UNC2447 observed targeting now-patched vulnerability in SonicWall VPN.

3 Min Read

Researchers at FireEye Mandiant have observed what they describe as an aggressive new threat group exploiting a recently patched zero-day flaw in SonicWall's virtual private network (VPN) technology to drop ransomware called Fivehands on enterprise networks.

The group, which Mandiant is tracking as UNC2447, has been attempting to extort victims both with the ransomware itself and by stealing data from them and threatening to leak it on hacker forums, like many other ransomware operators recently. The group's victims — mostly in the US and Europe — include organizations across multiple industries such as telecommunications, healthcare, construction and engineering, food and beverage, and education.

Tyler McLellan, principal threat analyst for advanced practices at Mandiant says the company is unsure about how many SonicWall VPN devices remain unpatched against CVE-2021-20016, a critical SQL injection vulnerability in SonicWall's Secure Mobile Access SMA 100 series remote access products. SonicWall issued a patch for the flaw, which is the one that UNC2447 is targeting, in February 2021.

"While we don’t have numbers on unpatched devices, Mandiant is aware that UNC2447-related threat actors are still in possession of credentials stolen from over 100 VPN appliances," McLellan says. "These affected organizations will remain at risk of ransomware attack even if patched, unless they enable multifactor authentication or reset all passwords."

Mandiant first observed signs of UNC2447 activity in November 2020, when it discovered a PowerShell dropper called Warprism being used to install the Cobalt Strike Beacon on systems belonging to two of its customers. In January and February, Mandiant spotted the threat actor using SombRAT — a backdoor packaged as a Windows executable — to deploy Fivehands ransomware on multiple victim networks.

BlackBerry Cylance was the first to spot SombRAT last December. McClellan says that since then, Mandiant has observed only UNC2447 using it and only to deploy Fivehands. According to Mandiant, SombRAT is an especially sophisticated tool designed primarily to download and execute plugins from a command-and-control server. The backdoor supports dozens of commands and includes multiple anti-detection features and mechanisms for obfuscating itself.

Past reporting by BlackBerry suggests that SombRAT could be a sophisticated mercenary cyber-espionage tool. Its use during multiple ransomware intrusions is unusual and noteworthy, McClellan says.

The Fivehands ransomware tool itself is not especially different from others of its kind. It appears to be a rewrite of a previous ransomware tool called Deathransom. It shares some similarities with HelloKitty, another derivative of Deathransom. UNC2447 appears to have begun using Fivehands only since the start of this year. Before that, the threat actor appears to have been using HelloKitty, Mandiant said in its report.

Fivehands is optimized to be substantially faster than HelloKitty, McLellan notes. "[It has] added a feature to accept a command line option to limit encryption to just a certain folder," he says. "These improvements could allow a Fivehands ransom operator to more quickly target a victim's important data for maximum impact."

While Fivehands itself is not particularly noteworthy, the encrypted launcher that it uses is very unusual because it uses a command line password to decrypt and load the ransomware into memory, McClellan says. "Even if the actor left the launcher executable on disk, it would be nearly impossible to crack the password to allow the victim to identify the ransomware strain used against them."

Mandiant says it has observed UNC2447 using multiple legitimate and dual-use tools and utilities, including Adfind, Bloodhound, Mimikatz, PChunter, and RCLONE.

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights