Chinese Espionage Hackers Intensify Barracuda Email Security Appliance Campaign with New Backdoor, Targeting High-Priority Entities

The cybersecurity world was recently shaken by the revelation of a sophisticated and prolonged hacking campaign targeting Barracuda email security appliances. The public disclosure of a zero-day flaw by Barracuda in late May sent shockwaves, as Chinese espionage hackers intensified their focus on high-priority targets. This article delves into the details of the campaign, the attribution to Beijing, the deployment of a new backdoor, and the implications for affected entities.

Zero-Day Flaw and Deployment of Backdoor

Immediately after Barracuda publicly disclosed the zero-day flaw in their email security appliances, the threat actors behind the hacking spree wasted no time in deploying an additional backdoor to a select group of targets. These targets primarily consisted of U.S. and foreign government agencies along with high-tech companies. This rapid response indicates a calculated move by the Chinese hackers to exploit the vulnerability.

Attribution to Beijing and UNC4841 Threat Actor

Barracuda enlisted the services of a renowned cybersecurity firm, Mandiant, to investigate the hack. With “high confidence,” Mandiant linked the campaign to Beijing and attributed it to a previously unknown Chinese threat actor named UNC4841. Their expertise and analysis solidify the suspicion of Chinese involvement in the operation.

Backdoor Statistics and Implications

Recent updates by Barracuda revealed that 2.64 percent of already-compromised appliances had received the backdoor. This backdoor was cunningly designed to infect re-issued or clean appliances when the victim restored backup configurations from a previously compromised device. The deployment of such a backdoor suggests that China anticipated and was prepared for remediation efforts, indicating significant resources and a deliberate intent to infiltrate sensitive networks.

Limited Scale of Compromised Appliances

It is crucial to note that the scale of compromised appliances, although concerning, remains relatively contained. Barracuda and Mandiant report that the hackers have only compromised approximately 5% of all ESG (Email Security Gateway) customers. This statistic provides some reassurance that the impact is not as extensive as originally feared.

Patch Limitations and Replacement Urgency

Acknowledging the inherent limitations of their patch, Barracuda urged owners of compromised ESG appliances showing indicators of compromise to promptly replace the equipment to ensure the complete removal of the backdoor. This sense of urgency underscores the severity of the security breach and the potential consequences of additional compromises.

Lateral Movement and Credential Harvesting

In late May, Mandiant observed Chinese hackers attempting to laterally move from the compromised appliances. They did so by harvesting credentials from a temporary ESG storage location. This dynamic maneuver underscores the sophistication and determination of the threat actor’s campaign.

Overlaps with Other Chinese Threat Actors

Interestingly, UNC4841 shares some infrastructure overlaps with a Chinese threat actor known as UNC2286. The latter also intersects with other threat actors such as GhostEmperor and FamousSparrow, as detailed by Kaspersky and Eset. These connections highlight the interconnected web of state-sponsored cyber espionage and emphasize the need for swift and diligent international collaboration to address such threats.

The Barracuda email security appliance hack, attributed to Chinese espionage hackers and UNC4841, has set the cybersecurity landscape abuzz. The deployment of a new backdoor, along with the anticipation of remediation efforts, suggests a deliberate and well-funded campaign aimed at infiltrating sensitive networks. While the impact has been relatively limited so far, the urgency for affected entities to replace compromised equipment underscores the seriousness of the breach. As the world grapples with the challenges of state-sponsored hacking, international cooperation and robust defense protocols become imperative in safeguarding vital infrastructure and protecting sensitive information.

Explore more