Chinese Salt Typhoon and UNC4841 Hackers Collaborate to Target Global Government and Corporate Networks

In late 2024, cybersecurity experts identified a coordinated cyber-espionage campaign targeting government and corporate infrastructures worldwide. This operation involved two advanced persistent threat (APT) groups: Salt Typhoon and UNC4841. By sharing resources and tactics, these groups enhanced their ability to infiltrate and persist within critical networks.

Initial Infiltration Tactics

The attackers exploited unpatched remote code execution vulnerabilities in public-facing servers to gain initial access. Notably, UNC4841 leveraged CVE-2023-2868, a zero-day vulnerability in the Barracuda Email Security Gateway Appliance, to establish a foothold within targeted networks. Following exploitation, they deployed custom rootkits like Demodex, enabling kernel-level persistence and evasion of detection mechanisms.

Deployment of Custom Backdoors

Post-infiltration, both groups utilized bespoke backdoors to maintain access and exfiltrate data:

– Snappybee and Ghostspider: These backdoors were designed to blend seamlessly with legitimate network traffic by communicating over standard ports and using randomized HTTP headers, thereby avoiding signature-based detection systems.

Silent Push analysts observed that compromised organizations reported unusual DNS queries and unexplained outbound HTTPS traffic to domains such as pulseathermakf[.]com and infraredsen[.]com. These domains were later linked to Salt Typhoon’s command-and-control (C2) infrastructure.

Evidence of Collaboration

The collaboration between Salt Typhoon and UNC4841 became evident through shared infrastructure elements:

– Domain Registration Overlaps: Investigations revealed that both groups used similar email registrants and SOA mbox entries associated with ProtonMail addresses, indicating coordinated efforts or resource sharing.

– Expanded Indicator Set: By analyzing WHOIS data and DNS A-records, researchers identified over 45 previously unreported domains associated with both threat actors, expanding the known indicators for proactive defense measures.

Infection and Persistence Mechanisms

The attack sequence typically involved:

1. Exploitation of Vulnerabilities: Crafted HTTP requests targeting vulnerable software modules initiated the infection chain.

2. Backdoor Installation: Upon successful exploitation, the Ghostspider backdoor was installed as a system service under a randomized name, ensuring automatic execution upon system boot.

3. Dual-Layer Persistence: To maintain access, attackers implemented a dual-layer persistence strategy:

– System Service: The backdoor was configured to run as a system service, ensuring it started with the system.

– Cron Job Monitoring: A cron job was set up to monitor the backdoor’s status and restart it if terminated, enhancing resilience against detection and removal.

Technical Details of the Backdoor

The Ghostspider backdoor’s configuration file, `/etc/ghostspider.conf`, contained encrypted C2 endpoints and sleep timers to regulate network beaconing. Analysts extracted the decryption routine from memory, revealing a lightweight XOR cipher applied to both configuration files and network traffic payloads. The cipher key, `0x4F`, was hard-coded, but dynamic analysis indicated that the key could be altered during runtime to evade detection.

Implications and Recommendations

The collaboration between Salt Typhoon and UNC4841 underscores the evolving nature of cyber threats, where threat actors combine resources to enhance their capabilities. Organizations are advised to:

– Patch Vulnerabilities Promptly: Regularly update and patch systems to mitigate known vulnerabilities, especially those exploited in recent campaigns.

– Monitor Network Traffic: Implement anomaly detection systems to identify unusual DNS queries and outbound traffic patterns indicative of C2 communications.

– Enhance Detection Mechanisms: Deploy advanced endpoint detection and response (EDR) solutions capable of identifying and mitigating sophisticated persistence mechanisms like custom rootkits and backdoors.

By adopting a proactive and layered security approach, organizations can better defend against complex and coordinated cyber threats posed by groups like Salt Typhoon and UNC4841.