Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

CISA Analyzes Malware Used in Barracuda ESG Attacks

CISA has shared analysis reports on three malware families obtained from an organization hacked via a recent Barracuda ESG vulnerability.

The US Cybersecurity and Infrastructure Security Agency (CISA) has published analysis reports on three malware families deployed in an attack exploiting a recent remote command injection vulnerability in Barracuda Email Security Gateway (ESG).

Tracked as CVE-2023-2868 and affecting versions 5.1.3.001 to 9.2.0.006 of the appliance, the flaw was exploited as a zero-day starting at least October 2022. Barracuda released patches for the bug in late May 2023.

A Chinese state-sponsored cyberespionage group tracked as UNC4841 was seen exploiting the vulnerability to gain access to victim networks, execute a reverse shell, and then download custom backdoors for persistence.

Identified malware families include the SeaSpy, SaltWater, and SeaSide custom backdoors, the SandBar rootkit, and SeaSpray and SkipJack, which are trojanized versions of legitimate Barracuda Lua modules.

The observed attacks targeted victims in at least 16 different countries, including government officials and high-profile academics. More than half of the impacted organizations are in the Americas.

On Friday, CISA published malware analysis reports detailing an exploit payload and backdoor, the SeaSpy backdoor, and Submarine, a persistent backdoor executed with root privileges, which have been used in at least one attack that exploited the Barracuda appliance.

The agency says it has obtained 14 malware samples representing “Barracuda exploit payloads and reverse shell backdoors”.

Delivered via a phishing email containing a malicious attachment, the payload triggers the command injection (CVE-2023-2868) to deploy and execute a reverse shell that establishes command-and-control (C&C) communication via OpenSSL and fetches the SeaSpy backdoor, CISA explains.

Advertisement. Scroll to continue reading.

The SeaSpy backdoor, which masquerades as a legitimate Barracuda service, monitors traffic from the C&C for a command to establish a TCP reverse shell that provides the attackers with command execution capabilities.

Submarine, CISA says, is a novel persistent backdoor “that lives in a Structured Query Language (SQL) database on the ESG appliance”, providing attackers with lateral movement capabilities.

“Submarine comprises multiple artifacts—including a SQL trigger, shell scripts, and a loaded library for a Linux daemon—that together enable execution with root privileges, persistence, command-and-control, and cleanup,” the agency notes.

In addition to technical information on the identified samples, CISA’s malware analysis reports include indicators of compromise (IoCs) and YARA rules for detection.

Related: CISA Says Critical Zyxel NAS Vulnerability Exploited in Attacks

Related: CISA Tells US Agencies to Patch Exploited Roundcube, VMware Flaws

Related: CISA, FBI: Ransomware Gang Exploited PaperCut Flaw Against Education Facilities

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Lital Asher–Dotan has been hired as Chief Marketing Officer at Beyond Identity.

Tidal Cyber announced that Jennifer Leggio has been appointed Chief Operating Officer.

Google spinoff SandboxAQ has hired Chris Bates as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.