Chinese hackers target unpatched SonicWall SMA Edge Devices

Share post:

According to a recent Mandiant research document, since 2021, a malware campaign has been targeting unpatched SonicWall SMA edge devices, persisting even after firmware updates. The malware campaign is thought to be a Chinese cyber espionage campaign aimed at stealing user credentials for cyber espionage purposes.

The malware is made up of several bash scripts and one ELF binary file, which has been identified as a TinyShell backdoor variant. The main malware process is a file called “firewalld,” which executes the TinyShell backdoor with parameters that allow it to provide the threat actor with a reverse shell. A copy of the “firewalld” file called “iptabled” was also modified to ensure the primary malware’s survival in the event of a crash or termination. A startup script called “rc.local” launches the malware at boot time to allow for extended access.

The malware’s ultimate goal is to execute a SQL command to obtain the hashed credentials of all logged-in users, which the attacker can then use to crack them offline. On an infected device, a bash script called “geoBotnetd” checks every 10 seconds for a firmware upgrade. If a firmware upgrade is discovered, the script will backup the file, unzip it, mount it, and copy over the entire malware package. It also installs a backdoored root user called “acme” on the system.

Mandiant researchers believe the attackers encountered problems while shutting down the instance with the “firebased” script and wrote a small script to fix it. While not particularly sophisticated, the technique used in this attack campaign necessitates a thorough understanding of the firmware upgrade process in order to create and deploy, indicating the attackers’ desire to maintain long-term access.

While the primary vector of infection is unknown, Mandiant researchers believe the malware, or its predecessor was likely deployed in 2021 and that the threat actor likely retained access despite multiple firmware updates. SonicWall recommends that SMA100 customers upgrade to version 10.2.1.7 or higher, which includes hardening enhancements like File Integrity Monitoring (FIM) and anomalous process detection.

The sources for this piece include an article in TechRepublic.

Featured Tech Jobs

SUBSCRIBE NOW

Related articles

Google Play introduces new biometric verification with a user warning

Google has recently announced updates to the biometric verification process for Google Play purchases, aiming to bolster security...

Cyber Security Today, Week in Review for week ending Friday April 19, 2024

On this episode Jen Ellis, co-chair of the Ransomware Task Force, talks about ways of fighting one of the biggest cyber threats to IT d

Cyber Security Today, April 19, 2024 – Police bust phishing rental platform, a nine-year old virus found on Ukrainian computers, and more

This episode reports on a threat actor targeting governments in the Middle East with a novel way of hiding malware is going international

Controversial expansion of US surveillance powers nears Senate vote

The US Senate is poised to vote on a significant expansion of Section 702 of the Foreign Intelligence...

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways