Attackers used a short list of passwords to knock on every digital door to find vulnerable systems in the vendor's network.

5 Min Read

The recent cyberattack on enterprise technology provider Citrix Systems using a technique known as password spraying highlights a major problem that passwords pose for companies: Users who select weak passwords or reuse their login credentials on different sites expose their organizations to compromise.

On March 8, Citrix posted a statement confirming that the company's internal network had been breached by hackers who had used password spraying, successfully using a short list of passwords on a wide swath of systems to eventually find a digital key that worked. The company began investigating after being contacted by the FBI on March 6, confirming that the attackers appeared to have downloaded business documents. 

Password spraying and credential stuffing have become increasingly popular, so companies must focus more on defending against these types of attacks, according to Daniel Smith, head of threat research at Radware.

"Actors will use password spraying [instead of] brute force attacks to avoid being timed out and possibly alerting admins," Smith said in a statement. "Once the user is compromised the actors will then employ advanced techniques to deploy and spread malware to gain persistence in the network."

While brute-force attacks against a single system are easy to detect, password spraying spreads the attack out over many systems and over time. By spreading the attempts, the brute-force password attack can escape notice if companies don't connect related security events across the network. 

Authentication Attacks

Attacks based on authentication have become a top concern for companies. In its recent report, security firm Rapid7 found that four of the top five security events detected in its clients' networks in 2018 involved authentication. Often the attacker is only caught because they are attempting to log in from a computer not related to the company.

While password spraying typically uses a list of common passwords, in many cases, attackers will use passwords leaked from other breaches, hoping that employee reuse their passwords at work. A list of the top-1,000 passwords is effective 75% of the time, according to the U.K.'s National Cyber Security Centre

The agency recommends that companies deploy technologies that have proven effective against password-spraying attacks, use multi-factor authentication, and regularly audit employees' passwords against a list of the top-1000 or 10,000 most popular passwords.

For companies that base their security on workers' credentials, detecting an attacker is difficult because the rogue user has successfully logged in.

"It is a non-trivial problem," says Troy Hunt, an independent expert on cyber- and password security. "We are asking companies to detect a legitimate username-password credential as an attack."

Because Citrix provides a variety of services to companies, including a popular remote access service, the attackers could use it as a step into other companies, Radware's Smith said.

"Nation states actors typically target MSP (managed service providers) and companies like Citrix due to their client base and intellectual property," he said. "Other than espionage or financial profit, MSPs can also be targeted and leveraged in supply chain attacks that are used as a staging point to distribute additional malware."

Citrix has committed to updating its customers on the breach. In addition to its forensics investigation in conjunction with a third-party firm, the company further secured its internal network and is cooperating with the FBI, Citrix's Black said in his post last week.

Resecurity emerges with details

Citrix and the FBI are not the only two organizations that appear to have details on the breach. Boutique security firm Resecurity claims that the attack against Citrix began on October 15, 2018, used a list of nearly 32,000 user accounts, and is connected to Iranian interests. 

"The incident has been identified as a part of a sophisticated cyber-espionage campaign supported by nation-state (sic) due to strong targeting on government, military-industrial complex, energy companies, financial institutions and large enterprises involved in critical areas of economy," the company stated in an analysis posted on March 8, the same day as Citrix's statement. 

"Based our recent analysis, the threat actors leveraged a combination of tools, techniques and procedures (TTPs) allowing them to conduct targeted network intrusion to access at least 6 terabytes of sensitive data stored in the Citrix enterprise network, including e-mail correspondence, files in network shares and other services used for project management and procurement," the firm stated.

Resecurity claimed that its researchers notified Citrix of the breach in December, linking the attack to a known Iranian operator IRIDIUM. Citrix, however, declined to comment further on its investigation into breach or whether it was contacted by Resecurity.

"We are focused on the comprehensive forensic investigation into the incident that we are conducting with leading third-party experts and have no comment on Resecurity’s report or claims," a company spokesperson said. 

While claiming to be trusted by Amazon, Microsoft, Eurosport, and JP Morgan, among others, Resecurity has apparently only recently emerged from stealth. The Los Angeles, Calif., startup only has two analyses posted, including the Citrix breach, with press releases dating back only to September 2018. The company has not returned a request for comment from Dark Reading.

Related Content:

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry's most knowledgeable IT security experts. Check out the Interop agenda here.

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights