FireEye Finds Mitigation of CVE-2019-19781 Comes With a Price

One threat actor is taking advantage of the current problems with Citrix ADC/Netscaler for their own advantage.

Larry Loeb, Blogger, Informationweek

January 20, 2020

2 Min Read

One threat actor is taking advantage of the current problems with Citrix ADC/Netscaler (CVE-2019-19781) for their own advantage.

FireEye has found evidence of an actor first breaching unmitigated Citrix ADC servers, installing a mitigation patch for CVE-2019-19781 and then deploying a new malware payload they call NOTROBIN. This malware serves as a backdoor into the server and is triggered by a secret password which varies from installation to installation.

FireEye believes that this actor may be quietly collecting access to NetScaler devices for a subsequent campaign.

Breaching happens when the actor issues an HTTP POST request from a Tor exit node to transmit the payload to the vulnerable newbm.pl CGI script.

A one-line BASH script is run that will kill and delete all running instances of netscalerd. This is a common process name that is used for cryptocurrency mining utilities which have been deployed to NetScaler devices.

The script creates a hidden staging directory /tmp/.init, and downloads NOTROBIN to it, as well as enabling the execute permission. It then will install /var/nstmp/.nscache/httpd for persistence via the cron daemon. This is the path to which NOTROBIN will copy itself. Finally, it will manually execute NOTROBIN.\r\nNOTROBIN is a utility written in Go 1.10 and compiled to a 64-bit ELF binary for BSD systems. It periodically scans for and deletes files matching filename patterns and content characteristics. It will look for files with an .xml extension in the directory /netscaler/portal/templates/. This is the directory into which exploits for CVE-2019-19781 write templates containing attacker commands.

The mitigation works by deleting the exploit code found within these templates before it can be invoked. This is the action that stops further exploitation of the CVE-2019-19781 vulnerability. FireEye observed more than a dozen exploitation attempts which were thwarted by NOTROBIN over a period of three days. The application server responded to the attempts with an HTTP 404 ("Not Found") when this other actor attempted to invoke their own payload.

NOTROBIN will spawn a background routine that listens on UDP port 18634 and receives data. In the version that FireEye looked at, it drops the data without inspecting it. That may well change in future versions. It also may be that this action is being used as a mutex, since only a single listener can be active on this port.

However, a NetScaler device listening on UDP port 18634 is a "reliable indicator of compromise" in FireEye's view.

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights