Analysis Report

MAR-10336935-2.v1: Pulse Secure Connect

Last Revised
Alert Code
AR21-236A

Notification

This report is provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained herein. The DHS does not endorse any commercial product or service referenced in this bulletin or otherwise.

This document is marked TLP:WHITE--Disclosure is not limited. Sources may use TLP:WHITE when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release. Subject to standard copyright rules, TLP:WHITE information may be distributed without restriction. For more information on the Traffic Light Protocol (TLP), see http://www.cisa.gov/tlp.

Summary

Description

CISA received two Common Gateway Interface (CGI) scripts for analysis. The two CGI scripts are Pulse Secure system files that were modified by a malicious actor. The files contain a malicious modification which allows the attacker to maintain remote command and control (C2) access to a target system. This analysis is derived from malicious files found on Pulse Connect Secure devices.

For a downloadable copy of indicators of compromise, see: MAR-10336935-2.v1.stix.

Submitted Files (2)

c287cd9e3c37f5869dbce168a89a78836a61791a72b36d048c086576b9af2769 (licenseserverproto.cgi)

d27730060be3099846a673cfee890da05dc9f7b34d987c65f4299980b6865822 (licenseserverproto.cgi)

Findings

d27730060be3099846a673cfee890da05dc9f7b34d987c65f4299980b6865822

Tags

backdoortrojan

Details
Name licenseserverproto.cgi
Size 3377 bytes
Type Perl script text executable
MD5 ae76be46d7e1ca140cf4d30d5a60d407
SHA1 0dc2f82d9392b9b0646fa65523e2da712a401e99
SHA256 d27730060be3099846a673cfee890da05dc9f7b34d987c65f4299980b6865822
SHA512 29f46f49a3d700d1f8b88df8d20eed3a834fccaf0057754d465cd27017332dd9ef2efc47c49315091d55d1c0afdbb14b433a4a3458372e74ae24f0524fccc664
ssdeep 48:ErLYmeAJAZo6HMeQT808inRbxhcQjQkBQVeWo7BuswT4o7oo7vpBBBQWBZ7zSH74:EfYkJAZnqpxhcOQVHo0v/wO27YJ
Entropy 5.316307
Antivirus

No matches found.

YARA Rules

No matches found.

ssdeep Matches
91 ade49335dd276f96fe3ba89de5eb02ea380901b5ef60ff6311235b6318c57f66
97 c287cd9e3c37f5869dbce168a89a78836a61791a72b36d048c086576b9af2769
Description

This is a CGI script that was maliciously modified (Figure 1) from a Pulse Secure system file. The malicious form accepts a command of no more than 45 characters in length. The script executes the provided command on the compromised system using the system function.

Screenshots

Figure 1 - Screenshot of the dependencies and the malicious main() function patched into the Pulse Secure file.

c287cd9e3c37f5869dbce168a89a78836a61791a72b36d048c086576b9af2769

Tags

backdoortrojan

Details
Name licenseserverproto.cgi
Size 3378 bytes
Type Perl script text executable
MD5 bff36121c5e6b7fdce02d5b076aee54e
SHA1 45284d5ccc85e76f566ec25d46696ddb4eb861c0
SHA256 c287cd9e3c37f5869dbce168a89a78836a61791a72b36d048c086576b9af2769
SHA512 f6b51f28ebcad247f8910cb357a8f9f40a6d44262c9d00524651d04ff078612498dbf311e27184ad1f2f8ccc4a538bc851899b56769f0a90a48cf76c7150d601
ssdeep 48:EbLYmeAJAZo6HMeQT808inRZxhcQjQkBQVeWo7BuswT4o7oo7vpBBBQWBZ7zSH74:EvYkJAZnqPxhcOQVHo0v/wO27YJ
Entropy 5.316014
Antivirus

No matches found.

YARA Rules

No matches found.

ssdeep Matches
90 ade49335dd276f96fe3ba89de5eb02ea380901b5ef60ff6311235b6318c57f66
97 d27730060be3099846a673cfee890da05dc9f7b34d987c65f4299980b6865822
Description

This is a CGI script with same malicious modification as the file "licenseserverproto.cgi" (d27730060be3099846a673cfee890da05dc9f7b34d987c65f4299980b6865822).

Screenshots

Figure 2 - Screenshot of the dependencies and the malicious main() function added to the Pulse Secure file.

Recommendations

CISA recommends that users and administrators consider using the following best practices to strengthen the security posture of their organization's systems. Any configuration changes should be reviewed by system owners and administrators prior to implementation to avoid unwanted impacts.

  • Maintain up-to-date antivirus signatures and engines.
  • Keep operating system patches up-to-date.
  • Disable File and Printer sharing services. If these services are required, use strong passwords or Active Directory authentication.
  • Restrict users' ability (permissions) to install and run unwanted software applications. Do not add users to the local administrators group unless required.
  • Enforce a strong password policy and implement regular password changes.
  • Exercise caution when opening e-mail attachments even if the attachment is expected and the sender appears to be known.
  • Enable a personal firewall on agency workstations, configured to deny unsolicited connection requests.
  • Disable unnecessary services on agency workstations and servers.
  • Scan for and remove suspicious e-mail attachments; ensure the scanned attachment is its "true file type" (i.e., the extension matches the file header).
  • Monitor users' web browsing habits; restrict access to sites with unfavorable content.
  • Exercise caution when using removable media (e.g., USB thumb drives, external drives, CDs, etc.).
  • Scan all software downloaded from the Internet prior to executing.
  • Maintain situational awareness of the latest threats and implement appropriate Access Control Lists (ACLs).

Additional information on malware incident prevention and handling can be found in National Institute of Standards and Technology (NIST) Special Publication 800-83, "Guide to Malware Incident Prevention & Handling for Desktops and Laptops".

Contact Information

CISA continuously strives to improve its products and services. You can help by answering a very short series of questions about this product at the following URL: https://us-cert.cisa.gov/forms/feedback/

Document FAQ

What is a MIFR? A Malware Initial Findings Report (MIFR) is intended to provide organizations with malware analysis in a timely manner. In most instances this report will provide initial indicators for computer and network defense. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

What is a MAR? A Malware Analysis Report (MAR) is intended to provide organizations with more detailed malware analysis acquired via manual reverse engineering. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

Can I edit this document? This document is not to be edited in any way by recipients. All comments or questions related to this document should be directed to the CISA at 1-888-282-0870 or CISA Central.

Can I submit malware to CISA? Malware samples can be submitted via three methods:

CISA encourages you to report any suspicious activity, including cybersecurity incidents, possible malicious code, software vulnerabilities, and phishing-related scams. Reporting forms can be found on CISA's homepage at www.cisa.gov.

Revisions

Initial Version: August 24, 2021

This product is provided subject to this Notification and this Privacy & Use policy.