cyberplace.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
Cybersecurity, fandom, video games, technology, dog photos and most importantly, you.

Server stats:

951
active users

Interesting Citrix Netscaler bug being mass exploited in the wild for about a month.

This is the HTTP request:

GET /oauth/idp/.well-known/openid-configuration HTTP/1.1
Host: a <repeated 24812 times>
Connection: close

It replies with system memory, which includes session tokens that you can use it gain remote access, bypassing authentication including MFA.

I think this one may have more legs than people realise.

assetnote.io/resources/researc

www.assetnote.ioCitrix Bleed: Leaking Session Tokens with CVE-2023-4966It's time for another round Citrix Patch Diffing! Earlier this month Citrix released a security bulletin which mentioned "unauthenticated buffer-related vulnerabilities" and two CVEs. These issues affected Citrix NetScaler ADC and NetScaler Gateway.

Btw I don’t know if anybody has built a remote scanner for that vuln yet, but you should be able make one unauth using that blog - I bet loads of orgs haven’t actually patched.

I published a remote scanner for so you can check if you're vulnerable:

github.com/GossiTheDog/scannin

btw if Curl spits out "unsafe legacy renegotiation disabled" you need to edit /etc/ssl/openssl.cnf and add Options = UnsafeLegacyServerConnect at the end, under [system_default_sect] - Citrix Netscaler ships with an unsafe TLS implementation.

GitHubscanning/CitrixBleed.curl at main · GossiTheDog/scanningContribute to GossiTheDog/scanning development by creating an account on GitHub.

is under very wide exploitation now - over 70 IPs are hammering the whole internet per @greynoise.

This one allows full MFA bypass even after patching as sessions persist on reboot, unless you kick off existing sessions manually. So I'd suggest patching and booting people off. Instructions for resetting sessions: netscaler.com/blog/news/cve-20

Quick update on - tracking just over 20k exploited Netscaler servers so far today, where session tokens have been stolen.

How? Have a honeypot running to gather data on attackers, then compare with Netflow via industry friends. Two TCP connections (first large) plus Shodan cross reference to validate Netscaler victim.

Also it turns out in March of this year somebody documented how to replay the session token to bypass MFA/login: vulnerability-db.com/?q=articl

www.vulnerability-db.comCitrix Gateway & Cloud MFA - Insufficient Session Validation Vulnerability | Vulnerability Magazine - Acknoweldgements, Bug Bounties & Security Research

Here's in action. Ignore the username/password, can be anything.

Here’s the most recent exploitation data from @greynoise. 114 unique IPs spraying the internet and stealing session tokens.

139 unique IPs are spraying internet with session token theft, which allows both credential and MFA bypass.

My write up for those who missed it:
doublepulsar.com/mass-exploita

Contains two details not in any other write up:

- The initial openid exploitation string isn’t logged anywhere. At all.
- The public exploit also calls GetUserName with a python user agent. If you have logs in Microsoft Sentinel, Splunk etc you can use this to hunt.

The internet got mass sprayed from Oct 24.

I would also point out the one time I used Matthew Perry in a post, he died. Pray I don’t GIF you.

A fun stat is over half of orgs haven’t patched still. That includes telcos, electric companies, food companies, governments etc etc. The CISA requirement to patch in USG is in mid November.

My blog post on it has under 1000 views.

Meanwhile some IBM post about hypothetical AI phishing is *all over* LinkedIn.

Mandiant has a new blog out on which backs up a key point from my blog mandiant.com/resources/blog/se

The initial exploit string isn’t logged.. at all.

There’s some good hunting stuff in the blog (ICA sessions) - I’d say combine it with the GetUserName thing in my blog for assurance.

The other big take away is a ton of orgs have been compromised and don’t know yet.

MandiantInvestigation of Session Hijacking via Citrix NetScaler ADC and Gateway Vulnerability (CVE-2023-4966) | Mandiant
Kevin Beaumont

I don’t know if any CERTs/NCSCs/etc follow me by I think y’all need to start banging loud drums about getting orgs to patch .

People are going wild with it - it’s point and click simple access to Remote Desktop inside orgs firewalls without generating any alerts or logs.

The ransomware victims for are starting to arrive into multiple IR firms I’ve talked to, where the threat actors have made it to domain admin.

It’s like a party in a sweet shop where there’s too many targets vs operators so expect it to be a slow burn.

Btw if it helps anybody, one of the groups are deploying Atera in ICA/RDP sessions.

Reasons:
- Legit remote access tool. No AV or EDR alerts.
- allows remote interactive command prompt and PowerShell
- reverse proxy, works behind firewall

So you take over a session, install that, and then disconnect. You then have persistent access to endpoint after patching of Netscaler.

