What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

TRU Positives: Weekly investigation summaries and recommendations from eSentire's Threat Response Unit (TRU)

FortiOS - Authentication Bypass CVE-2022-40684

BY eSentire Threat Response Unit (TRU)

December 21, 2022 | 3 MINS READ

Attacks/Breaches

Threat Intelligence

Threat Response Unit

TRU Positive/Bulletin

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

Adversaries don’t work 9-5 and neither do we. At eSentire, our 24/7 SOCs are staffed with Elite Threat Hunters and Cyber Analysts who hunt, investigate, contain and respond to threats within minutes.

We have discovered some of the most dangerous threats and nation state attacks in our space – including the Kaseya MSP breach and the more_eggs malware.

Our Security Operations Centers are supported with Threat Intelligence, Tactical Threat Response and Advanced Threat Analytics driven by our Threat Response Unit – the TRU team.

In TRU Positives, eSentire’s Threat Response Unit (TRU) provides a summary of a recent threat investigation. We outline how we responded to the confirmed threat and what recommendations we have going forward.

Here’s the latest from our TRU Team…

What did we find?

How did we find it?

Based on Fortinet’s advisory and details shared by Horizon3, it was noted that malicious activity would appear in devices logs originating from the Local_Process_Access user and would utilize either the Node.js or ReportRunner user interfaces.

TRU initiated threat hunts across MDR for Log telemetry for the above patterns using a query like the one below:

"Local_Process_Access" AND ("Report Runner" OR "node.js")

The resulting logs raised immediate suspicion as they contained verbiage around uploading and running scripts, downloading certificates, and adding system admin users to the device. Some examples include:

A further review of captured logs (Figures 1 and 2) confirmed the activity was associated with exploitation of CVE-2022-40684.

Figure 1 Fortinet log for super_admin account "fortigate-tech-support" creation.

Figure 2 Fortinet log for script execution of "script.txt"

Successful exploitation was identified at approximately 7% of customers ingesting Fortinet logs into our MDR for Log service. The earliest exploitation activity took place on October 9, 2022, where attackers retrieved system configuration files.

The first backdoor account creation occurred on October 12, 2022. Here is a list of the unique backdoor accounts observed across client devices:

What did we do?

What can you learn from this TRU Positive?

Recommendations from our Threat Response Unit (TRU):

eSentire’s Threat Response Unit (TRU) is a world-class team of threat researchers who develop new detections enriched by original threat intelligence and leverage new machine learning models that correlate multi-signal data and automate rapid response to advanced threats.

If you are not currently engaged with an MDR provider, eSentire MDR can help you reclaim the advantage and put your business ahead of disruption.

Learn what it means to have an elite team of Threat Hunters and Researchers that works for you. Connect with an eSentire Security Specialist.

eSentire Threat Response Unit (TRU)
eSentire Threat Response Unit (TRU)

The eSentire Threat Response Unit (TRU) is an industry-leading threat research team committed to helping your organization become more resilient. TRU is an elite team of threat hunters and researchers that supports our 24/7 Security Operations Centers (SOCs), builds threat detection models across the eSentire XDR Cloud Platform, and works as an extension of your security team to continuously improve our Managed Detection and Response service. By providing complete visibility across your attack surface and performing global threat sweeps and proactive hypothesis-driven threat hunts augmented by original threat research, we are laser-focused on defending your organization against known and unknown threats.

Read the Latest from eSentire