NotificationThis report is provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained herein. The DHS does not endorse any commercial product or service referenced in this bulletin or otherwise. This document is marked TLP:CLEAR--Recipients may share this information without restriction. Sources may use TLP:CLEAR when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release. Subject to standard copyright rules, TLP:CLEAR information may be shared without restriction. For more information on the Traffic Light Protocol (TLP), see http://www.cisa.gov/tlp. SummaryDescriptionCISA obtained 14 malware samples comprised of Barracuda exploit payloads and reverse shell backdoors. The malware was used by threat actors exploiting CVE-2023-2868, a former zero-day vulnerability affecting versions 5.1.3.001-9.2.0.006 of Barracuda Email Security Gateway (ESG). The payload triggers a command injection (exploiting CVE-2023-2868), leading to dropping and execution of reverse shells on the ESG appliance. The reverse shells establish backdoor communications via OpenSSL with threat actor command and control (C2) servers. The actors delivered this payload to the victim via a phishing email with a malicious .tar attachment. For information about related malware, specifically information on other backdoors, see CISA Alert: CISA Releases Malware Analysis Reports on Barracuda Backdoors. Download the PDF version of this report: For a downloadable copy of IOCs associated with this MAR in JSON format, see: Submitted Files (14)0b917d945a7491869fa5003f6b85c09f5f45795a7852a8b63ba1abdc9797d6a6 (1665808485-0a151737759a8a30001...) 2a5de691243f2b91f164c3021c157fbd783b4f3e7d5f5950182e52ec868cd40b (abcdefgc2V0c2lkIHNoIC1jICJta2Z...) 2a860849a9e68df0053556b85f20010a1384b4c87594ba4f9bb3e1b1d287b095 (1665807519-0a151737759a87f0001...) 2b2b7c5e825b7a18e13319b4a1275a0dd0086abd58b2d45939269d5a613a41e7 (abcdefgc2V0c2lkIHNoIC1jICJta2Z...) 3f2ca19ad3635f379968b0302c7e42cf954f85ab61166c6f70acfebc72f38ab7 (1666612441-0a151727b565980001-...) 80342108e9f0f1fd6b5c44e88006cebe37e4eccb3a0f567636b22ad210c0a043 (1666612600-0a151727b265b10001-...) 949d4b01f31256e5e9c2b04e557dcca0a25fc2f6aa3618936befc7525e1df788 (snapshot.tar) 9d0c7a45dd00d31a9724fa9e96cb8ac99dd5a6502fe4515cedaabb2e58b1c5f5 (1666612304-0a151727b165810001-...) b5113e29ec23f6e1be289b99dc7ac2af1c252b4b6ff6e977f7827ab7fd686321 (1666582925-0a151727b55a9c0001-...) b52a9844d8368abe70b6ba0d8df84f88c8c0029dcbcf599665acd703b255d5d2 (1666583888-0a151727b45ada0001-...) caa795c4c934219d287379b20c2912af0f815de95bb73e0f02f5fe6eb9aa50bd (1665808277-0a1517307c0bbc0001-...) cf0996a3aee148bc060f4726435dd0d7f1af79082277f407dfa07d81181322ba (1665808153-0a1517307c0bb70001-...) f289b565839794fe4f450ed0c9343b8fb699f97544d9af2a60851abc8b4656e0 (snapshot0.tar) f536a7b75b7205762b75a037ebf6503029aab1a02afab14b2709797c32e7e0fa (1666614870-0a151727b166b50001-...) IPs (2)107[.]148[.]219[.]54 107[.]148[.]223[.]196 Findings2a860849a9e68df0053556b85f20010a1384b4c87594ba4f9bb3e1b1d287b095Tagsbackdoortrojan Details-->
Antivirus
YARA Rules
ssdeep MatchesNo matches found. Relationships
DescriptionThis file is related to the vulnerability CVE-2023-2868 in the Barracuda ESG exploit to execute a reverse shell payload on certain ESG appliances. This sample contains a Base64 encoded block that upon decoding references multiple archive files. There are multiple file references in the block, however, only one contains the exploit code in the title and can be found between two single quotes and backticks '`abcdefg=payload`' (Figure 1). This payload triggers a command injection and upon successful exploitation of the affected system the encoded commands are able to run and provide the Threat Actor (TA) with a response. --Begin Encoded Payload-- The encoded block above decodes to a reverse shell