EstateRansomware Exploits Veeam Software Vulnerability CVE-2023-27532

July 29, 2024
EstateRansomware Exploits Veeam Software Vulnerability CVE-2023-27532

The digital landscape has witnessed the emergence of a new ransomware group known as EstateRansomware. This group has exploited a security vulnerability in Veeam Backup & Replication software, identified as CVE-2023-27532. With a CVSS score of 7.5, this vulnerability allows remote attackers to perform unauthorized operations on the server. Despite the vulnerability being patched, the group’s tactics demonstrate sophisticated methods of cyber infiltration and data exfiltration. This article explores the strategies, tools, and comparative analyses of EstateRansomware activities, providing a comprehensive understanding of modern ransomware threats.

Exploitations and Vulnerabilities

Focus on CVE-2023-27532

EstateRansomware utilizes a specific vulnerability in Veeam Backup & Replication software. CVE-2023-27532 allows remote attackers to execute unauthorized operations on affected servers. By exploiting this flaw, EstateRansomware gains initial entry into the target environment, setting the stage for subsequent malicious activities. This initial access is primarily facilitated through a Fortinet FortiGate firewall SSL VPN appliance. Attackers employ a brute-force method on a dormant account, labeled ‘Acc1,’ thus bypassing standard security measures and gaining access to the internal network.Once inside, attackers navigate the network with relative ease, focusing their efforts on critical systems. The exploitation of this vulnerability highlights the importance of securing backup infrastructures. Despite patches and updates, vulnerabilities can linger, providing cybercriminals with entry points. EstateRansomware’s use of CVE-2023-27532 exemplifies how security flaws, even in essential utilities like backup software, can be leveraged to initiate a full-scale attack. Their methodical approach underlines the necessity for continuous monitoring and patching of all software applications, especially those critical to data integrity and recovery.

Initial Entry and Movement

After gaining access via the VPN appliance, EstateRansomware establishes lateral movement by utilizing Remote Desktop Protocol (RDP) connections. This movement is typically directed towards the failover server, marking an essential phase in ensuring their presence on critical backup infrastructure. By setting up RDP connections, attackers facilitate further network penetration, often focusing on secondary systems that hold valuable data or control essential operations. Establishing lateral movement enables comprehensive infiltration and prepares the ground for the deployment of more advanced malicious actions.To maintain persistent access and evade detection, EstateRansomware deploys a backdoor application named “svchost.exe.” This application is executed daily through a scheduled task, which ensures its operational continuity with minimal exposure to security mechanisms. This tactic is central to the group’s strategy, engineering sustained infiltration with a low profile. The deployment of persistent backdoors is a common ransomware tactic, underscoring the effectiveness of constant vigilance in network monitoring. Regular scrutiny of scheduled tasks and unusual process executions can help mitigate the risk posed by such persistent threats.

Toolset and Techniques

VPN Brute-force and Backdoor

One of the primary entry methods employed by EstateRansomware involves brute-forcing VPN connections. Using a dormant account found within the Fortinet FortiGate firewall SSL VPN, attackers gain initial entry. The subsequent installation of a persistent backdoor labeled “svchost.exe” ensures continued access and communication with their command-and-control (C2) server via HTTP. The brute-force attack strategy figures prominently in the group’s arsenal, exploiting weak or default credentials to compromise network perimeters. Following successful breach, the backdoor connection becomes a vector for continuous command execution and data exfiltration.The attacks executed by EstateRansomware are meticulously planned, with the backdoor facilitating real-time execution of commands from the attacking entity. This persistent foothold is crucial for maintaining long-term access and enables subsequent stages of the attack, such as data exfiltration and network reconnaissance. EstateRansomware’s reliance on brute-force methods and persistent backdoors highlights the need for fortified access controls and routine credential audits. Organizations must adopt multi-factor authentication and stringent password policies to mitigate the risks associated with brute-force attacks.

Command-and-Control Server Connections

EstateRansomware’s backdoor maintains a steady connection to a command-and-control (C2) server. These connections, typically established over HTTP, allow attackers to remotely execute commands within the victim’s network environment. By connecting to the C2 server, attackers gain operational control, orchestrating various stages of the attack from an external location. The backdoor is carefully concealed, often masquerading as a legitimate system process, thus evading detection from automated security tools and human oversight.The attackers use the C2 server to issue various commands, ranging from network discovery to credential harvesting. These operations are critical in setting up the final stages of the attack, such as ransomware deployment and data exfiltration. The C2 infrastructure is integral to the group’s operations, coordinating different stages of the attack and adjusting tactics based on the evolving security measures within the target network. Understanding the prominence of C2 servers in ransomware activities underscores the importance of network traffic analysis and anomaly detection.

