Analysis Report

MAR-10334057-3.v1: Pulse Secure Connect

Last Revised
Alert Code
AR21-236D

Notification

This report is provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained herein. The DHS does not endorse any commercial product or service referenced in this bulletin or otherwise.

This document is marked TLP:WHITE--Disclosure is not limited. Sources may use TLP:WHITE when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release. Subject to standard copyright rules, TLP:WHITE information may be distributed without restriction. For more information on the Traffic Light Protocol (TLP), see http://www.cisa.gov/tlp.

Summary

Description

CISA received one Common Gateway Interface (CGI) for analysis. The CGI script is a Pulse Secure file, maliciously modified to siphon login credentials to a file stored in the /tmp directory on the compromised Pulse Secure device. This analysis is derived from malicious files found on Pulse Connect Secure devices.

For a downloadable copy of indicators of compromise, see: MAR-10334057-3.v1.stix.

Submitted Files (1)

b1d8fe6806fb8539a3d059ca5a3abfbf4797ca862fc28f67b5091db5c2edce51 (OrphanFile-58641)

Findings

b1d8fe6806fb8539a3d059ca5a3abfbf4797ca862fc28f67b5091db5c2edce51

Tags

credential-harvestertrojan

Details
Name OrphanFile-58641
Size 109043 bytes
Type Perl script text executable
MD5 41fdce8fc6d724cc9b9d7fc2706e5039
SHA1 86b344e5f5bb6087b3bdf57ab2cec474c4ec1f51
SHA256 b1d8fe6806fb8539a3d059ca5a3abfbf4797ca862fc28f67b5091db5c2edce51
SHA512 6c818570d067a670d987d61142773ccb29ab8deba0a45d58d540672ba02472dad6d894a5e5f1b5c98f4baf1ce0446a9e6b8b6f569b751130124c14f7c3db955e
ssdeep 768:XfTsQR8rYZ8HPGK9P97HfHq/RgktsBOBxrce/6ZRc7egTrR+5x/yQ8AVHj9KqTcE:uzD26x6/J7/T1eaQ8AVHj9vTcGGP0
Entropy 4.712459
Antivirus

No matches found.

YARA Rules

No matches found.

ssdeep Matches

No matches found.

Description

This CGI script is a Pulse Secure file, maliciously modified by the attacker to siphon login credentials to a file named "dswebserver.statementcounters", stored in the /tmp directory of the compromised Pulse Secure device. The malicious code starts from "my $uf=" and ends at "close (*FN);" (Figure 1 and 2).

Screenshots

Figure 1 - Screenshot of the malicious code added by the attacker to store login credentials.

Figure 1 - Screenshot of the malicious code added by the attacker to store login credentials.

Figure 2 - Screenshot of the malicious code added by the attacker to store login credentials.

Figure 2 - Screenshot of the malicious code added by the attacker to store login credentials.

Recommendations

CISA recommends that users and administrators consider using the following best practices to strengthen the security posture of their organization's systems. Any configuration changes should be reviewed by system owners and administrators prior to implementation to avoid unwanted impacts.

  • Maintain up-to-date antivirus signatures and engines.
  • Keep operating system patches up-to-date.
  • Disable File and Printer sharing services. If these services are required, use strong passwords or Active Directory authentication.
  • Restrict users' ability (permissions) to install and run unwanted software applications. Do not add users to the local administrators group unless required.
  • Enforce a strong password policy and implement regular password changes.
  • Exercise caution when opening e-mail attachments even if the attachment is expected and the sender appears to be known.
  • Enable a personal firewall on agency workstations, configured to deny unsolicited connection requests.
  • Disable unnecessary services on agency workstations and servers.
  • Scan for and remove suspicious e-mail attachments; ensure the scanned attachment is its "true file type" (i.e., the extension matches the file header).
  • Monitor users' web browsing habits; restrict access to sites with unfavorable content.
  • Exercise caution when using removable media (e.g., USB thumb drives, external drives, CDs, etc.).
  • Scan all software downloaded from the Internet prior to executing.
  • Maintain situational awareness of the latest threats and implement appropriate Access Control Lists (ACLs).

Additional information on malware incident prevention and handling can be found in National Institute of Standards and Technology (NIST) Special Publication 800-83, "Guide to Malware Incident Prevention & Handling for Desktops and Laptops".

Contact Information

CISA continuously strives to improve its products and services. You can help by answering a very short series of questions about this product at the following URL: https://us-cert.cisa.gov/forms/feedback/

Document FAQ

What is a MIFR? A Malware Initial Findings Report (MIFR) is intended to provide organizations with malware analysis in a timely manner. In most instances this report will provide initial indicators for computer and network defense. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

What is a MAR? A Malware Analysis Report (MAR) is intended to provide organizations with more detailed malware analysis acquired via manual reverse engineering. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

Can I edit this document? This document is not to be edited in any way by recipients. All comments or questions related to this document should be directed to the CISA at 1-888-282-0870 or CISA Central.

Can I submit malware to CISA? Malware samples can be submitted via three methods:

CISA encourages you to report any suspicious activity, including cybersecurity incidents, possible malicious code, software vulnerabilities, and phishing-related scams. Reporting forms can be found on CISA's homepage at www.cisa.gov.

Revisions

Initial Version: August 24, 2021

This product is provided subject to this Notification and this Privacy & Use policy.