seen below. --Begin Decoded Command-- This reverse shell starts a new session and sets it to run in the background. Then it creates the named pipe "/tmp/p" that it will use as a point to transfer the commands that will be executed. The rest of the command is seen using OpenSSL to create a client that connects to the Command-and-Control (C2) at Internet Protocol (IP) address “107[.]148[.]223[.]196” and port number “8080.” The OpenSSL command also suppresses session and certificate output info using -quiet flag and errors are discarded for stealth in the /dev/null directory. Finally, the named pipe "tmp/p" is removed when the OpenSSL connection is closed. ScreenshotsFigure 1. - Base64 encoded block decodes to another Base64 encoded payload. cf0996a3aee148bc060f4726435dd0d7f1af79082277f407dfa07d81181322baTagsbackdoortrojan Details-->
Antivirus
YARA Rules
ssdeep MatchesNo matches found. Relationships
DescriptionThis artifact contains the same payloads as “2a860849a9e68df0053556b85f20010a1384b4c87594ba4f9bb3e1b1d287b095.” caa795c4c934219d287379b20c2912af0f815de95bb73e0f02f5fe6eb9aa50bdTagsbackdoortrojan Details-->
Antivirus
YARA Rules
ssdeep MatchesNo matches found. Relationships
DescriptionThis artifact contains the same payloads as “2a860849a9e68df0053556b85f20010a1384b4c87594ba4f9bb3e1b1d287b095.” 0b917d945a7491869fa5003f6b85c09f5f45795a7852a8b63ba1abdc9797d6a6Tagsbackdoortrojan Details-->
Antivirus
YARA Rules
ssdeep MatchesNo matches found. Relationships
DescriptionThis artifact contains the same payloads as “2a860849a9e68df0053556b85f20010a1384b4c87594ba4f9bb3e1b1d287b095.” b5113e29ec23f6e1be289b99dc7ac2af1c252b4b6ff6e977f7827ab7fd686321Tagsbackdoortrojan Details-->
Antivirus
YARA Rules
ssdeep MatchesNo matches found. Relationships
DescriptionThis artifact contains a payload that exploits CVE-2023-2868. The exploit payload is a shell script code with an embedded Base64 encoded reverse shell. Upon execution the malware Base64 decodes and executes the reverse shell code. The reverse shell establishes connections using the "OpenSSL" to the C2 IP "107[.]148[.]223[.]196" and port “443” and redirects the standard input and output to the named pipe at "/tmp/p" and then removes "/tmp/p" after the connection is closed. --Begin Encoded Payload-- --Begin Decoded Payload-- b52a9844d8368abe70b6ba0d8df84f88c8c0029dcbcf599665acd703b255d5d2Tagsbackdoortrojan Details-->
Antivirus
YARA Rules
ssdeep MatchesNo matches found. Relationships
DescriptionThis artifact contains the same payloads as “b5113e29ec23f6e1be289b99dc7ac2af1c252b4b6ff6e977f7827ab7fd686321.” 9d0c7a45dd00d31a9724fa9e96cb8ac99dd5a6502fe4515cedaabb2e58b1c5f5Tagsbackdoortrojan Details-->
Antivirus
YARA Rules
ssdeep MatchesNo matches found. Relationships
DescriptionThis artifact contains the same payloads as “b5113e29ec23f6e1be289b99dc7ac2af1c252b4b6ff6e977f7827ab7fd686321.” 3f2ca19ad3635f379968b0302c7e42cf954f85ab61166c6f70acfebc72f38ab7Tagsbackdoortrojan Details-->
Antivirus
YARA Rules
ssdeep MatchesNo matches found. Relationships
DescriptionThis artifact contains the same payloads as “b5113e29ec23f6e1be289b99dc7ac2af1c252b4b6ff6e977f7827ab7fd686321.” 80342108e9f0f1fd6b5c44e88006cebe37e4eccb3a0f567636b22ad210c0a043Tagsbackdoortrojan Details-->
Antivirus
YARA Rules
ssdeep MatchesNo matches found. Relationships
DescriptionThis artifact contains the same payloads as “b5113e29ec23f6e1be289b99dc7ac2af1c252b4b6ff6e977f7827ab7fd686321.” f536a7b75b7205762b75a037ebf6503029aab1a02afab14b2709797c32e7e0faTagsbackdoortrojan Details-->
Antivirus
YARA Rules
ssdeep MatchesNo matches found. Relationships
DescriptionThis artifact contains the same payloads as “b5113e29ec23f6e1be289b99dc7ac2af1c252b4b6ff6e977f7827ab7fd686321.” 949d4b01f31256e5e9c2b04e557dcca0a25fc2f6aa3618936befc7525e1df788Tagsbackdoortrojan Details-->
AntivirusNo matches found. YARA Rules
