What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

TRU Positives: Weekly investigation summaries and recommendations from eSentire's Threat Response Unit (TRU)

Black Hat SEO Techniques Employed by Gootloader

BY eSentire Threat Response Unit (TRU)

August 31, 2022 | 5 MINS READ

Attacks/Breaches

Threat Intelligence

Threat Response Unit

TRU Positive/Bulletin

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

Adversaries don’t work 9-5 and neither do we. At eSentire, our 24/7 SOCs are staffed with Elite Threat Hunters and Cyber Analysts who hunt, investigate, contain and respond to threats within minutes.

We have discovered some of the most dangerous threats and nation state attacks in our space – including the Kaseya MSP breach and the more_eggs malware.

Our Security Operations Centers are supported with Threat Intelligence, Tactical Threat Response and Advanced Threat Analytics driven by our Threat Response Unit – the TRU team.

In TRU Positives, eSentire’s Threat Response Unit (TRU) provides a summary of a recent threat investigation. We outline how we responded to the confirmed threat and what recommendations we have going forward.

Here’s the latest from our TRU Team…

What did we find?

SEO Poisoning Tactics

In a typical infection scenario, the victim performs a web search containing keywords in Gootloader’s target list. These typically include keywords such as “agreement”, “contract” and “form”. For example:

Keyword Generation

A key to Gootloader’s success is the discoverability of their landing pages hosted on compromised WordPress sites. These pages are not actively delivered to victims; instead unsuspecting users stumble upon them as they’re searching for various topics.

Figure 1 June 2022 post from Black Hat World forum describing targeted keyword generation.


Figure 2 Keyword Engineer can generate thousands of real search phrases based on a single keyword.


Figure 3 Similar to Keyword Engineer, Ahrefs’ Keyword Generator identifies search phrases tied to a single keyword. In addition, the tool provides keyword rankings and the option for question-based queries.

TRU compared a list of generated keywords to Gootloader pages and found some complete or partial overlap. We assess Gootloader operators employ such tools for generating SEO keywords.

Keyword Stuffing

Gootloader operators employ a technique known as “keyword stuffing” to manipulate the site’s ranking in search results. Content is auto-generated containing keywords/phrases stitched together from different sources.

Figure 4 Compromised website containing generated content for manipulating SEO.


Figure 5 Gootloader's forum overlay.

How did we find it?

What did we do?

What can you learn from this TRU positive?

July 2022 Gootloader Payload

Figure 6 Gootloader code found in legitimate jQuery file (left), cleaned up (right).

Recommendations from our Threat Response Unit (TRU) Team:

Ask Yourself...

Indicators of Compromise

Indicator Note
7d26c7e88140d80358a4fd2b0ecfe73d Gootloader JavaScript
Lohevisto[.]com NGootloader C2
Losgaucos[.]cz Gootloader C2
Liparicasa[.]it Gootloader C2
93.115.29.50 Cobalt Strike C2

eSentire’s Threat Response Unit (TRU) is a world-class team of threat researchers who develop new detections enriched by original threat intelligence and leverage new machine learning models that correlate multi-signal data and automate rapid response to advanced threats.

If you are not currently engaged with an MDR provider, eSentire MDR can help you reclaim the advantage and put your business ahead of disruption.

Learn what it means to have an elite team of Threat Hunters and Researchers that works for you. Connect with an eSentire Cybersecurity Specialist.

eSentire Threat Response Unit (TRU)
eSentire Threat Response Unit (TRU)

The eSentire Threat Response Unit (TRU) is an industry-leading threat research team committed to helping your organization become more resilient. TRU is an elite team of threat hunters and researchers that supports our 24/7 Security Operations Centers (SOCs), builds threat detection models across the eSentire XDR Cloud Platform, and works as an extension of your security team to continuously improve our Managed Detection and Response service. By providing complete visibility across your attack surface and performing global threat sweeps and proactive hypothesis-driven threat hunts augmented by original threat research, we are laser-focused on defending your organization against known and unknown threats.

Read the Latest from eSentire