What We Do
How We Do
Resources
Company
Partners
Get Started
Case study

Third Party Serves as Staging Point for Cryptojacking Attack Using Powershell

DOWNLOAD NOW

2 minutes read

Attack Types:

Phishing, Powershell, Zero-Day Exploit

Industry:

Finance

Services:

eSentire MDR for Endpoint

Financial services are very interconnected with clients, partners and vendors using expansive on-premises and virtual datacenters to send and receive vast amounts of sensitive data daily. Financial services cyber prevention is primarily focused on prevention of fraud and leaks of financial data or personally identifiable information. But, attackers are finding new creative and covert methods to reap financial rewards. Given the compute power required to conduct trades, transactions and interactivity with clients at the speed of modern business, FinTech companies offer unique solutions to improve speed and efficiency. Unfortunately the trade off is an ever-expanding sprawl of vendors that can put organizations at risk. For one eSentire client, traditional detection methods were not enough as attackers were able to take advantage of digital grey areas presented by opportunistic vendor risk.

In January 2018, eSentire observed an unknown threat actor attempting to deploy Monero cryptocurrency mining malware to multiple eSentire customers.

This increasingly common type of attack known as “cryptojacking” allows a hacker to leverage the compute power of devices on a personal or corporate network to mine cryptocurrencies, unbeknownst to the victim. Ultimately, this category of attack can lead to poor device performance or potential failure resulting in financial and regulatory repercussions.

Following an investigation from eSentire’s Security Operations Center (SOC) analysts, it was determined that the threat actor was leveraging a previously unknown vulnerability (zero-day exploit) in Kaseya’s Virtual Systems Administrator (VSA) agent as a vector to gain access to the clients’ network. Kaseya is a reputable IT management software vendor used by financial organizations and managed service providers.

From Jan. 19 - 24, eSentire’s SOC analysts leveraged eSentire MDR for Endpoint to observe suspicious PowerShell activity across several customers. Kaseya’s “ageentmon.exe” launched PowerShell with a specific command line and began to download cyroptomining malware from the popular cloud-storage provider Dropbox. The download was performed tactfully in four separate encoded parts plus an initiator script and the execution tasks were scheduled in a staggered manner to avoid detection.

Hackers often use techniques like this to hide among legitimate PowerShell scripts or to purposely confuse an observer with obfuscated commands. eSentire was able to identify this attack, using eSentire MDR for Endpoint’s proprietary machine learning technology code-named BlueSteel to correlate all PowerShell activity on a client’s endpoint with advanced analytics. This proprietary capability alerted eSentire’s SOC analysts on the suspicious activity, triggering the investigation that ultimately uncovered the Kaseya Vulnerability.

Impacted customers were notified and given remediation guidance to reverse the PowerShell commands to stop the mining malware from running.

Kaseya was notified of the vulnerability by eSentire and promptly released a patch to their VSA product for all of their customers.

Attack Timeline

Ready to Get Started?

We’re here to help! Submit your information and an eSentire representative will be in touch to help you build a more resilient security operation today.