ssdeep MatchesNo matches found. Relationships
DescriptionThis artifact is a .tar sample that contains five files compressed. Four of the files within this .tar sample do not contain malicious capabilities. One of the files contains a malicious payload inside its filename that exploits CVE-2023-2868. Upon decompressing the archive the payload is seen below. --Begin Payload-- f289b565839794fe4f450ed0c9343b8fb699f97544d9af2a60851abc8b4656e0Tagsbackdoortrojan Details-->
AntivirusNo matches found. YARA Rules
ssdeep MatchesNo matches found. Relationships
DescriptionThis artifact is a .tar sample that contains five files compressed. Four of the files within this .tar sample do not contain malicious capabilities. One of the files contains a malicious payload inside its filename that exploits CVE-2023-2868. Upon decompressing the archive the payload is seen below. --Begin Payload-- 2a5de691243f2b91f164c3021c157fbd783b4f3e7d5f5950182e52ec868cd40bTagsbackdoortrojan Details-->
Antivirus
YARA Rules
ssdeep MatchesNo matches found. Relationships
DescriptionThis artifact is dropped by two different .tar files and contains a payload inside its filename that exploits CVE-2023-2868. The exploit payload is a shell script code with an embedded Base64 encoded reverse shell. Upon execution the malware Base64 decodes and executes the reverse shell code. The reverse shells establish connections using the "OpenSSL" to the C2 IP address "107[.]148[.]223[.]196" and ports “8080” or "443." The standard input and output are redirected to the named pipe "/tmp/p" and then removes "tmp/p" after the connection is closed. The contents within the two dropped files are the same and is a string "oGh7ohc4Akeo8ahXeequei7A09302." This accounts for the two samples having the same hash, however, payload contents are different within the names of these files. When the payload executes, the commands slightly differ in the use of the port number as seen below. When the "snapshot.tar" file is decompressed the below payload is revealed. --Begin Decoded Payload-- When the "snapshot0.tar" file is decompressed the below payload is revealed. --Begin Decoded Payload-- 107[.]148[.]223[.]196Tagscommand-and-control Ports
WhoisNetRange: 107.148.0.0 - 107.149.255.255 OrgName: PEG TECH INC OrgNOCHandle: NOC12550-ARIN OrgAbuseHandle: ABUSE3497-ARIN OrgTechHandle: NOC12550-ARIN Relationships
DescriptionThis IP address is used as C2 by the samples exploiting CVE-2023-2868. 2b2b7c5e825b7a18e13319b4a1275a0dd0086abd58b2d45939269d5a613a41e7Tagsbackdoortrojan Details-->
AntivirusNo matches found. YARA RulesNo matches found. ssdeep MatchesNo matches found. Relationships
DescriptionThis artifact contains a payload that exploits CVE-2023-2868. The exploit payload is a shell script code with an embedded Base64 encoded reverse shell. Upon execution the malware base64 decodes and executes the reverse shell code. The reverse shell establishes connections using the "OpenSSL" to the C2 IP address "107[.]148[.]219[.]54" and port “443” and redirects the standard input and output to the named pipe "/tmp/p" and then removes "/tmp/p" after the connection is closed. --Begin Encoded Payload-- --Begin Decoded Payload-- 107[.]148[.]219[.]54Tagscommand-and-control Ports
WhoisNetRange: 107.148.0.0 - 107.149.255.255 OrgName: PEG TECH INC OrgAbuseHandle: ABUSE3497-ARIN OrgTechHandle: NOC12550-ARIN OrgNOCHandle: NOC12550-ARIN Relationships
DescriptionThis IP address is used as C2 by the samples exploiting CVE-2023-2868. Relationship Summary
RecommendationsCISA recommends that users and administrators consider using the following best practices to strengthen the security posture of their organization's systems. Any configuration changes should be reviewed by system owners and administrators prior to implementation to avoid unwanted impacts.
