CISA warns of disguised malware on hacked Pulse Secure devices

Red skull and crossbones atop binary code, under a magnifying glass

The Cybersecurity and Infrastructure Security Agency (CISA) has published a new alert warning of 13 malware samples related to exploited Pulse Secure devices. The samples flew under the radar of antivirus detection products.

At least two major hacking groups have deployed a dozen malware families to exploit vulnerabilities in Pulse Connect Secure’s suite of virtual private network (VPN) devices to spy on the US defense sector. It is thought that several Chinese-backed hacking groups were behind the attacks.

Now CISA has issued several analysis reports detailing the files on Pulse Secure devices that hackers modified to carry out cyber attacks.

Hackers have used several flaws (CVE-2019-11510, CVE-2020-8260, CVE-2020-8243, CVE-2021-2289) to access devices and create webshells to expand backdoor access.

In its advisory, CISA encouraged users and administrators to review the following 13 malware analysis reports (MARs) for threat actor techniques, tactics, and procedures (TTPs) and indicators of compromise (IOCs).

All the files CISA analyzed were found on hacked Pulse Connect Secure devices. Some samples contained modified versions of legitimate Pulse Secure scripts.

Most samples contained malicious files that installed webshells that opened backdoors into devices to run remote commands and maintain persistence.

RELATED RESOURCE

Five questions to ask before you upgrade to a modern SIEM

Do you need a better defense strategy?

FREE DOWNLOAD

In one instance, hackers modified a version of a Pulse Secure Perl Module, called DSUpgrade.pm, to inject a malicious webshell into the Pulse Secure system file /pkg/do-install.

The purpose of the injected webshell was to accept a parameter named "id" from within an incoming web application post. The webshell will then process the data provided within the "id" parameter as an operating system command by executing it locally utilizing the system() function.

In another analysis, CISA found a modified version of the Unix umount application that is designed to "hook" the umount functionality of a compromised Unix device. The added functionality provided via this umount "hook" makes several system modifications that provide a remote operator persistent command and control (C2) access to a compromised Pulse Secure device, according to CISA.

CISA recommended administrators carry out several tasks to ensure the security posture of their organization's systems. The recommendations were to maintain up-to-date antivirus signatures and engines, keep operating system patches up to date, and disable File and Printer sharing services. If these services are required, use strong passwords or Active Directory authentication.

Rene Millman

Rene Millman is a freelance writer and broadcaster who covers cybersecurity, AI, IoT, and the cloud. He also works as a contributing analyst at GigaOm and has previously worked as an analyst for Gartner covering the infrastructure market. He has made numerous television appearances to give his views and expertise on technology trends and companies that affect and shape our lives. You can follow Rene Millman on Twitter.