Malware & Threats

CISA Details Malware Used in Attacks Targeting Pulse Secure Devices

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday released analysis reports for 13 malware samples discovered on Pulse Secure devices that were compromised in recent attacks.

<p><strong><span><span>The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday released analysis reports for 13 malware samples discovered on Pulse Secure devices that were compromised in recent attacks.</span></span></strong></p>

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday released analysis reports for 13 malware samples discovered on Pulse Secure devices that were compromised in recent attacks.

CISA warned in April that threat actors had been exploiting four vulnerabilities — including one zero-day flaw tracked as CVE-2021-22893 — in Pulse Connect Secure VPN appliances offered by Pulse Secure, a company that was acquired last year by Ivanti.

The agency warned at the time that the attacks had targeted U.S. government agencies, critical infrastructure organizations, and private sector companies since at least June 2020.

In late March, the vendor released the Pulse Secure Connect Integrity Tool, which has enabled customers to detect compromised appliances within their environments.

CISA previously released indicators of compromise (IOCs), mitigations, and information on the techniques, tactics and procedures (TTPs) used by the threat actors in these attacks.

The agency has now also released separate analysis reports for 13 malware samples discovered on compromised devices, and it has advised users and administrators to review the information and take action as necessary.

In most cases, the malicious files are modified versions of Pulse Secure system applications. CISA’s analysis revealed that the attackers deployed webshells, trojans, credential harvesters, and utilities, which enabled them to execute arbitrary commands on compromised systems, gain command and control (C&C) capabilities, hide their malicious activity and cover their tracks, steal credentials, and read/write files on the system.

Shortly after the attacks targeting the Pulse Secure appliances came to light, FireEye reported that a Chinese threat actor had started covering its tracks by removing its webshells from compromised networks. The cybersecurity firm said at least two China-linked groups had been exploiting Pulse Secure flaws for initial access.

Advertisement. Scroll to continue reading.

Related: Pulse Secure VPN Vulnerability Exploited to Deliver Ransomware

Related: Pulse Secure VPN Vulnerability Still Widely Exploited, CISA Warns

Related: NSA: Russian Hackers Exploiting VPN Vulnerabilities – Patch Immediately

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version