Critical Barracuda ESG Zero-Day Linked to Novel Chinese APT

A PRC-aligned actor used a trio of custom malware to take advantage of inherent weaknesses in edge appliances.

4 Min Read
a group of people in red hoods with Chinese flag superimposed
Source: BeeBright via Shutterstock

Researchers say the recent compromise of Barracuda Networks email security gateways (ESGs) was carried out by a newly discovered Chinese APT, which used three different backdoors to exploit security failings endemic to edge devices.

According to Barracuda's timeline, on May 18, the company was alerted to anomalous traffic coming from some of its ESGs. The following day, in collaboration with security company Mandiant, it discovered a zero-day vulnerability — CVE-2023-2868 — since assigned a score of 9.8 out of 10 on the CVSS vulnerability severity scale, making it critical-rated.

In multiple statements provided to Dark Reading, Barracuda has indicated that around 5% of active ESG devices worldwide have shown evidence of compromise. The company has a global footprint, with market-share watchers pegging it as claiming around a fifth of the ESG market, with clients that include CVS Health, IBM, and McKesson. 

Now, in a report published Thursday, June 15, Mandiant has connected the campaign to a novel APT it's tracking as UNC4841, assessing "with high confidence that UNC4841 is an espionage actor behind this wide-ranging campaign in support of the People's Republic of China."

A full third of UNC4841's targets have been government organizations, and more than half are in the Americas — though "that may partially reflect the product's customer base," the researchers qualified. In many cases, the hackers collected email data not just from specific targets, but individual targets, including government officials and academics in Southeast Asia.

"They're definitely very competent," says Ben Read, Mandiant's senior manager of cyber espionage analysis, Google Cloud. "To find a vulnerability and exploit it in the ways that they have demonstrates an understanding that would have taken a lot of time and expertise to figure out. They definitely have significant funds."

UNC4841's Many Backdoors

UNC4841's attacks began with rudimentary phishing emails containing generic messages and broken grammar. Attached to the emails, however, were malicious tape archive (TAR) files which, when opened, exploited CVE-2023-2868, allowing the attackers to remotely execute code on target machines.

Now in control of the privileges afforded to Barracuda ESGs, the attackers deployed three separate backdoors — SALTWATER, SEASPY, and SEASIDE — which each attempted to masquerade as legitimate ESG modules and services.

These backdoors "do have different capabilities, but overlap in terms of allowing for command-and-control (C2) communication to the device," explains Austin Larsen, Mandiant senior incident response consultant, Google Cloud. As he sees it, having three backdoors is a form of fault tolerance: "The actor is shown a pretty intense desire to maintain access to these devices, by establishing redundancy through multiple backdoors."

Even after its backdoors were discovered and addressed, "the threat actor reacted very quickly to any actions taken by Barracuda and Mandiant,” Larsen says. “They wanted to maintain persistence and access to these devices for as long as possible."

Together, this may explain why, even after Barracuda released a series of security patches, UNC4841's malicious activity remained ongoing. Beginning May 31, to finally rid the attackers from the appliances, the company offered to outright replace all affected ESGs at no cost to customers.

What to Do About Edge Appliances

Larsen points out that it's not just ESGs — edge appliances in general aren't secure enough.

"The threat that it poses is that network defenders typically don't have visibility into the underlying operating system, and so your traditional countermeasures — like EDR solutions for detection — typically don't run on these appliances," he explains. "And so, actors have realized that it's a great place to operate from, because they can typically avoid detection.”

The issues with edge appliances only mount from there. "They live on the edge of networks, so they're typically exposed in some way to the Internet and a lot of appliances are in a legacy phase at this point," he adds. "And so we're seeing that these appliances aren't quite getting the same level of attention as some more modern products and solutions, in terms of security."

But even if edge appliances themselves are vulnerable, with proper segmentation, the networks they're connected to don't have to be.

"We did identify this specific threat actor attempting to move laterally from the edge devices post-exploitation," Larsen notes. "Had these devices been in an unprivileged segment of the network, that may have prevented some of that lateral movement."

About the Author(s)

Nate Nelson, Contributing Writer

Nate Nelson is a freelance writer based in New York City. Formerly a reporter at Threatpost, he contributes to a number of cybersecurity blogs and podcasts. He writes "Malicious Life" -- an award-winning Top 20 tech podcast on Apple and Spotify -- and hosts every other episode, featuring interviews with leading voices in security. He also co-hosts "The Industrial Security Podcast," the most popular show in its field.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights