Get Help Now
CONTACT US

Get expert threat analysis weekly. Sign up to receive our Threat Briefing:

    RESOURCES  >   THREAT INTEL BRIEFINGS

    Date: 11/30/2023

    LockBit Ransomware Exploiting Critical Citrix Bleed Vulnerability

    Overview

    The Citrix Bleed vulnerability, identified as CVE-2023-4966, allowing threat actors, notably LockBit ransomware affiliates, to exploit Citrix NetScaler ADC and Gateway appliances. The vulnerability allows attackers to bypass password requirements and multifactor authentication by acquiring access to valid cookies from sending  HTTP GET requests with a crafted HTTP Host header, leading to a vulnerable appliance returning system memory information.

    Potential Impact

    Exploitation of the Citrix Bleed vulnerability by LockBit ransomware affiliates and other threat actors results in the unauthorized hijacking of legitimate user sessions. Attackers can acquire elevated permissions, harvest credentials, and move laterally within the affected environments. The potential use of tools like PowerShell scripts and remote management solutions exacerbates the risk, emphasizing the significant impact on organizational security.

    Recommended Actions

    A fix was released by Citrix which should be applied immediately. Other recommendations include technical controls to limit post-exploitation activities such as application controls that prevent 3rd party remote access tools from running, restricting the use of PowerShell to specific users, and limiting the use of remote desktop on internal networks (e.g. jump hosts).

    Request Consultation

    For a complimentary consultation, fill out the form below and we will be in touch soon.

      Number of Employees - select one:
      Industry - select one:

      .

      NetSupport Remote Access Trojan

      Overview

      Threat actors are actively targeting the education, government, and business services sectors using the NetSupport RAT, a remote access trojan. The NetSupport RAT is distributed through fraudulent updates, drive-by downloads, malware loaders like GHOSTPULSE, and various phishing campaigns. Despite being a legitimate remote administration tool, NetSupport Manager has been used by malicious actors to serve as a launching point for subsequent attacks.

      Potential Impact

      Once installed, NetSupport RAT allows threat actors to monitor behavior, transfer files, manipulate computer settings, and move laterally within the network. The presence of remote access tools like NetSupport is often an early indicator of ransomware actors gaining a foothold in a victim environment.

      Recommended Actions

      End users should exercise caution while web browsing and avoid downloads from untrusted sources. All end user systems should be monitored and protected by Endpoint Detection & Response tools. It is also recommended that organizations conduct awareness training focused on these threat vectors. If possible, implement application controls to prevent the execution of unapproved applications such as NetSupport.

      Sources

      https://thehackernews.com/2023/11/netsupport-rat-infections-on-rise.html

      Nvidia Sued By Partner Over Data Theft

      Overview

      On November 23, 2023, it was widely reported that automotive technology supplier Valeo filed a lawsuit against Nvidia for data theft. The story holds valuable lessons for readers of this threat intelligence feed.  According to the lawsuit, during a videoconference, Nvidia employee Mohammad Moniruzzaman accidentally showed Intellectual Property  (IP) belonging to Valeo on his screen.  Moniruzzaman was employed by Nvidia after working for Valeo developing driving assistance software.  The lawsuit states that after Moniruzzaman’s screensharing blunder, they performed a forensic audit and found that he had exfiltrated four software repositories including more 6 GB of source code by “granting unauthorized access of Valeo’s systems to his own personal email account”.  According to The Register, Moniruzzaman was “convicted in Germany for unlawful acquisition, use and disclosure of Valeo’s trade secrets in September 2023”.

      Potential Impact

      The alleged impact of this data theft is Valeo’s loss of hundreds of millions of dollars worth of intellectual property.

      Recommended Actions

      Ensure that your company is aware of the value of its intellectual property and protect it accordingly.  Include the following in an information security program:

      • Make data classification an ongoing process for the organization.
      • Implement robust access control measures.  Checks and balances should exist so that a developer isn’t able to grant access to a personal email account without a business justification and approval process.
      • Apply detective controls in systems containing IP so that data transfers are closely monitored.

      Moniruzzaman’s blunder after his data theft is a lesson to all who present on videoconferencing systems such as Microsoft Teams: Only share what you intend to share.  Whenever possible, share the application window only instead of your entire screen.  Also consider information that might be seen with your webcam.

      Sources

      https://www.theregister.com/2023/11/22/nvidia_sued_after_teams_meeting/

      https://s3.documentcloud.org/documents/24174583/5_23-cv-05721.pdf

      https://www.theverge.com/2023/11/23/23973673/valeo-nvidia-autonomous-driving-software-ip-theft-lawsuit

      Lumma Trojan Claims to Authenticate to Google Services With Expired Cookies

      Overview

      According to Bleeping Computer, the Lumma information stealing trojan claims to have the ability to use expired cookies to authenticate to Google services. The Lumma Malware-As-A-Service apparently uses restore files for this capability.

      Potential Impact

      Unauthorized access to Google service may expose an organization to impacts including data theft or wire fraud.

      Recommended Actions

      Ensure that detective controls for cloud services alert on or stop activity from unexpected regions or potentially malicious IP addresses.

      Sources

      https://www.bleepingcomputer.com/news/security/malware-dev-says-they-can-revive-expired-google-auth-cookies/

      How can we help?

      If you need assistance with any of the Threats identified today or any other cybersecurity concerns, compliance issues or questions, please reach out through the contact button below.  We stand ready to assist!


      Let’s Discuss Your Cybersecurity Needs

      Contact Us  
      Privacy Settings
      We use cookies to enhance your experience while using our website. If you are using our Services via a browser you can restrict, block or remove cookies through your web browser settings. We also use content and scripts from third parties that may use tracking technologies. You can selectively provide your consent below to allow such third party embeds. For complete information about the cookies we use, data we collect and how we process them, please check our Privacy Policy
      Youtube
      Consent to display content from - Youtube
      Vimeo
      Consent to display content from - Vimeo
      Google Maps
      Consent to display content from - Google
      Spotify
      Consent to display content from - Spotify
      Sound Cloud
      Consent to display content from - Sound
      Contact Us