Combine cutting-edge XDR technology, multi-signal threat intelligence and 24/7 Elite Threat Hunters to help you build a world-class security operation.
Our team delivers the fastest response time in the industry. Threat suppression within just 4 hours of being engaged.
Cyber risk and advisory programs that identify security gaps and build security strategies to address them.
24/7 SOC-as-a-Service with unlimited threat hunting and incident handling.
XDR with machine learning that eliminates noise, enables real-time detection and response, and automatically blocks threats.
Seamless integration and threat investigation across your existing tech stack.
Proactive threat intelligence, original threat research and a world-class team of seasoned industry veterans.
Extend your team capabilities and prevent business disruption with expertise from eSentire.
We balance automated blocks with rapid human-led investigations to manage threats.
Guard endpoints by isolating and remediating threats to prevent lateral spread.
Defend brute force attacks, active intrusions and unauthorized scans.
Investigation and threat detection across multi-cloud or hybrid environments.
Remediate misconfigurations, vulnerabilities and policy violations.
Investigate and respond to compromised identities and insider threats.
Stop ransomware before it spreads.
Meet regulatory compliance mandates.
Detect and respond to zero-day exploits.
End misconfigurations and policy violations.
Defend third-party and supply chain risk.
Prevent disruption by outsourcing MDR.
Adopt a risk-based security approach.
Meet insurability requirements with MDR.
Protect your most sensitive data.
Build a proven security program.
Operationalize timely, accurate, and actionable cyber threat intelligence.
THE THREAT In recent weeks, eSentire’s Threat Response Unit (TRU) has traced numerous email account compromise cases to infrastructure hosted on several related hosting…
Dec 10, 2024THE THREATUpdate: Security patches to address this vulnerability were released by Cleo on December 12th. Organizations need to update to Cleo Harmony, VLTrader, and LexiCom versions…
eSentire is The Authority in Managed Detection and Response Services, protecting the critical data and applications of 2000+ organizations in 80+ countries from known and unknown cyber threats. Founded in 2001, the company’s mission is to hunt, investigate and stop cyber threats before they become business disrupting events.
We provide sophisticated cybersecurity solutions for Managed Security Service Providers (MSSPs), Managed Service Providers (MSPs), and Value-Added Resellers (VARs). Find out why you should partner with eSentire, the Authority in Managed Detection and Response, today.
Multi-Signal MDR with 300+ technology integrations to support your existing investments.
24/7 SOC-as-a-Service with unlimited threat hunting and incident handling.
Three MDR package tiers are available based on per-user pricing and level of risk tolerance.
The latest security advisories, blogs, reports, industry publications and webinars published by TRU.
Compare eSentire to other Managed Detection and Response vendors to see how we stack up against the competition.
See why 2000+ organizations globally have chosen eSentire for their MDR Solution.
Adversaries don’t work 9-5 and neither do we. At eSentire, our 24/7 SOCs are staffed with Elite Threat Hunters and Cyber Analysts who hunt, investigate, contain and respond to threats within minutes.
We have discovered some of the most dangerous threats and nation state attacks in our space – including the Kaseya MSP breach and the more_eggs malware.
Our Security Operations Centers are supported with Threat Intelligence, Tactical Threat Response and Advanced Threat Analytics driven by our Threat Response Unit – the TRU team.
In TRU Positives, eSentire’s Threat Response Unit (TRU) provides a summary of a recent threat investigation. We outline how we responded to the confirmed threat and what recommendations we have going forward.
Here’s the latest from our TRU Team…
At the beginning of September 2023, our 24/7 SOC received an alert on the suspicious execution of the VBS file.
Upon completing a thorough investigation, the eSentire Threat Response Unit (TRU) identified the VBS file in question as malicious. This file contains code to retrieve AsyncRAT.
AsyncRAT is a Remote Access Tool (RAT) written to enable encrypted remote monitoring and control of remote systems and is commonly used for malicious purposes by threat actor(s) to gain access to systems.
