What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

TRU Positives: Weekly investigation summaries and recommendations from eSentire’s Threat Response Unit (TRU)

Gootkit Identified Via Lead-Driven Threat Hunt

BY eSentire Threat Response Unit (TRU)

August 13, 2021 | 3 MINS READ

Endpoint Protection

Managed Detection and Response

Threat Response Unit

TRU Positive/Bulletin

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

Adversaries don’t work 9-5 and neither do we. At eSentire, our 24/7 SOCs are staffed with Elite Threat Hunters and Cyber Analysts who hunt, investigate, contain and respond to threats within minutes.

We have discovered some of the most dangerous threats and nation state attacks in our space – including the Kaseya MSP breach and the more_eggs malware.

Our Security Operations Centers are supported with Threat Intelligence, Tactical Threat Response and Advanced Threat Analytics driven by our Threat Response Unit – the TRU team.

In TRU Positives, eSentire’s Threat Response Unit (TRU) provides a summary of a recent threat investigation. We outline how we responded to the confirmed threat and what recommendations we have going forward.

Here’s the latest from our TRU Team…

What did we find?

Figure 1 Google search results containing Gootkit landing page

Figure 2 Gootkit landing page employing a fake forum overlay

How did we find it?

What did we do?

What can you learn from this TRU positive?

Recommendations from our Threat Response Unit (TRU) Team:

Social Engineering threats can be difficult to detect and stop, so it’s critical for organizations to establish a top-down security culture with strong cyber hygiene practices as the first line of defense. However, it’s worth noting that cyber hygiene alone may not be enough.

Therefore, we recommend:

  1. Ensuring your downloaded content is what you intended. So, if you download a PDF template document but you are served a JavaScript file, do not open it. Prior to opening any file, you can right-click on the file icon and go to Properties to see what kind of file it is.
  2. Making sure you trust document sources. Even legitimate Word and Excel documents from the Internet can lead to loader malware.
  3. Using Windows Attack Surface Reduction rules to block JavaScript and VBscript from launching downloaded content. Read more: Microsoft Docs.
  4. Employing an Endpoint Detection and Response (EDR) product​.
  5. Mandating security awareness training for all company employees as part of the onboarding process and consistently throughout their tenure at the company. The training should focus on the following topics:
    1. The downloading and execution of files from unverified sources​
    2. Process of reporting potential security incidents​
    3. Educate users about safe Internet browsing habits​
    4. Avoid free versions of paid software​
    5. Inspect the full URL before downloading files to ensure it matches the source (e.g., Microsoft Teams should come from a Microsoft domain)​
    6. Always inspect the extension of files, do not trust the filetype logo alone. An executable file can be disguised as a PDF or office document​
    7. Employees need to report security threats without fear of repercussion, even if caused accidentally​

Ask Yourself…

If you’re not currently engaged with a Managed Detection and Response provider, we highly recommend you partner with us for security services in order to disrupt threats before they impact your business.

Want to learn more? Connect with an eSentire Security Specialist.

eSentire Threat Response Unit (TRU)
eSentire Threat Response Unit (TRU)

The eSentire Threat Response Unit (TRU) is an industry-leading threat research team committed to helping your organization become more resilient. TRU is an elite team of threat hunters and researchers that supports our 24/7 Security Operations Centers (SOCs), builds threat detection models across the eSentire XDR Cloud Platform, and works as an extension of your security team to continuously improve our Managed Detection and Response service. By providing complete visibility across your attack surface and performing global threat sweeps and proactive hypothesis-driven threat hunts augmented by original threat research, we are laser-focused on defending your organization against known and unknown threats.

Read the Latest from eSentire