China-Linked Hackers Targeting Unpatched SonicWall SMA 100 Appliances

Recent reports have brought to light a campaign by hackers linked to China, which targets unpatched SonicWall Secure Mobile Access (SMA) 100 appliances. The hackers use malware to gain privileged access to these devices, enabling them to pilfer user credentials and persist through firmware updates. This campaign seems to have been active for some time, with attacks possibly dating back to 2021. The malware has been specifically designed for SonicWall devices, indicating a deep understanding of the software, which raises fears that the attackers may have gained access to critical networks.

SonicWall SMA 100 is a commonly used remote access solution that enables organizations to provide secure network access to external locations. However, as with all internet-facing solutions, these appliances are susceptible to attacks if not adequately maintained. If regular software updates, patches, and security configurations are not performed, they can become a possible gateway for malicious actors to enter into the networks.

According to reports, hackers with ties to China have been targeting unpatched SonicWall SMA 100 appliances. Threat intelligence firm Mandiant, owned by Google, has been monitoring this activity under the name UNC4540. The malware involved is a combination of bash scripts and an ELF binary called TinyShell, which acts as a backdoor to allow the attacker privileged access to the SonicWall devices and maintain persistence even after firmware updates.

Mandiant’s report highlights the attackers’ in-depth understanding of device software and their ability to develop tailored malware. They have also demonstrated the ability to achieve persistence across firmware updates, a complex feat that requires a high level of technical expertise. The report suggests that the attackers may have gained access to sensitive networks, which allowed them to deploy the malware on the target appliances.

The precise initial intrusion vector utilized in the attack remains unknown. However, it is suspected that the malware was deployed on devices, possibly as early as 2021, by exploiting known security weaknesses. Organizations should remain vigilant in evaluating their security posture and take measures to fix any known vulnerabilities to prevent similar attacks.

Since the attack was disclosed, SonicWall has released version 10.2.1.7 updates that include new security enhancements, such as File Integrity Monitoring (FIM) and anomalous process identification. Although the updates have been launched to patch the vulnerabilities, it is essential to update devices promptly to prevent potential attacks. Additionally, SonicWall has recommended that users review their security configurations, including policies, authentication, and encryption settings.

This attack occurred only two months after a China-linked threat actor exploited a now-patched vulnerability in Fortinet FortiOS SSL-VPN as a zero-day in attacks aimed at a European government entity and a managed service provider (MSP) located in Africa. In recent years, Chinese attackers have utilized several zero-day exploits and malware to target various internet-facing network appliances. Therefore, it is crucial to implement proactive cybersecurity measures.

The recent China-linked hacking campaign directed towards unpatched SonicWall SMA 100 appliances underscores the criticality of regularly updating security configurations and promptly installing patches. The advanced level of attacker sophistication and their in-depth understanding of the targeted devices emphasize the importance of organizations remaining vigilant in their security assessments. Neglecting to take appropriate measures could result in a successful attack, ultimately leading to severe data breaches and network compromise.

Explore more