Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

CISA Details Additional Malware Targeting Pulse Secure Appliances

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) this week released five new analysis reports detailing malware discovered on compromised Pulse Secure devices.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) this week released five new analysis reports detailing malware discovered on compromised Pulse Secure devices.

Adversaries have been targeting Pulse Connect Secure VPN appliances to exploit various vulnerabilities, including a couple of security holes discovered earlier this year, specifically CVE-2021-22893 and CVE-2021-22937.

In April this year, CISA released an alert on attacks targeting Pulse Secure devices, complemented with indicators of compromise (IOCs) and information on the malware used by attackers, and this week the agency published details on five additional malware samples.

Two of the samples, CISA reveals, are maliciously modified Pulse Secure files retrieved from infected devices, both of which function as credential harvesters. One of the files also acts as a backdoor, providing attackers with remote access to the compromised device.

Another file contained a malicious shell script that could log usernames and passwords. A third sample involved multiple files, including some consisting of a shell script that would modify a Pulse Secure file to become a webshell. One file was designed to intercept certificate-based multi-factor authentication, while others would parse incoming web request data.

The fifth sample consisted of two Perl scripts designed to execute attacker commands, a Perl library, a Perl script, and a shell script designed to manipulate and execute the ‘/bin/umount’ file.

CISA’s five malware analysis reports (MARs) include details on the tactics, techniques, and procedures (TTPs) employed by adversaries, as well as IOCs. The agency encourages users and administrators to review the provided information, as well as previously published alerts.

Pulse Secure, which was acquired last year by Ivanti, has released a tool that helps customers identify compromised appliances.

Advertisement. Scroll to continue reading.

Related: CISA Details Malware Used in Attacks Targeting Pulse Secure Devices

Related: Chinese Hackers Started Covering Tracks Days Before Public Exposure of Operations

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...