Additional information on malware incident prevention and handling can be found in National Institute of Standards and Technology (NIST) Special Publication 800-83, "Guide to Malware Incident Prevention & Handling for Desktops and Laptops". Contact Information
CISA continuously strives to improve its products and services. You can help by answering a very short series of questions about this product at the following URL: https://us-cert.cisa.gov/forms/feedback/ Document FAQWhat is a MIFR? A Malware Initial Findings Report (MIFR) is intended to provide organizations with malware analysis in a timely manner. In most instances this report will provide initial indicators for computer and network defense. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis. What is a MAR? A Malware Analysis Report (MAR) is intended to provide organizations with more detailed malware analysis acquired via manual reverse engineering. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis. Can I edit this document? This document is not to be edited in any way by recipients. All comments or questions related to this document should be directed to the CISA at 1-888-282-0870 or CISA Service Desk. Can I submit malware to CISA? Malware samples can be submitted via three methods:
CISA encourages you to report any suspicious activity, including cybersecurity incidents, possible malicious code, software vulnerabilities, and phishing-related scams. Reporting forms can be found on CISA's homepage at www.cisa.gov. AcknowledgmentsMandiant contributed to this report. | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
https://www.cisa.gov/news-events/analysis-reports/ar23-209c
NotificationThis report is provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained herein. The DHS does not endorse any commercial product or service referenced in this bulletin or otherwise. This document is marked TLP:CLEAR--Recipients may share this information without restriction. Sources may use TLP:CLEAR when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release. Subject to standard copyright rules, TLP:CLEAR information may be shared without restriction. For more information on the Traffic Light Protocol (TLP), see http://www.cisa.gov/tlp. SummaryDescriptionCISA obtained 14 malware samples comprised of Barracuda exploit payloads and reverse shell backdoors. The malware was used by threat actors exploiting CVE-2023-2868, a former zero-day vulnerability affecting versions 5.1.3.001-9.2.0.006 of Barracuda Email Security Gateway (ESG). The payload triggers a command injection (exploiting CVE-2023-2868), leading to dropping and execution of reverse shells on the ESG appliance. The reverse shells establish backdoor communications via OpenSSL with threat actor command and control (C2) servers. The actors delivered this payload to the victim via a phishing email with a malicious .tar attachment. For information about related malware, specifically information on other backdoors, see CISA Alert: CISA Releases Malware Analysis Reports on Barracuda Backdoors. Download the PDF version of this report: For a downloadable copy of IOCs associated with this MAR in JSON format, see: Submitted Files (14)0b917d945a7491869fa5003f6b85c09f5f45795a7852a8b63ba1abdc9797d6a6 (1665808485-0a151737759a8a30001...) 2a5de691243f2b91f164c3021c157fbd783b4f3e7d5f5950182e52ec868cd40b (abcdefgc2V0c2lkIHNoIC1jICJta2Z...) 2a860849a9e68df0053556b85f20010a1384b4c87594ba4f9bb3e1b1d287b095 (1665807519-0a151737759a87f0001...) 2b2b7c5e825b7a18e13319b4a1275a0dd0086abd58b2d45939269d5a613a41e7 (abcdefgc2V0c2lkIHNoIC1jICJta2Z...) 3f2ca19ad3635f379968b0302c7e42cf954f85ab61166c6f70acfebc72f38ab7 (1666612441-0a151727b565980001-...) 