
Full Lifecycle Cybersecurity

OVERVIEW
Researchers recently uncovered a LokiBot info-stealer campaign exploiting well-known Microsoft Office related vulnerabilities.
First observed in May 2023, researchers found that threat actors exploited two remote code execution vulnerabilities (CVE-2021-40444 and CVE-2022-30190) embedding malicious macros in Microsoft documents, specifically Word documents. Infected files were named “document.xml.rels” and had an MHTML link. Executing this file triggered the deployment of exploits for the second vulnerability.
More recent versions of this attack include an embedded VBA script within the Word document. The VBA script generates an INF file that calls a DLL file, which then downloads a second-stage code injector from a specific URL. The code injector is capable of evasion techniques and will execute the LokiBot malware in the final stage.
Researcher’s examination of the command-and-control (C2) traffic showed that the LokiBot version (March’23) deployed in these campaigns has an MD5 hash that acts as a mutex to prevent multiple instances of the malware from running concurrently.
INDICATORS OF COMPROMISE
Command and Control:
Related Files:
RECOMMENDATIONS
• Patch Management – Patch and Update all instances of Microsoft Office.
REFERENCES
Apart from the plan itself, the team members that create the incident response plan are also crucial to creating a successful plan, this includes the:
Team Leader/Executive Sponsor– their duties include budgeting the plan and handling communication with the rest of the executives
Incident Manager– Whoever is in charge during the breach
Lead Investigator– The analyst or responder for the incident
Communication/ Public relations – To maintain PR and communications
Legal – A legal representative is needed for the approval of messaging and social laws
Human Resources Representative – To deal with employee-related issues
Once the process for the IR is created, the technology necessary for automation of remediation (containment eradication and recovery) needs to be considered. SOAR stands for Security Orchestration Automation and Response. This automation software collects data for all security products owned and threats in order to respond to events with hardly any human assistance. This allows an organization to better focus its security actions in three primary areas: threat/vulnerability management, security operations management, and incident response.
It’s important to understand that the method of communication should be specified, in order to ensure that the team can communicate their issues through a primary platform instead of many, which tends to cause confusion. This is also important information in the case of a DDOS attack (Distributed Denial of Service) when a server is flooded with traffic causing a blockage of networks. It’s also important to make surer that communication is prewritten and approved in case of attacks. Finally, it’s important that the team goes through tabletop exercises to make sure everyone is aware of what needs to be done.
Tabletop exercises are activities or simulations with the intent of incorporating proper practice for an organization’s members in order to ensure the best results during the actual threat. There are two main forms of tabletop exercises, which are operational or discussion-based. The main benefit of table exercise is that creates consistency among the team, identifies any faults with the procedure, and helps with recognizing possible resources that could be utilized in the event of a threat or attack. Several common cyber incident response scenarios for tabletop exercises include unauthorized access, device or network compromise, or data breaches.
Tabletop exercises are carried out in order to mimic the real scenario, so when conducting an exercise with the team it’s important to develop the practice scenario thoroughly. It is also advised to have a timekeeper when doing these exercises. Unpredicted situations that arise are important to keep note of and discuss to figure out the best solutions for these situations. Ideally, these exercises are 1-4 hours and tend to be low cost and low stakes.
One of the biggest benefits of an IR is that it reduces the time of limited production or technical halts (downtime) because it gives detailed information on what a company expects its employees to do in almost any scenario. Another key benefit is more so on the PR side, but an IR is crucial in maintaining public trust. When a company has the capacity to recover from an attack, it demonstrates that they are keen on protecting data. The third benefit is that an IR makes sure a company stays compliant. By doing so, it ensures that the company doesn’t encounter an unforeseen lawsuit filed by unhappy clients. This also allows for a company to be as prepared as possible when threats do strike, as the best course of action is already premeditated and the employees would have already been trained through their tabletop exercises. Another key benefit of an incident response plan is that it helps minimize the damage done by an attack. Without a proper cyber breach incident response in place, financial, legal, and operational damages can worsen over time.
OVERVIEW
A vulnerability has been discovered in Fortinet FortiOS and FortiProxy, which could allow for remote code execution. FortiOS is the Fortinet’s proprietary Operation System which is utilized across multiple product lines. FortiProxy is a secure web gateway that attempts to protects users against internet-borne attacks, and provides protection and visibility to the network against unauthorized access and threats. Successful exploitation of this vulnerability could allow for remote code execution in the context of the affected service account. Depending on the privileges associated with the service account an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Service accounts that are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.
THREAT INTELLIGENCE
There are currently no reports of these vulnerabilities being exploited in the wild.
SYSTEMS AFFECTED
RISK
Government:
Businesses:
Homes: Low
TECHNICAL SUMMARY
A vulnerability has been discovered in Fortinet FortiOS and FortiProxy, which could allow for remote code execution. Details of the vulnerability are as follows:
Tactic: Initial Access (TA0001):
Technique: Exploit Public-Facing Application (T1190):
Successful exploitation of this vulnerability could allow for remote code execution in the context of the affected service account. Depending on the privileges associated with the service account an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Service accounts that are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.
RECOMMENDATIONS
We recommend the following actions be taken:
Apply appropriate updates provided by FortiNet to vulnerable systems immediately after appropriate testing. (M1051: Update Software)
Utilize vulnerability scanning to find potentially exploitable software vulnerabilities to remediate them. (M1016: Vulnerability Scanning)
Apply the Principle of Least Privilege to all systems and services. Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack. (M1026: Privileged Account Management)
REFERENCES
OVERVIEW
Multiple vulnerabilities have been discovered in VMware vCenter Server and Cloud Foundation, the most severe of which could allow for arbitrary code execution. VMware vCenter Server is the centralized management utility for VMware. VMware Cloud Foundation is a multi-cloud platform that provides a full-stack hyperconverged infrastructure (HCI) that is made for modernizing data centers and deploying modern container-based applications. Successful exploitation of these vulnerabilities could allow for arbitrary code execution in the context of the administrator account. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.
THREAT INTELLIGENCE
There are no reports of these vulnerabilities being exploited in the wild.
SYSTEMS AFFECTED
RISK
Government:
Businesses:
Homes: Low
TECHNICAL SUMMARY
Multiple vulnerabilities have been discovered in VMware vCenter Server and Cloud Foundation, most severe of which could allow for arbitrary code execution. Details of these vulnerabilities are as follows:
Tactic: Initial Access (TA0001):
Technique: Exploit Public-Facing Application (T1190):
Details of lower-severity vulnerability are as follows:
Successful exploitation of these vulnerabilities could allow for arbitrary code execution in the context of the administrator account. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.
|
RECOMMENDATIONS
We recommend the following actions be taken:
Safeguard 13.10: Performing Application Layer Filtering: Perform application layer filtering. Example implementations include a filtering proxy, application layer firewall, or gateway.
REFERENCES