Security

Cyber-crime

'Mass exploitation' of Citrix Bleed underway as ransomware crews pile in

At least two extortion gangs abusing CVE-2023-4966, we're told


Citrix Bleed, the critical information-disclosure bug that affects NetScaler ADC and NetScaler Gateway, is now under "mass exploitation," as thousands of Citrix NetScaler instances remain vulnerable, according to security teams.

As of October 30, Shadowserver spotted just over 5,000 vulnerable servers on the public internet. And in the past week, GreyNoise observed 137 individual IP addresses attempting to exploit this Citrix vulnerability.

Citrix disclosed and issued a patch for the flaw – CVE-2023-4966 – on October 10. 

However, "even if you applied the patch and rebooted, you still have a problem as session tokens persist," noted infosec watcher Kevin Beaumont, who said he had tracked just over 20,000 exploited servers as of Saturday. 

Citrix, in a subsequent memo, did echo other security shops' mitigation advice and instructed customers to kill all active and persistent sessions using a series of commands. But by then, the criminals were a few steps ahead.

The vulnerability allows attackers to access a device's memory, and in that RAM find session tokens that miscreants can then extract and use to impersonate an authenticated user. Thus even if the hole is patched, copied tokens will remain valid unless further steps are taken.

It appears people are collecting session tokens like Pokemon

This "mass exploitation" includes at least two ransomware gangs, as of October 30, Beaumont added. One of these crews is "distributing a python script to automate the attack chain," he said. "Essentially you have a 1998 style vulnerability in your remote access solution. It appears people are collecting session tokens like Pokemon."

Mandiant, on Tuesday, said it is currently tracking four separate uncategorized groups that are exploiting the vulnerability across multiple sectors. These include legal and professional services, tech, and government agencies across the Americas, Europe, Middle East, Africa and Asia-Pacific regions, predominantly using these four tools. 

"Given the widespread adoption of Citrix in enterprises globally, we suspect the number of impacted organizations is far greater and in several sectors," the Google-owned threat-intel team wrote in a blog.

Mandiant also identified a variety of ways to check for exploitation within organizations' network. But, it warned, patterns of suspicious activity related to session hijacking might differ from organization to organization, and the techniques outlined as follows might not be applicable or feasible in all scenarios."

Security firm Assetnote last week published a technical analysis of the bug including a proof-of-concept that demonstrated how it could be abused to steal session tokens, prompting an uptick in scanning for vulnerable endpoints, according to Rapid7.

And while the US government's Cybersecurity and Infrastructure Security Agency (CISA) last Wednesday added CVE-2023-4966 to its Known Exploited and Vulnerabilities Catalog, it still lists the vulnerability as "unknown" in the "used in ransomware campaigns" column. 

Mandiant previously said criminals have been abusing this flaw to steal corporate info since late August.

While these attacks at the time were limited to cyber espionage, "we anticipate other threat actors with financial motivations will exploit this over time," Mandiant Consulting CTO Charles Carmakal said. And it appears that time has come.

Citrix declined to answer The Register's questions, including if customers have reported the bug being exploited by ransomware groups. ®

Send us news
3 Comments

2.5M patients infected with data loss in Norton Healthcare ransomware outbreak

AlphV lays claims to the intrusion

Scores of US credit unions offline after ransomware infects backend cloud outfit

Supply chain attacks: The gift that keeps on giving

Five Eyes nations warn Moscow's mates at the Star Blizzard gang have new phishing targets

The Russians are coming! Err, they've already infiltrated UK, US inboxes

Uncle Sam probes cyberattack on Pennsylvania water system by suspected Iranian crew

CISA calls for stronger IT defenses as Texas district also hit by ransomware crew

Leader of pro-Russia DDoS crew Killnet 'unmasked' by Russian state media

Also: NXP China attack, Australia can't deliver on ransom payment ban (yet), and Justin Sun's very bad month

BlackCat ransomware crims threaten to directly extort victim's customers

Accounting software firm Tipalti says it’s investigating alleged break-in of its systems

Black Basta ransomware operation nets over $100M from victims in less than two years

Assumed Conti offshoot averages 7 figures for each successful attack but may have issues with, er, 'closing deals'

Fancy Bear goes phishing in US, European high-value networks

GRU-linked crew going after our code warns Microsoft - Outlook not good

US readies prison cell for another Russian Trickbot developer

Hunt continues for the other elusive high-ranking members

Europol shutters ransomware operation with kingpin arrests

A few low-level stragglers remain on the loose, but biggest fish have been hooked

Hershey phishes! Crooks snarf chocolate lovers' creds

Stealing Kit Kat maker's data?! Give me a break

Citrix pulls the plug on its User Group Community

To be replaced by virtual community and ‘in-person event experience’ hosted by vendor