The user received a phishing email containing an .htm file. This is a well-known technique previously employed by malware strains like Qakbot and AsyncRAT, known as HTML smuggling (T1027.006).
HTML smuggling is a technique used by attackers to hide and deliver malicious code to a victim's browser through seemingly benign HTML and JavaScript. The attack involves tricking a web application into loading and executing malicious JavaScript code.
The .htm file contains the JavaScript code shown below.
The variable “LBZQ” in the cleaned code contains a base64-encoded ZIP archive with a VBS file inside.
In summary, the script above performs the following actions:
We will investigate the content of the VBS file, as shown below.
The VBS file contains simple string replacements and splits used as obfuscation. Below is the deobfuscated script:
The script does the following:
The downloaded text file is a PowerShell script (a cleaned-up version can be seen in Figure 5) The PowerShell script performs the following actions:
If the previous PowerShell script finds the presence of C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe binary on the infected host, it assumes that the host has McAfee AV installed and proceeds with executing the .M1.jpg or REExPLORE100.ps1 script.
The script contains two embedded binaries. The first binary contains an AsyncRAT payload:
Moreover, the configuration extractor confirms it’s indeed AsyncRAT:
The binary does not have anti-VM / persistence features enabled.
In the cleaned-up PowerShell code block shown in Figure 8 (.M1.jpg), we can see the following:
Let’s break down the “Execute’
method:
It’s worth mentioning that DLL injector uses dynamic API loading via LoadApi method and string obfuscation for API functions responsible for process hollowing. The strings representing the library names and APIs are reversed in the ReturnParams method then are separated by the “[||]” string.
If the previous PowerShell script finds the presence of “C:\Program Files\Norton Security\isolate.ini” file on the infected host, it assumes that the host has Norton installed and proceeds with executing the .N1.jpg (REExPLORE100.ps1).
The .N1.jpg file contains two binaries in the form of a byte array instead of base64-encoded blobs as the previous one.
From the PowerShell script, we can learn the following:
ProjFUD (alosh_rat) injector was mentioned in various articles delivering RATs such as AgentTesla and AveMaria. The injector is similar to the previously mentioned DLL injector that uses process hollowing to inject the payload into aspnet_compiler.exe. The injector is obfuscated with Confuser.Core 1.5.0.
We will proceed and extract the configuration from the second AsyncRAT payload:
If none of the conditions matches – McAfee and Norton are not present on the infected host, the initial VBS script proceeds to retrieve and run .O1.jpg file, which is the same as the .M1.jpg file.
Name |
Indicators |
Rep_3414316295577.htm |
6d9911e508303e4021ba30a986b7ac86 |
rep_FormYIVEZDN698068.vbs |
9d56a36e873a91f969057184924b43eb |
N1.jpg |
0347caf3f2cc9a359aaf00b773ad1a7a |
M1.jpg and O1.jpg |
54739cbd63033b96aa9ca700dee47d03 |
Payload hosting server |
buypropertyinuae[.]com |
IEEAstra22.vbs |
1d49c3fce73c4e869777ff771ddf95bb |
AsyncRAT |
0ce63d48fb37d73670d6ab8c2607caaf |
AsyncRAT |
66937c305da3e721dfbbaddabaabad6f |
NewPE Injector |
d08f3729495ae6ed7e5d63e605c80cb1 |
ProjFUD (alosh_rat) |
721166cf77ccb062fc7ab650327a28a5 |
AsyncRAT C2 |
mr1robot11.ddns[.]net |
AsyncRAT C2 |
tox11.ddns[.]net |
The eSentire Threat Response Unit (TRU) is an industry-leading threat research team committed to helping your organization become more resilient. TRU is an elite team of threat hunters and researchers that supports our 24/7 Security Operations Centers (SOCs), builds threat detection models across the eSentire XDR Cloud Platform, and works as an extension of your security team to continuously improve our Managed Detection and Response service. By providing complete visibility across your attack surface and performing global threat sweeps and proactive hypothesis-driven threat hunts augmented by original threat research, we are laser-focused on defending your organization against known and unknown threats.