80342108e9f0f1fd6b5c44e88006cebe37e4eccb3a0f567636b22ad210c0a043 (1666612600-0a151727b265b10001-...) 949d4b01f31256e5e9c2b04e557dcca0a25fc2f6aa3618936befc7525e1df788 (snapshot.tar) 9d0c7a45dd00d31a9724fa9e96cb8ac99dd5a6502fe4515cedaabb2e58b1c5f5 (1666612304-0a151727b165810001-...) b5113e29ec23f6e1be289b99dc7ac2af1c252b4b6ff6e977f7827ab7fd686321 (1666582925-0a151727b55a9c0001-...) b52a9844d8368abe70b6ba0d8df84f88c8c0029dcbcf599665acd703b255d5d2 (1666583888-0a151727b45ada0001-...) caa795c4c934219d287379b20c2912af0f815de95bb73e0f02f5fe6eb9aa50bd (1665808277-0a1517307c0bbc0001-...) cf0996a3aee148bc060f4726435dd0d7f1af79082277f407dfa07d81181322ba (1665808153-0a1517307c0bb70001-...) f289b565839794fe4f450ed0c9343b8fb699f97544d9af2a60851abc8b4656e0 (snapshot0.tar) f536a7b75b7205762b75a037ebf6503029aab1a02afab14b2709797c32e7e0fa (1666614870-0a151727b166b50001-...) IPs (2)107[.]148[.]219[.]54 107[.]148[.]223[.]196 Findings2a860849a9e68df0053556b85f20010a1384b4c87594ba4f9bb3e1b1d287b095Tagsbackdoortrojan Details-->
Antivirus
YARA Rules
ssdeep MatchesNo matches found. Relationships
DescriptionThis file is related to the vulnerability CVE-2023-2868 in the Barracuda ESG exploit to execute a reverse shell payload on certain ESG appliances. This sample contains a Base64 encoded block that upon decoding references multiple archive files. There are multiple file references in the block, however, only one contains the exploit code in the title and can be found between two single quotes and backticks '`abcdefg=payload`' (Figure 1). This payload triggers a command injection and upon successful exploitation of the affected system the encoded commands are able to run and provide the Threat Actor (TA) with a response. --Begin Encoded Payload-- The encoded block above decodes to a reverse shell seen below. --Begin Decoded Command-- This reverse shell starts a new session and sets it to run in the background. Then it creates the named pipe "/tmp/p" that it will use as a point to transfer the commands that will be executed. The rest of the command is seen using OpenSSL to create a client that connects to the Command-and-Control (C2) at Internet Protocol (IP) address “107[.]148[.]223[.]196” and port number “8080.” The OpenSSL command also suppresses session and certificate output info using -quiet flag and errors are discarded for stealth in the /dev/null directory. Finally, the named pipe "tmp/p" is removed when the OpenSSL connection is closed. ScreenshotsFigure 1. - Base64 encoded block decodes to another Base64 encoded payload. cf0996a3aee148bc060f4726435dd0d7f1af79082277f407dfa07d81181322baTagsbackdoortrojan Details-->
Antivirus
YARA Rules
ssdeep MatchesNo matches found. Relationships
DescriptionThis artifact contains the same payloads as “2a860849a9e68df0053556b85f20010a1384b4c87594ba4f9bb3e1b1d287b095.” caa795c4c934219d287379b20c2912af0f815de95bb73e0f02f5fe6eb9aa50bdTagsbackdoortrojan Details-->
Antivirus
YARA Rules
ssdeep MatchesNo matches found. Relationships
DescriptionThis artifact contains the same payloads as “2a860849a9e68df0053556b85f20010a1384b4c87594ba4f9bb3e1b1d287b095.” 0b917d945a7491869fa5003f6b85c09f5f45795a7852a8b63ba1abdc9797d6a6Tagsbackdoortrojan Details-->
Antivirus
YARA Rules
ssdeep MatchesNo matches found. Relationships
DescriptionThis artifact contains the same payloads as “2a860849a9e68df0053556b85f20010a1384b4c87594ba4f9bb3e1b1d287b095.” b5113e29ec23f6e1be289b99dc7ac2af1c252b4b6ff6e977f7827ab7fd686321Tagsbackdoortrojan Details-->
Antivirus
YARA Rules
ssdeep MatchesNo matches found. Relationships
