LockBit Ransomware Exploiting Critical Citrix Bleed Vulnerability to Break In

LockBit Ransomware Exploiting Critical Citrix Bleed Vulnerability to Break In

November 22, 2023 at 12:36AM

LockBit ransomware affiliates are actively exploiting a critical security flaw in Citrix NetScaler appliances to gain initial access to target environments. The flaw, known as Citrix Bleed, allows threat actors to bypass password requirements and multifactor authentication, enabling session hijacking and unauthorized access to data. The vulnerability, tracked as CVE-2023-4966, has been weaponized as a zero-day since at least August 2023. Multiple agencies have issued a joint advisory warning about the exploitation, and LockBit is the latest threat actor to exploit this vulnerability. The incident highlights the continued use of vulnerabilities as primary entry vectors for ransomware attacks. Additionally, a comparative study by Check Point reveals that Linux-targeting ransomware attacks are more common in medium and large organizations compared to Windows threats, which are more general in nature.

Key Takeaways from Meeting Notes:

– Multiple threat actors, including LockBit ransomware affiliates, are exploiting a critical security flaw in Citrix NetScaler application delivery control (ADC) and Gateway appliances to gain access to target environments.
– The vulnerability, known as Citrix Bleed (CVE-2023-4966), allows threat actors to bypass password requirements and multifactor authentication, leading to session hijacking and elevated permissions.
– The U.S. Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), Multi-State Information Sharing and Analysis Center (MS-ISAC), and Australian Signals Directorate’s Australian Cyber Security Center (ASD’s ACSC) issued a joint advisory on the situation.
– Mandiant has been tracking four different UNC groups involved in exploiting CVE-2023-4966 to target various industry verticals globally.
– LockBit, a new threat actor, has recently joined the exploitation efforts and is using the vulnerability to execute PowerShell scripts and drop remote management and monitoring tools like AnyDesk and Splashtop.
– The fact that vulnerabilities in exposed services are a primary entry vector for ransomware attacks is once again highlighted.
– Check Point’s comparative study on ransomware attacks targeting Windows and Linux found that Linux ransomware is more targeted towards medium and large organizations, while Windows threats are more general.
– Linux-targeting ransomware families have a trend towards simplification, relying on basic encryption processes and scripts to perform their malicious activities, making them easier to evade detection.

Please let me know if there is anything specific you would like me to focus on or if you need more information.

Full Article