Ransomware groups target Veeam Backup & Replication bug

Pierluigi Paganini July 15, 2024

Multiple ransomware groups were spotted exploiting a vulnerability, tracked as CVE-2023-27532, in Veeam Backup & Replication.

The vulnerability CVE-2023-275327 (CVSS score of 7.5) impacts the Veeam Backup & Replication component. An attacker can exploit the issue to obtain encrypted credentials stored in the configuration database, potentially leading to gaining access to the backup infrastructure hosts.

The vulnerability was addressed in March 2023, and shortly after a PoC exploit code for this issue was released publicly.

Experts observed that the Russian cybercrime group FIN7 has been exploiting the vulnerability since April 2023, while

Researchers from BlackBerry reported that in June 2024, a threat actor targeted a Latin American airline with the Akira ransomware. The initial access to the target network was via Secure Shell (SSH) protocol and attackers exfiltrated critical data before deploying Akira ransomware the following day. They abused legitimate tools and Living off-the-Land Binaries and Scripts (LOLBAS) for reconnaissance and persistence. Once data exfiltration was completed, the attackers deployed ransomware to encrypt the infected systems. Akira, a Ransomware-as-a-Service (RaaS), has been used by Storm-1567 (aka Punk Spider and GOLD SAHARA), which is a group that has been active since 2023. Indicators such as DNS queries to a Remmina-related domain suggest the attacker is likely a Linux-based user.

Below are the Day 1 and Day 2 of the Akira attack chain:

Veeam Backup & Replication akira ransomware attack
Veeam Backup & Replication akira ransomware attack

During the attack on a Latin American airline, the attacker’s first visible access to an unpatched Veeam backup server was via SSH from a router’s IP address. The experts believe that attackers used the publicly available exploit for the vulnerability CVE-2023-27532.

Once inside the network, the attacker created a user named “backup” and added it to the Administrator group to secure elevated privileges. The attackers deployed the legitimate network management tool Advanced IP Scanner to scan local subnets identified via “route print”.

The attacker took control of Veeam backup data by accessing the Veeam backup folder and compressed and uploaded various file types, including documents, images, and spreadsheets, to harvest confidential and valuable information. The attackers used the free Windows file manager WinSCP to exfiltrate the data to a server they controlled.

The entire operation, from initial login to data exfiltration, took just 133 minutes, concluding with the final command at 4:55 PM UTC.

“While NetScan ran on the primary Veeam backup server, antivirus (AV) protection was disabled on the virtual machine host, both through antivirus user interfaces (UI) and through the command line.” reads the report published by BlackBerry. “Now that persistence was fully in place, the threat actors attempted to deploy ransomware network-wide using the Veeam backup server as the control point. We saw the file “w.exe”—Akira ransomware—being deployed across various hosts from the compromised Veeam server.

Group-IB researchers also spotted a ransomware group exploiting the flaw in the Veeam Backup & Replication instances. The experts reported that in April 2024, the EstateRansomware gang used a PoC exploit code to target the vulnerability CVE-2023-27532.

Pierluigi Paganini

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

(SecurityAffairs – hacking, Veeam Backup & Replication)



you might also like

leave a comment