Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Custom Chinese Malware Found on SonicWall Appliance

Malware deployed by Chinese hackers on a SonicWall SMA appliance includes credential theft, shell access, and persistence functionality.

Google-owned cybersecurity firm Mandiant reported on Wednesday that it has identified sophisticated malware believed to be of Chinese origin on a SonicWall appliance. 

The malware, apparently deployed as part of a Chinese campaign, was analyzed by Mandiant and SonicWall’s Product Security and Incident Response Team (PSIRT). The researchers found that the attacker had created a series of bash scripts and a TinyShell variant in the form of an ELF binary.

The custom-built malware allows the attackers to steal credentials — this appears to be its main purpose — and provides shell access. The hackers apparently targeted hashed credentials for all logged-in users. 

According to Mandiant, the malware “is well tailored to the system to provide stability and persistence”, being able to persist even across firmware upgrades.

The malware was spotted on an unpatched SonicWall Secure Mobile Access (SMA) appliance, but it’s unclear how the attackers gained initial access. Mandiant suggested that the hackers may have exploited a known vulnerability that the targeted SonicWall customer neglected to patch. 

It’s not uncommon for threat actors to target known and even zero-day vulnerabilities in SonicWall appliances in their attacks. 

Mandiant believes the malware was likely deployed on the device in 2021, but the attacker managed to maintain access by modifying firmware updates in a way that ensured the malware’s persistence. 

The security firm is aware of another Chinese threat actor using similar techniques, but it has decided to track the threats separately. The new group is currently tracked by Mandiant as UNC4540.

Advertisement. Scroll to continue reading.

SonicWall announced this week that it has released an update for SMA 100 series devices (10.2.1.7), which “includes several key security features that protect the operating system from potential attack”.

Related: SonicWall Zero-Day Exploited by Ransomware Group Before It Was Patched

Related: Three Zero-Day Flaws in SonicWall Email Security Product Exploited in Attacks

Related: SonicWall Patches SMA Zero-Day Vulnerability Exploited in Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.