Malware & Threats

CISA Analyzes Malware Used in Barracuda ESG Attacks

CISA has shared analysis reports on three malware families obtained from an organization hacked via a recent Barracuda ESG vulnerability.

CISA has shared analysis reports on three malware families obtained from an organization hacked via a recent Barracuda ESG vulnerability.

The US Cybersecurity and Infrastructure Security Agency (CISA) has published analysis reports on three malware families deployed in an attack exploiting a recent remote command injection vulnerability in Barracuda Email Security Gateway (ESG).

Tracked as CVE-2023-2868 and affecting versions 5.1.3.001 to 9.2.0.006 of the appliance, the flaw was exploited as a zero-day starting at least October 2022. Barracuda released patches for the bug in late May 2023.

A Chinese state-sponsored cyberespionage group tracked as UNC4841 was seen exploiting the vulnerability to gain access to victim networks, execute a reverse shell, and then download custom backdoors for persistence.

Identified malware families include the SeaSpy, SaltWater, and SeaSide custom backdoors, the SandBar rootkit, and SeaSpray and SkipJack, which are trojanized versions of legitimate Barracuda Lua modules.

The observed attacks targeted victims in at least 16 different countries, including government officials and high-profile academics. More than half of the impacted organizations are in the Americas.

On Friday, CISA published malware analysis reports detailing an exploit payload and backdoor, the SeaSpy backdoor, and Submarine, a persistent backdoor executed with root privileges, which have been used in at least one attack that exploited the Barracuda appliance.

The agency says it has obtained 14 malware samples representing “Barracuda exploit payloads and reverse shell backdoors”.

Delivered via a phishing email containing a malicious attachment, the payload triggers the command injection (CVE-2023-2868) to deploy and execute a reverse shell that establishes command-and-control (C&C) communication via OpenSSL and fetches the SeaSpy backdoor, CISA explains.

Advertisement. Scroll to continue reading.

The SeaSpy backdoor, which masquerades as a legitimate Barracuda service, monitors traffic from the C&C for a command to establish a TCP reverse shell that provides the attackers with command execution capabilities.

Submarine, CISA says, is a novel persistent backdoor “that lives in a Structured Query Language (SQL) database on the ESG appliance”, providing attackers with lateral movement capabilities.

“Submarine comprises multiple artifacts—including a SQL trigger, shell scripts, and a loaded library for a Linux daemon—that together enable execution with root privileges, persistence, command-and-control, and cleanup,” the agency notes.

In addition to technical information on the identified samples, CISA’s malware analysis reports include indicators of compromise (IoCs) and YARA rules for detection.

Related: CISA Says Critical Zyxel NAS Vulnerability Exploited in Attacks

Related: CISA Tells US Agencies to Patch Exploited Roundcube, VMware Flaws

Related: CISA, FBI: Ransomware Gang Exploited PaperCut Flaw Against Education Facilities

Related Content

Malware & Threats

The Ebury Linux botnet has ensnared over 400,000 Linux systems in 15 years, with roughly 100,000 still infected.

Malware & Threats

Threat actors are using DNS tunneling to track victims’ interaction with spam and to scan network infrastructures.

Malware & Threats

A new Android trojan named Brokewell can steal user’s sensitive information and allows attackers to take over devices.

Malware & Threats

A North Korea-linked threat actor hijacked the update mechanism of eScan antivirus to deploy backdoors and cryptocurrency miners.

Malware & Threats

A threat actor tracked as CoralRaider has been using multiple infostealers to harvest credentials from users worldwide.

Malware & Threats

Russia-linked APT28 deploys the GooseEgg post-exploitation tool against numerous US and European organizations.

Malware & Threats

Checkmarx warns of a new attack relying on GitHub search manipulation to deliver malicious code.

Malware & Threats

Human Security identifies 28 VPN applications for Android and an SDK that turn devices into proxies.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version