What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

Update: Critical Citrix Vulnerability Exploited

January 14, 2020 | 2 MINS READ

Speak With A Security Expert Now

TALK TO AN EXPERT

The Threat:

The eSentire Security Operations Center (SOC) has observed active exploitation of Citrix vulnerability CVE-2019-19781 to deliver cryptocurrency mining malware to vulnerable systems. At this time, eSentire has only seen CVE-2019-19781 exploited to install a cryptocurrency miner, but CVE-2019-19781 could be exploited for a wide variety of malicious purposes. Due to the ease of exploitation, lack of available security patches, and the observation of attacks against eSentire clients, the eSentire Threat Intelligence team recommends applying the mitigation actions provided by Citrix as soon as possible [1].

What we’re doing about it:

What you should do about it:

Additional information

CVE-2019-19781 allows simple directory traversal by a remote attacker in Citrix Application Delivery Controller (ADC) and Gateway 10.5, 11.1, 12.0, 12.1, and 13.0. No patches have been made available at this time.

At this time, all activity identified by eSentire security teams has been related to deploying cryptocurrency miners. Associated indicators of compromise can be found below.

Event Timeline

Dec 16 - Vulnerability publicly disclosed by Citrix [3]

Dec 16 - Mitigation steps provided by Citrix [1]

Dec 23 - Positive Technologies comments on the potential impact of the vulnerability [4]

Dec 31 - SANS releases a speculative proof of concept [5]

Jan 8 - Active exploitation of honeypot environment observed by researcher Kevin Beaumont [6]

Jan 8 - Initial Citrix advisory was released by eSentire [7]

Jan 12 - Exploitation to deliver cryptocurrency mining malware was identified by eSentire

Expected Patch Release [8]

Version Expected Patch Release Date
13 Jan 27, 2020
12.1 Jan 27, 2020
12 Jan 20, 2020
11.1 Jan 20, 2020
10.5 Jan 31, 2020

Indicators of Compromise (Cryptocurrency Malware Campaign)

IOC Description
hxxp: //185.178[.]45.221/ci.sh Hosting installation script for cryptocurrency miner
hxxp: //62.113[.]112.33/ci.sh Hosting installation script for cryptocurrency miner
hxxp: //217.12[.]221.12/netscalerd XMRig Cryptocurrency Miner
185.178[.]45.221 IP Address
62.113[.]112.33 IP Address
217.12[.]221.12 IP Address
08f76eb3d62d53bff131d2cb0af2773d MD5 Hash for XMRig
fecccb8a7274992fb76426457bb8a8cc76637d46 SHA-1 Hash for XMRig
20343854b8c348146bf17fe739ce9028a620f93116438291f1b0b89345e18520

SHA-256 Hash for XMRig

References:

[1] https://support.citrix.com/article/CTX267679

[2] https://www.trustedsec.com/blog/netscaler-remote-code-execution-forensics/

[3] https://support.citrix.com/article/CTX267027

[4] https://www.ptsecurity.com/ww-en/about/news/citrix-vulnerability-allows-criminals-to-hack-networks-of-80000-companies/

[5] https://isc.sans.edu/forums/diary/Some+Thoughts+About+the+Critical+Citrix+ADCGateway+Vulnerability+CVE201919781/25660/

[6] https://twitter.com/GossiTheDog/status/1214892555306971138

[7] https://www.esentire.com/security-advisories/critical-citrix-vulnerability-exploited/

[8] https://www.citrix.com/blogs/2020/01/11/citrix-provides-update-on-citrix-adc-citrix-gateway-vulnerability/

View Most Recent Advisories