Unknown number of individuals, includes 1,200 staff members
The Pennsylvania Office of the Attorney General (OAG) has officially confirmed a significant data breach resulting from a ransomware attack by the Inc Ransom group. The threat actors exploited the CitrixBleed2 vulnerability (CVE-2025-5777) to infiltrate the agency's network in August 2025. The attack led to a three-week disruption of the OAG's IT systems and the exfiltration of approximately 5.7 terabytes of data. The compromised information is highly sensitive, containing Social Security numbers, medical information, and internal investigative files. The OAG has stated it will not pay the ransom and is currently notifying affected individuals while collaborating with the FBI.
T1567 - Exfiltration Over Web Service) and then likely deploying ransomware to encrypt systems (T1486 - Data Encrypted for Impact).The attack chain began with the exploitation of CVE-2025-5777, a critical vulnerability in Citrix NetScaler ADC and Gateway appliances. This flaw allows for unauthenticated remote code execution, giving attackers a direct entry point into the network. This is a classic example of T1190 - Exploit Public-Facing Application.
Once inside, Inc Ransom operators likely performed the following actions:
The impact on the OAG is severe and multi-faceted:
Organizations using Citrix appliances should hunt for signs of compromise related to CVE-2025-5777:
| Type | Value | Description |
|---|---|---|
| log_source | Citrix ADC / Gateway logs |
Review logs for anomalous requests or patterns indicative of exploitation attempts against CVE-2025-5777. |
| network_traffic_pattern | Unusual outbound data transfers |
Monitor for large, sustained data flows from the internal network to unknown external IP addresses or cloud storage services. |
| process_name | powershell.exe |
Look for PowerShell processes executing obfuscated commands, often used for reconnaissance and lateral movement post-exploitation. |
| event_id | 4769 (Windows) |
A high volume of Kerberos service ticket requests (Kerberoasting) can indicate an attacker attempting to crack service account credentials. |
D3-NI - Network Isolation is a core principle.D3-OTF - Outbound Traffic Filtering.D3-SU - Software Update).Timely patching of the CitrixBleed2 vulnerability would have prevented the initial intrusion.
Mapped D3FEND Techniques:
Proper network segmentation could have contained the breach and prevented the attackers from accessing sensitive internal data from the compromised edge appliance.
Implementing strict egress filtering rules could have detected or blocked the exfiltration of 5.7 TB of data.
Mapped D3FEND Techniques:
To prevent catastrophic data exfiltration like the 5.7 TB theft from the OAG, organizations must implement robust outbound traffic filtering. This is not just about blocking known bad IPs. Configure perimeter firewalls and web proxies to deny all outbound traffic by default, only allowing connections on specific ports and protocols to approved destinations. For server segments, this policy should be extremely strict. Critically, deploy a solution that can analyze traffic volume and patterns. A rule should be created to trigger a high-severity alert if any internal system begins uploading terabytes, or even gigabytes, of data to an external location, especially cloud storage providers not explicitly whitelisted for business use. This technique would have turned the data exfiltration phase of the Inc Ransom attack into a massive, unmissable detection event, allowing for intervention before the full damage was done.
While patching is the ultimate fix for CVE-2025-5777, Inbound Traffic Filtering via a Web Application Firewall (WAF) can serve as a powerful virtual patch. Security teams should deploy a WAF in front of critical web-facing applications like Citrix NetScaler. Configure the WAF with rules specifically designed to detect and block the command injection patterns associated with CitrixBleed2 and similar vulnerabilities. These rules inspect incoming HTTP/HTTPS requests for malicious signatures before they reach the vulnerable appliance. This provides a crucial layer of defense, especially when a patch cannot be immediately deployed. It effectively hardens the application from the outside, mitigating the initial access vector used by Inc Ransom in this attack.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats