EstateRansomware Exploits Veeam Vulnerability in Sophisticated Attacks

July 24, 2024
EstateRansomware Exploits Veeam Vulnerability in Sophisticated Attacks

Cybersecurity breaches continue to evolve in complexity and scope, posing significant threats to organizations worldwide. In the latest wave of cyber malfeasance, a new ransomware group known as EstateRansomware is taking full advantage of a vulnerability in Veeam Backup & Replication software, previously patched, to execute their attacks with remarkable sophistication. This vulnerability, identified as CVE-2023-27532, carries a Critical Vulnerability Scoring System (CVSS) score of 7.5, highlighting the potential severity of its exploitation. EstateRansomware’s strategic use of this flaw has allowed the group to conduct intricate and damaging attacks on various targets, showcasing the ever-growing ingenuity and technical prowess within modern ransomware operations.

Discovery of EstateRansomware Group

Early April 2024 marked the discovery of the EstateRansomware group by Group-IB, a prominent cybersecurity firm based in Singapore. The group quickly garnered attention for their exploitative use of the CVE-2023-27532 vulnerability in Veeam Backup & Replication software, exploiting this flaw to orchestrate complex infiltrations with substantial and impactful results. Group-IB’s researchers traced the initial methodology involving the penetration of target environments through a Fortinet FortiGate firewall SSL VPN appliance. The attackers gained access by exploiting a dormant account named ‘Acc1,’ which facilitated their infiltration and subsequent malicious activities.Cybersecurity researcher Yeo Zi Wei provided detailed insights into the sophisticated steps taken by EstateRansomware. Beginning with VPN brute-force attempts traced back to a remote IP address 149.28.106[.]252, the attackers transitioned to using Remote Desktop Protocol (RDP) connections from the firewall to the failover server. The establishment of a backdoor named “svchost.exe,” which executes daily via a scheduled task to maintain persistence within the network, marked a key stage in their infiltration process. This backdoor played a crucial role in maintaining prolonged access and enabling further malicious activities.

Attack Sequence and Initial Access

Once inside the target environment, EstateRansomware moved with precision and clear intent. The backdoor facilitated connection to a command-and-control (C2) server over HTTP, allowing the attacker to execute arbitrary commands with ease. Group-IB’s in-depth analysis revealed that exploiting the Veeam flaw enabled the activation of the ‘xp_cmdshell’ stored procedure on the backup server. This allowed the attackers to create a rogue user account named “VeeamBkp,” which became pivotal in conducting reconnaissance and credential harvesting throughout the network.EstateRansomware utilized several sophisticated tools, including NetScan, AdFind, and NitSoft, to map the network and identify key resources. Evidence suggests these nefarious activities originated from a “VeeamHax” folder on the file server specifically targeting Veeam’s vulnerable software. This deliberate and well-orchestrated attack mechanism underscores the group’s thorough understanding of network architectures and their ability to exploit specific software vulnerabilities to further their malicious objectives.

Deployment and Evasion Techniques

The operational phase of the ransomware attack extended beyond mere network penetration and reconnaissance. Before deploying the ransomware, EstateRansomware incapacitated the target’s defenses by disabling Windows Defender using a utility known as Defender Control (DC.exe). To execute the ransomware payload, they employed PsExec.exe, a legitimate Windows utility, ensuring the strategic disablement of core defensive mechanisms to maximize impact and hinder immediate detection.Such evasion techniques illustrate the sophistication and adaptability of modern ransomware groups like EstateRansomware. By incorporating legitimate tools into their operations and carefully disabling detection systems, these actors exemplify how ransomware can persist within networks undetected for extended periods. This persistence facilitates extensive data exfiltration and deep network infiltration, laying the groundwork for the eventual deployment of ransomware and amplifying the potential damage caused to the affected organizations.

Broader Trends in Ransomware Activities

The EstateRansomware group’s activities are part of a broader pattern of ransomware trends as observed by cybersecurity experts, including those at Cisco Talos. Ransomware actors increasingly prioritize establishing initial access using security flaws in public-facing applications, phishing attachments, or compromised legitimate accounts. This strategic approach to gaining entry allows them extensive dwell time within networks, enabling detailed reconnaissance and preparation for more sophisticated attacks.One notable trend gaining traction among ransomware groups is the rise of the double extortion model. This tactic goes beyond merely encrypting files after penetrating the network; it includes exfiltrating sensitive data and extorting victims by threatening public disclosure unless a ransom is paid. Ransomware groups have even developed new custom tools, such as Exmatter, Exbyte, and StealBit, to streamline the data exfiltration process. These tools underscore the increasingly methodical approach to ransomware, where attackers meticulously map network layouts, identify valuable data, and seamlessly blend into operational environments to maximize the impact of their actions.

Emergence of New Ransomware Groups

The ransomware landscape is continually evolving, characterized by the emergence of new groups such as Hunters International, Cactus, and Akira, each bringing unique operational strategies to the table. These groups often display a level of sophistication that underscores their targeted and boutique approaches to cybercrime. The distinct victimology, tools, and methodologies employed by these new entrants reveal a dynamic and rapidly shifting threat environment, reflecting a trend toward more specialized and nuanced cybercriminal activities.For instance, Akira ransomware, linked to the financially driven threat actor known as Storm-1567, further highlights the critical nature of these evolving threats. A recent attack detailed by BlackBerry involved a Latin American airline, where the initial access was enabled through SSH protocol abuse. This led to critical data exfiltration even before the ransomware payload was deployed. Such incidents emphasize the necessity for robust cybersecurity defenses and heightened awareness within organizations’ IT ecosystems, as the sophistication and adaptability of these attackers continue to pose significant challenges to traditional security measures.

Tactical Insights and Defense Mechanisms

Cybersecurity breaches are becoming ever more complicated and widespread, posing significant risks to organizations globally. Recently, a new ransomware group named EstateRansomware has emerged, exploiting a vulnerability in Veeam Backup & Replication software. Although this software flaw was previously patched, the group has leveraged it with remarkable sophistication to carry out their attacks. This vulnerability, referred to as CVE-2023-27532, has a Critical Vulnerability Scoring System (CVSS) score of 7.5, underscoring the significant damage it can cause if exploited. EstateRansomware has strategically used this flaw to launch intricate and highly destructive attacks on numerous targets. Their actions underscore the ever-increasing ingenuity and technical proficiency that characterize contemporary ransomware activities. The persistent evolution and complexity of these cybersecurity threats serve as a stark reminder for organizations to remain vigilant and continually update their defenses to protect against such sophisticated cybercriminal enterprises.

Subscribe to our weekly news digest.

Join now and become a part of our fast-growing community.

Invalid Email Address
Thanks for Subscribing!
We'll be sending you our best soon!
Something went wrong, please try again later