Steps in Attack Execution

Network Discovery and Credential Harvesting

Once inside the network, EstateRansomware employs a variety of tools to map out network topology and harvest credentials. Tools like NetScan, AdFind, and NitSoft are used to conduct thorough network discovery. This reconnaissance phase is critical, as it allows attackers to identify high-value targets and sensitive data locations. By comprehensively mapping the network, attackers position themselves advantageously for later stages of the attack, minimizing risks and enhancing their chances of success.Credential harvesting follows, usually leveraging the xp_cmdshell stored procedure on the backup server activated through the VeeamBackup vulnerability. This enables the creation of rogue user accounts like “VeeamBkp,” further solidifying the attacker’s foothold within the network. The combination of network discovery and credential harvesting facilitates complete network infiltration and lateral movement, paving the way for more invasive actions. Effective monitoring and auditing of user activities, coupled with restrictions on stored procedures, can mitigate such risks.

Disabling Defenses and Ransomware Deployment

To ensure the successful deployment of ransomware, EstateRansomware systematically disables existing network defenses. By using DC.exe (Defender Control), they disable Windows Defender, removing a significant layer of protection. Disabling key security tools leaves the network vulnerable, dramatically increasing the success rate of subsequent malicious activities. EstateRansomware’s methodical neutralization of defenses is a testament to the importance of layered security strategies that do not rely solely on any single protective mechanism.The final stage involves deploying ransomware through PsExec.exe, a legitimate utility coopted for malicious purposes. With defenses down and credentials secured, the ransomware is executed, leading to data encryption and the culmination of the attack. EstateRansomware’s meticulous approach to disabling defenses ensures the maximum impact of their malicious payload. As ransomware techniques evolve, organizations must adopt a comprehensive security posture, encompassing proactive defense measures, continuous monitoring, and rapid response capabilities.

Comparative Analysis with Other Ransomware Groups

Akira Ransomware Exploits

A comparative look reveals that the Veeam vulnerability exploited by EstateRansomware is also targeted by Akira Ransomware. Recently, Akira utilized this vulnerability in an attack on a Latin American airline. This group adopted a different initial access method, leveraging Secure Shell (SSH) to infiltrate the network before deploying their ransomware payload. Despite the variation in initial infiltration techniques, both groups demonstrate a sophisticated understanding of public-facing vulnerabilities and critical software weaknesses.Both groups, however, prioritize reconnaissance and data exfiltration, underscoring broader trends within the ransomware landscape. The utilization of public-facing vulnerabilities like CVE-2023-27532 for initial entry is increasingly common, allowing attackers a stealthy infiltration path that bypasses more overt security measures. Comparative insights highlight the necessity for organizations to remain vigilant about patching and updating, especially for widely used software applications. Regular security audits and the adoption of breach detection systems can significantly reduce the risk posed by such vulnerabilities.

Trends and Tools in Modern Ransomware

The digital landscape has recently seen the rise of a new ransomware group called EstateRansomware. This group has taken advantage of a security flaw in the Veeam Backup & Replication software, known as CVE-2023-27532. This vulnerability, which has a CVSS score of 7.5, permits remote attackers to carry out unauthorized operations on the server. Although this vulnerability has been patched, the group’s sophisticated tactics remain noteworthy. They employ advanced cyber infiltration and data exfiltration methods, posing significant threats. This article delves into EstateRansomware’s strategies, tools, and offers comparative analyses of their activities, providing a thorough understanding of contemporary ransomware threats. By shedding light on their methods, this analysis helps to underscore the importance of ensuring robust cybersecurity measures to prevent such attacks. It’s critical to stay informed about these evolving threats to better protect organizational data and infrastructure from sophisticated cyber adversaries like EstateRansomware.

Subscribe to our weekly news digest.

Join now and become a part of our fast-growing community.

Invalid Email Address
Thanks for Subscribing!
We'll be sending you our best soon!
Something went wrong, please try again later