U.S. Government Charges Chinese Hacker Tied to Sophos Firewall Attacks

The U.S. government has revealed charges against Guan Tianfeng, a Chinese national linked to extensive cyberattacks on over 81,000 Sophos firewall devices worldwide in 2020. Guan, associated with Sichuan Silence Information Technology Company, is accused of computer and wire fraud conspiracy, and developing a zero-day vulnerability (CVE-2020-12271), which allowed unauthorized access to, and data exfiltration from, Sophos firewalls.

The SQL Injection Flaw

The exploit, a severe SQL injection flaw rated at a CVSS score of 9.8, was used to facilitate remote code execution. In April 2020, researchers from Sichuan Silence’s Double Helix Research Institute submitted a suspicious, yet informative bug bounty report to Sophos, detailing the flaw. This incident was followed almost immediately by real-world attacks using the Asnarök Trojan to steal sensitive data, including usernames and passwords.

Continued Vulnerabilities

In a similar scenario in March 2022, another anonymous China-based researcher reported two additional flaws: CVE-2022-1040, a critical authentication bypass vulnerability allowing remote code execution, and CVE-2022-1292, an OpenSSL command injection bug, both rated with a CVSS score of 9.8. These vulnerabilities were exploited by threat clusters known as Personal Panda and TStark, both targeting a Tibetan-related organization.

Evasion Tactics

To obfuscate their activities, Guan and his co-conspirators used malware designed to extract data from the firewalls and the networks they protected. They used deceptive domain names such as sophosfirewallupdate[.]com to mislead victims. As Sophos implemented countermeasures, the attackers adapted by deploying a variant of the Ragnarok ransomware on infected Windows systems to thwart removal attempts, an effort that ultimately failed.

U.S. Government Response

The U.S. Treasury’s OFAC has sanctioned Sichuan Silence and Guan, highlighting that many victims were part of U.S. critical infrastructure. Sichuan Silence, known to be a Chengdu-based cybersecurity contractor for Chinese intelligence agencies, provides tools for network exploitation, email monitoring, password cracking, and network probing.

Meta’s Intervention

In December 2021, Meta removed numerous Facebook and Instagram accounts associated with Sichuan Silence for spreading COVID-19 disinformation. The compromised firewalls included 23,000 in the U.S., with 36 protecting critical infrastructure. The potential impact of a successful Ragnarok ransomware attack could have caused severe injury or loss of life.

Call to Action

The U.S. government has announced charges against Guan Tianfeng, a Chinese national implicated in a major cyberattack incident from 2020. Guan is linked to a series of cyberattacks that compromised over 81,000 firewall devices manufactured by Sophos worldwide. He is allegedly associated with Sichuan Silence Information Technology Company. The charges against him include conspiracy to commit computer and wire fraud, as well as the development and exploitation of a zero-day vulnerability, identified as CVE-2020-12271. This specific vulnerability permitted unauthorized access to Sophos firewalls, allowing attackers to exfiltrate sensitive data. The exposure of these vulnerabilities posed significant security risks, leading to substantial efforts to secure affected systems and mitigate further damage. Guan’s actions are seen as a part of a broader pattern of cyber threats that have intensified global concerns about cybersecurity and the integrity of critical infrastructure. The charges reflect ongoing efforts by U.S. authorities to combat cybercrime and hold accountable those who threaten cyber defenses.

Explore more