Virtual Event Today: Ransomware Resilience & Recovery Summit - Login to Live Event
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

CISA Details Malware Used in Attacks Targeting Pulse Secure Devices

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday released analysis reports for 13 malware samples discovered on Pulse Secure devices that were compromised in recent attacks.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday released analysis reports for 13 malware samples discovered on Pulse Secure devices that were compromised in recent attacks.

CISA warned in April that threat actors had been exploiting four vulnerabilities — including one zero-day flaw tracked as CVE-2021-22893 — in Pulse Connect Secure VPN appliances offered by Pulse Secure, a company that was acquired last year by Ivanti.

The agency warned at the time that the attacks had targeted U.S. government agencies, critical infrastructure organizations, and private sector companies since at least June 2020.

In late March, the vendor released the Pulse Secure Connect Integrity Tool, which has enabled customers to detect compromised appliances within their environments.

CISA previously released indicators of compromise (IOCs), mitigations, and information on the techniques, tactics and procedures (TTPs) used by the threat actors in these attacks.

The agency has now also released separate analysis reports for 13 malware samples discovered on compromised devices, and it has advised users and administrators to review the information and take action as necessary.

In most cases, the malicious files are modified versions of Pulse Secure system applications. CISA’s analysis revealed that the attackers deployed webshells, trojans, credential harvesters, and utilities, which enabled them to execute arbitrary commands on compromised systems, gain command and control (C&C) capabilities, hide their malicious activity and cover their tracks, steal credentials, and read/write files on the system.

Shortly after the attacks targeting the Pulse Secure appliances came to light, FireEye reported that a Chinese threat actor had started covering its tracks by removing its webshells from compromised networks. The cybersecurity firm said at least two China-linked groups had been exploiting Pulse Secure flaws for initial access.

Advertisement. Scroll to continue reading.

Related: Pulse Secure VPN Vulnerability Exploited to Deliver Ransomware

Related: Pulse Secure VPN Vulnerability Still Widely Exploited, CISA Warns

Related: NSA: Russian Hackers Exploiting VPN Vulnerabilities – Patch Immediately

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.