Combine cutting-edge XDR technology, multi-signal threat intelligence and 24/7 Elite Threat Hunters to help you build a world-class security operation.
Our team delivers the fastest response time in the industry. Threat suppression within just 4 hours of being engaged.
Cyber risk and advisory programs that identify security gaps and build security strategies to address them.
24/7 SOC-as-a-Service with unlimited threat hunting and incident handling.
XDR with machine learning that eliminates noise, enables real-time detection and response, and automatically blocks threats.
Seamless integration and threat investigation across your existing tech stack.
Proactive threat intelligence, original threat research and a world-class team of seasoned industry veterans.
Extend your team capabilities and prevent business disruption with expertise from eSentire.
We balance automated blocks with rapid human-led investigations to manage threats.
Guard endpoints by isolating and remediating threats to prevent lateral spread.
Defend brute force attacks, active intrusions and unauthorized scans.
Investigation and threat detection across multi-cloud or hybrid environments.
Remediate misconfigurations, vulnerabilities and policy violations.
Investigate and respond to compromised identities and insider threats.
Stop ransomware before it spreads.
Meet regulatory compliance mandates.
Detect and respond to zero-day exploits.
End misconfigurations and policy violations.
Defend third-party and supply chain risk.
Prevent disruption by outsourcing MDR.
Adopt a risk-based security approach.
Meet insurability requirements with MDR.
Protect your most sensitive data.
Build a proven security program.
Operationalize timely, accurate, and actionable cyber threat intelligence.
THE THREAT On November 18th, 2024, Palo Alto disclosed a critical actively exploited authentication bypass zero-day vulnerability impacting Palo Alto Networks PAN-OS. The…
Nov 13, 2024THE THREAT Update: eSentire has observed multiple exploitation attempts targeting CVE-2024-8069. In real-world attacks, threat actors successfully achieved RCE and attempted to…
eSentire is The Authority in Managed Detection and Response Services, protecting the critical data and applications of 2000+ organizations in 80+ countries from known and unknown cyber threats. Founded in 2001, the company’s mission is to hunt, investigate and stop cyber threats before they become business disrupting events.
We provide sophisticated cybersecurity solutions for Managed Security Service Providers (MSSPs), Managed Service Providers (MSPs), and Value-Added Resellers (VARs). Find out why you should partner with eSentire, the Authority in Managed Detection and Response, today.
Multi-Signal MDR with 300+ technology integrations to support your existing investments.
24/7 SOC-as-a-Service with unlimited threat hunting and incident handling.
Three MDR package tiers are available based on per-user pricing and level of risk tolerance.
The latest security advisories, blogs, reports, industry publications and webinars published by TRU.
Compare eSentire to other Managed Detection and Response vendors to see how we stack up against the competition.
See why 2000+ organizations globally have chosen eSentire for their MDR Solution.
Adversaries don’t work 9-5 and neither do we. At eSentire, our 24/7 SOCs are staffed with Elite Threat Hunters and Cyber Analysts who hunt, investigate, contain and respond to threats within minutes.
We have discovered some of the most dangerous threats and nation state attacks in our space – including the Kaseya MSP breach and the more_eggs malware.
Our Security Operations Centers are supported with Threat Intelligence, Tactical Threat Response and Advanced Threat Analytics driven by our Threat Response Unit – the TRU team.
In TRU Positives, eSentire’s Threat Response Unit (TRU) provides a summary of a recent threat investigation. We outline how we responded to the confirmed threat and what recommendations we have going forward.
Here’s the latest from our TRU Team…
In August 2024, eSentire's Threat Response Unit (TRU) identified an incident involving the Poseidon Stealer, a malware written specifically to target macOS devices.
We assess with high confidence that the initial access occurred through a drive-by download. The user was directed to the malicious website via a Google Ads link and subsequently downloaded a disk image file masquerading as Sora AI installer, an upcoming artificial intelligence model developed by OpenAI. Malwarebytes has previously documented the distribution mechanism for the Poseidon Stealer.
The downloaded file is named “InstallSoraAI.dmg”, the image file contains the setup file, which is the Poseidon Stealer payload (Figure 1).
Opening the file in a disassembler, we can see the hex string that decodes to and a value that holds the custom base64-encoded strings (Figure 2).
Normally, if users run a program or script in the terminal, closing the terminal window will terminate that process. However, if the malware uses the “disown” command, it detaches itself from the terminal session. This means the malware continues running even after the terminal window is closed, effectively disconnecting itself from the terminal and making it less visible and more difficult for the user to detect and terminate.
To further cover its tracks, the malware may then use the “pkill Terminal” command to close the terminal application, preventing the user from noticing any suspicious activity.
Poseidon Stealer converts the AppleScript script into the hexadecimal format and then uses a custom Base64-encoding to encode the script. You can find configuration extractor script and the decoded script here and here.
The script creates a directory at the path “/tmp/xuyna/” – this is the main directory where the stealer stores the collected data before compressing it into a ZIP file and sending it to a remote server. The stealer copies various files from specific locations on a macOS system, including browser data, cryptocurrency wallets, data from Apple Notes, Keychain data, user’s documents, files that contain specific extensions such as “docx”, “zip”, “wallet”, “key”, “keys”, “doc”, “jpeg”, “png”), photos, and VPN configuration (OpenVPN and FortiVPN). It's also worth noting that the stealer only copies files until a specified size limit (210 MB) is reached.
The “getpwd” function attempts to access Chrome Safe Storage to retrieve the master encryption key for Chrome by running the command:
Usually, when accessing secure items in the Keychain (like Chrome Safe Storage), macOS will prompt the user to enter their system password to allow access. But if the script could access the Keychain without the password prompt, which is generally impossible without user consent, it would store the master key in a file named “masterpass-chrome” within the “writemind” directory.
If it fails to access the key without the password prompt step fails, the script enters a loop where it repeatedly shows a fake dialog box to trick the user into entering their macOS password, thinking it's a legitimate system prompt (Figure 4).
Once the user enters their password, the script checks its validity with “checkvalid(username, password_entered)”, and if the password is valid, the script saves it in the “writemind” directory under “pwd” filename and returns the password.
The stealer then uses “curl” command to send a file “/tmp/out.zip” containing the collected data to a C2 server hxxp://45.93.20[.]174/p2p using a POST request. The request includes custom headers such as a UUID, build ID, and username, which might be used by the server to identify and categorize the incoming data. The curl command:
In conclusion, the Poseidon Stealer malware uses a combination of deceptive techniques, such as fake password prompts, to trick users into revealing their credentials and stealth measures, like terminal manipulation, to evade detection. These tactics allow the malware to capture sensitive information and exfiltrate it to remote servers while remaining undetected from the user.
You can access the indicators of compromise here.
The eSentire Threat Response Unit (TRU) is an industry-leading threat research team committed to helping your organization become more resilient. TRU is an elite team of threat hunters and researchers that supports our 24/7 Security Operations Centers (SOCs), builds threat detection models across the eSentire XDR Cloud Platform, and works as an extension of your security team to continuously improve our Managed Detection and Response service. By providing complete visibility across your attack surface and performing global threat sweeps and proactive hypothesis-driven threat hunts augmented by original threat research, we are laser-focused on defending your organization against known and unknown threats.