DescriptionThis artifact contains a payload that exploits CVE-2023-2868. The exploit payload is a shell script code with an embedded Base64 encoded reverse shell. Upon execution the malware Base64 decodes and executes the reverse shell code. The reverse shell establishes connections using the "OpenSSL" to the C2 IP "107[.]148[.]223[.]196" and port “443” and redirects the standard input and output to the named pipe at "/tmp/p" and then removes "/tmp/p" after the connection is closed. --Begin Encoded Payload-- --Begin Decoded Payload-- b52a9844d8368abe70b6ba0d8df84f88c8c0029dcbcf599665acd703b255d5d2Tagsbackdoortrojan Details-->
Antivirus
YARA Rules
ssdeep MatchesNo matches found. Relationships
DescriptionThis artifact contains the same payloads as “b5113e29ec23f6e1be289b99dc7ac2af1c252b4b6ff6e977f7827ab7fd686321.” 9d0c7a45dd00d31a9724fa9e96cb8ac99dd5a6502fe4515cedaabb2e58b1c5f5Tagsbackdoortrojan Details-->
Antivirus
YARA Rules
ssdeep MatchesNo matches found. Relationships
DescriptionThis artifact contains the same payloads as “b5113e29ec23f6e1be289b99dc7ac2af1c252b4b6ff6e977f7827ab7fd686321.” 3f2ca19ad3635f379968b0302c7e42cf954f85ab61166c6f70acfebc72f38ab7Tagsbackdoortrojan Details-->
Antivirus
YARA Rules
ssdeep MatchesNo matches found. Relationships
DescriptionThis artifact contains the same payloads as “b5113e29ec23f6e1be289b99dc7ac2af1c252b4b6ff6e977f7827ab7fd686321.” 80342108e9f0f1fd6b5c44e88006cebe37e4eccb3a0f567636b22ad210c0a043Tagsbackdoortrojan Details-->
Antivirus
YARA Rules
ssdeep MatchesNo matches found. Relationships
DescriptionThis artifact contains the same payloads as “b5113e29ec23f6e1be289b99dc7ac2af1c252b4b6ff6e977f7827ab7fd686321.” f536a7b75b7205762b75a037ebf6503029aab1a02afab14b2709797c32e7e0faTagsbackdoortrojan Details-->
Antivirus
YARA Rules
ssdeep MatchesNo matches found. Relationships
DescriptionThis artifact contains the same payloads as “b5113e29ec23f6e1be289b99dc7ac2af1c252b4b6ff6e977f7827ab7fd686321.” 949d4b01f31256e5e9c2b04e557dcca0a25fc2f6aa3618936befc7525e1df788Tagsbackdoortrojan Details-->
AntivirusNo matches found. YARA Rules
ssdeep MatchesNo matches found. Relationships
DescriptionThis artifact is a .tar sample that contains five files compressed. Four of the files within this .tar sample do not contain malicious capabilities. One of the files contains a malicious payload inside its filename that exploits CVE-2023-2868. Upon decompressing the archive the payload is seen below. --Begin Payload-- f289b565839794fe4f450ed0c9343b8fb699f97544d9af2a60851abc8b4656e0Tagsbackdoortrojan Details-->
AntivirusNo matches found. YARA Rules
ssdeep MatchesNo matches found. Relationships
DescriptionThis artifact is a .tar sample that contains five files compressed. Four of the files within this .tar sample do not contain malicious capabilities. One of the files contains a malicious payload inside its filename that exploits CVE-2023-2868. Upon decompressing the archive the payload is seen below. --Begin Payload-- 2a5de691243f2b91f164c3021c157fbd783b4f3e7d5f5950182e52ec868cd40bTagsbackdoortrojan Details-->
Antivirus
YARA Rules
ssdeep MatchesNo matches found. Relationships
DescriptionThis artifact is dropped by two different .tar files and contains a payload inside its filename that exploits CVE-2023-2868. The exploit payload is a shell script code with an embedded Base64 encoded reverse shell. Upon execution the malware Base64 decodes and executes the reverse shell code. The reverse shells establish connections using the "OpenSSL" to the C2 IP address "107[.]148[.]223[.]196" and ports “8080” or "443." The standard input and output are redirected to the named pipe "/tmp/p" and then removes "tmp/p" after the connection is closed. The contents within the two dropped files are the same and is a string "oGh7ohc4Akeo8ahXeequei7A09302." This accounts for the two samples having the same hash, however, payload contents are different within the names of these files. When the payload executes, the commands slightly differ in the use of the port number as seen below. When the "snapshot.tar" file is decompressed the below payload is revealed. --Begin Decoded Payload-- When the "snapshot0.tar" file is decompressed the below payload is revealed. --Begin Decoded Payload-- 107[.]148[.]223[.]196Tagscommand-and-control Ports