Ransomware groups are basically a cheaper and better managed MSP.

update, about 87% of exposed instances have been patched 🎉 it’s still around 5k unpatched.

Australian Signals Directorate has assessed that there is significant exposure to Citrix NetScaler ADC and NetScaler Gateway vulnerabilities in Australia and that any future exploitation would have significant impact to Australian systems and networks cyber.gov.au/about-us/view-all

Looping this in to this thread - a few days ago I wrote another blog about this.

“LockBit ransomware group assemble strike team to breach banks, law firms and governments.”

Since publishing multiple ransomware groups have joined in. They are stealing data and extorting organisations.

doublepulsar.com/lockbit-ranso

New blog (where the vendor has moved it from Citrix.com to a different website).

Essential point is run the commands to kill active sessions. I have more to come on this point, somebody harvested session tokens from almost every box on the internet.

netscaler.com/blog/news/netsca

NetScaler Blog · NetScaler Investigation Recommendations for CVE-2023-4966Customer-managed NetScaler ADC and NetScaler Gateway are vulnerable to session hijacking. Find our recommendations here.

Multi agency advisory on . Patch.

Lots of new IOCs in this. Boeing provided a detailed play by play of their LockBit incident. cisa.gov/news-events/cybersecu

Why you should sweep your network for IOCs. A foot doctor.

@GossiTheDog it's big alright, thankfully all things within our purview are patched/handled but the stats are crazy.

Any thoughts on a perp? Feels like the TA may be a victim of their own success here, or the top tier team shuffled their code downstream to muddy the waters post op, but that's just conjecture of course.

@GossiTheDog

☑️ banging loud drums
☑️ personally making sure they are being heard and understood
☑️ shodan all the things
☑️ preparing popcorn anyway, just in case
☑️ go to bed early because IR needs a rested mind

@GossiTheDog Keeping up with everybody on Mastodon really helped me out with this one. Able to catch and mitigate very early on. It's a nasty one, that's for sure. So easy to exploit and actors are quick to leverage access and move laterally when they find an exposed instance.

@GossiTheDog when there’s so many targets you have to pick a flat-rate RMM to infect with

@GossiTheDog I'm a big nobody, but I don't think this is all going to be solved in one great symbolic rebellious act...

I think this "Legion of doom" gesture, in joining up together, is only going to succeed in expanding Lockbit's threat surface.

It's almost cliche now.

We all know authorities who will be waiting.

Pride growth before the fall.

@GossiTheDog
**Summary:**
#CitrixBleed vuln #patch available since Oct 10 but not fully implemented, add and patch does not provide sufficient telemetry of attack occurrences (?)

**Victims currently being #extorted:**
- Allen & Overy - huge #LawFirm
- Industrial and Commercial Bank of China ( #ICBC ) Financial Services - huge #bank
- likely #Boeing - #aerospace giant
- likely #DPWorld - large #freight shipper

@GossiTheDog If you have radius MFA for the netscaler auth, would that still succeed?

@databeestje @GossiTheDog The vulnerability is not mitigated or impacted by the use of MFA.

It's weird though, I've seen many people asserting they are not worried about patching because they did the responsible thing and setup MFA. I'm sure that belief is part of the problem right now.

@GossiTheDog Why didn't the patch be configured to also void all existing logins?

@GossiTheDog some of the IoCs are so high fidelity, it's hard to believe that the TAs don't even change filenames from time to time. But many orgs still don't have the means to work with these indicators to catch an intruder.
And a lot still don't care as well, and got bitten by this wave.

@jonas @GossiTheDog I'm tired of seeing procdump.exe in these reports. Every. Single. Time.

I tried to make IOCs out of file hashes but there seems to be an infinite number of versions of procdump. I tried using the signing cert but Sysinternals sign a whole lot of other tools. We need a generic option.

@GossiTheDog They're so lucky the ransomware actors will be off for Thanksgiving this week.

@GossiTheDog actually just downloaded @cisacyber's full write up on it. It's... A doozy. 😬

(PS: ...I was so nervous that I tagged a satire account instead of actual CISA with the "bird.makeup" server that I just went down a very hilarious rabbithole of "screw Twitter" verification that it was, in fact, an actual server and not some odd beauty influencer parody community for people who think birds need makeup.

...Which would be cool, now that I think about it, but was not in keeping with my desired comment...?

Anyway, have a great one! 😁😅)

@GossiTheDog While yes I understand this vuln has been out for a minute, it cannot be overstated how awesome CISA's program is.

@GossiTheDog Blocking all anydesk would've paid dividends here