Vulnerabilities

CitrixBleed Vulnerability Exploitation Suspected in Toyota Ransomware Attack

Toyota Financial Services has been hit by a ransomware attack that may have involved exploitation of the CitrixBleed vulnerability. 

Toyota Financial Services has been hit by a ransomware attack that may have involved exploitation of the CitrixBleed vulnerability. 

Toyota Financial Services Europe & Africa this week confirmed being targeted in a cyberattack, which appears to have been conducted by a known ransomware group.

The Toyota subsidiary said it recently detected unauthorized activity on systems in a limited number of locations. In response, it took some systems offline and they are gradually being brought back online. 

“In most countries, we have started bringing our systems back online. We are working diligently to get systems back online as soon as possible and we regret any inconvenience caused to our customers and business partners,” the company said in a statement posted on its website. “As of now, this incident is limited to Toyota Financial Services Europe & Africa.”

The ransomware group known as Medusa and MedusaLocker has taken credit for the attack, listing Toyota Financial Services on its Tor-based leak website and threatening to distribute stolen data unless an $8 million ransom is paid within 10 days.  

Screenshots and a file tree made public by the cybercriminals to demonstrate their claims indicate that the information was stolen from Toyota Financial Services systems in Germany. 

The screenshots posted by the hackers on their website show that various types of corporate documents, spreadsheets containing personal information, and passport copies have been obtained. 

It’s possible that the Medusa group hacked the company by exploiting a recent Citrix NetScaler vulnerability tracked as CVE-2023-4966 and named CitrixBleed (Citrix Bleed). 

Cybersecurity researcher Kevin Beaumont pointed out that Toyota Financial Services recently had a Citrix Gateway system located in Germany that was exposed to the internet and likely vulnerable to CitrixBleed attacks. 

The CitrixBleed vulnerability has been widely exploited by threat actors, including in many ransomware attacks. 

Advertisement. Scroll to continue reading.

According to Beaumont, the LockBit ransomware group has exploited the flaw to access the systems of government organizations, law firms and banks. The cybercrime gang has taken credit for the recent attack on China’s biggest bank, which also had a vulnerable Citrix system exposed to the web.

The researcher has also identified internet-exposed and unpatched Citrix devices belonging to Boeing and Australian shipping company DP World, both of which were recently targeted. 

Related: Vulnerability in Toyota Management Platform Provided Access to Customer Data

Related: Toyota: Data on More Than 2 Million Vehicles in Japan Were at Risk in Decade-Long Breach

Related: Vulnerability Provided Access to Toyota Supplier Management Network

Related Content

Data Breaches

The Ohio Lottery cyberattack conducted by the DragonForce ransomware group has impacted more than 500,000 individuals.

Data Breaches

Tech giant notifies millions of customers that full names and physical mailing addresses were stolen during a security incident.

Ransomware

The LockBit cybercrime group has taken credit for the recent ransomware attack that disrupted City of Wichita systems.

Ransomware

Organizations need to look beyond preventive measures when it comes to dealing with today’s ransomware threats and invest in ransomware response.

Ransomware

Philadelphia-based real estate company Brandywine Realty Trust shuts down systems following a ransomware attack.

Ransomware

Charges and sanctions announced against Dimitry Yuryevich Khoroshev, the alleged developer and operator of LockBit ransomware.

Ransomware

The City of Wichita, Kansas, has shut down its network after falling victim to a file-encrypting ransomware attack.

Cybercrime

Yaroslav Vasinskyi was sentenced to 13 years and seven months in prison for his alleged role in the REvil ransomware operation.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version