WhoisNetRange: 107.148.0.0 - 107.149.255.255 OrgName: PEG TECH INC OrgNOCHandle: NOC12550-ARIN OrgAbuseHandle: ABUSE3497-ARIN OrgTechHandle: NOC12550-ARIN Relationships
DescriptionThis IP address is used as C2 by the samples exploiting CVE-2023-2868. 2b2b7c5e825b7a18e13319b4a1275a0dd0086abd58b2d45939269d5a613a41e7Tagsbackdoortrojan Details-->
AntivirusNo matches found. YARA RulesNo matches found. ssdeep MatchesNo matches found. Relationships
DescriptionThis artifact contains a payload that exploits CVE-2023-2868. The exploit payload is a shell script code with an embedded Base64 encoded reverse shell. Upon execution the malware base64 decodes and executes the reverse shell code. The reverse shell establishes connections using the "OpenSSL" to the C2 IP address "107[.]148[.]219[.]54" and port “443” and redirects the standard input and output to the named pipe "/tmp/p" and then removes "/tmp/p" after the connection is closed. --Begin Encoded Payload-- --Begin Decoded Payload-- 107[.]148[.]219[.]54Tagscommand-and-control Ports
WhoisNetRange: 107.148.0.0 - 107.149.255.255 OrgName: PEG TECH INC OrgAbuseHandle: ABUSE3497-ARIN OrgTechHandle: NOC12550-ARIN OrgNOCHandle: NOC12550-ARIN Relationships
DescriptionThis IP address is used as C2 by the samples exploiting CVE-2023-2868. Relationship Summary
RecommendationsCISA recommends that users and administrators consider using the following best practices to strengthen the security posture of their organization's systems. Any configuration changes should be reviewed by system owners and administrators prior to implementation to avoid unwanted impacts.
Additional information on malware incident prevention and handling can be found in National Institute of Standards and Technology (NIST) Special Publication 800-83, "Guide to Malware Incident Prevention & Handling for Desktops and Laptops". Contact Information
CISA continuously strives to improve its products and services. You can help by answering a very short series of questions about this product at the following URL: https://us-cert.cisa.gov/forms/feedback/ Document FAQWhat is a MIFR? A Malware Initial Findings Report (MIFR) is intended to provide organizations with malware analysis in a timely manner. In most instances this report will provide initial indicators for computer and network defense. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis. What is a MAR? A Malware Analysis Report (MAR) is intended to provide organizations with more detailed malware analysis acquired via manual reverse engineering. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis. Can I edit this document? This document is not to be edited in any way by recipients. All comments or questions related to this document should be directed to the CISA at 1-888-282-0870 or CISA Service Desk. Can I submit malware to CISA? Malware samples can be submitted via three methods:
CISA encourages you to report any suspicious activity, including cybersecurity incidents, possible malicious code, software vulnerabilities, and phishing-related scams. Reporting forms can be found on CISA's homepage at www.cisa.gov. AcknowledgmentsMandiant contributed to this report. | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Source: CISA Analysis
Source Link: https://www.cisa.gov/news-events/analysis-reports/ar23-209c