What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

TRU Positives: Weekly investigation summaries and recommendations from eSentire’s Threat Response Unit (TRU)

Years Old Infection Discovered After Installing the eSentire MDR for Endpoint Agent

BY eSentire Threat Response Unit (TRU)

October 25, 2021 | 3 MINS READ

Endpoint Protection

Managed Detection and Response

Threat Intelligence

TRU Positive/Bulletin

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

Adversaries don’t work 9-5 and neither do we. At eSentire, our 24/7 SOCs are staffed with Elite Threat Hunters and Cyber Analysts who hunt, investigate, contain and respond to threats within minutes.

We have discovered some of the most dangerous threats and nation state attacks in our space – including the Kaseya MSP breach and the more_eggs malware.

Our Security Operations Centers are supported with Threat Intelligence, Tactical Threat Response and Advanced Threat Analytics driven by our Threat Response Unit – the TRU team.

In TRU Positives, eSentire’s Threat Response Unit (TRU) provides a summary of a recent threat investigation. We outline how we responded to the confirmed threat and what recommendations we have going forward.

Here’s the latest from our TRU Team…

What did we find?

Figure 1 PowerShell script which re-assembles folder names into a working script.

Figure 2 Directory listing showing encoded folder names used by PNRP.ps1 to form a new PowerShell command.

Figure 3 CyberChef recipe demonstrating the decoding process.

The antivirus coverage for the initial PowerShell script residing on disk is minimal since the malicious content is loaded dynamically from directory filenames during runtime:

Figure 4 VirusTotal results for the first stage PowerShell script.

Figure 5 The final re-assembled PowerShell command. Executes code from a remote source and disables AV protections.

How did we find it?

Our Machine Learning PowerShell classifier identified the persistence mechanism utilized by the threat actors after our endpoint agent was installed on the system.

What did we do?

What can you learn from this TRU positive?

Figure 6 The multi-stage PowerShell execution from the endpoint perspective. Note the final command is easily readable.

Recommendations from our Threat Response Unit (TRU) Team:

Ask Yourself…

If you’re not currently engaged with a Managed Detection and Response provider, we highly recommend you partner with us for security services in order to disrupt threats before they impact your business.

Want to learn more? Connect with an eSentire Security Specialist.

eSentire Threat Response Unit (TRU)
eSentire Threat Response Unit (TRU)

The eSentire Threat Response Unit (TRU) is an industry-leading threat research team committed to helping your organization become more resilient. TRU is an elite team of threat hunters and researchers that supports our 24/7 Security Operations Centers (SOCs), builds threat detection models across the eSentire XDR Cloud Platform, and works as an extension of your security team to continuously improve our Managed Detection and Response service. By providing complete visibility across your attack surface and performing global threat sweeps and proactive hypothesis-driven threat hunts augmented by original threat research, we are laser-focused on defending your organization against known and unknown threats.

Read the Latest from eSentire