What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

Gootloader Identified at Legal Services Firms in Drive-By Attacks

BY eSentire Threat Response Unit (TRU)

January 13, 2022 | 3 MINS READ

Attacks/Breaches

Threat Intelligence

Threat Response Unit

TRU Positive/Bulletin

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

Adversaries don’t work 9-5 and neither do we. At eSentire, our 24/7 SOCs are staffed with Elite Threat Hunters and Cyber Analysts who hunt, investigate, contain and respond to threats within minutes.

We have discovered some of the most dangerous threats and nation state attacks in our space – including the Kaseya MSP breach and the more_eggs malware.

Our Security Operations Centers are supported with Threat Intelligence, Tactical Threat Response and Advanced Threat Analytics driven by our Threat Response Unit – the TRU team.

In TRU Positives, eSentire’s Threat Response Unit (TRU) provides a summary of a recent threat investigation. We outline how we responded to the confirmed threat and what recommendations we have going forward.

Here’s the latest from our TRU Team…

What did we find?

Figure 1: Infection Process

How did we find it?

What did we do?

What can you learn from this TRU positive?

Recommendations from our Threat Response Unit (TRU) Team:

  1. A security-aware workforce is a good first line of defense but may not be enough. Compensating controls focused on common code execution techniques (such as script files executed by unwitting users) is recommended.
  2. Display file extensions for known file types.
  3. Make sure you trust document sources. Even legitimate Word and Excel documents from the Internet can lead to malware.
  4. Use Windows Attack Surface Reduction rules to block JavaScript and VBScript form launching downloaded content. Read more on Microsoft Docs.
  5. Employ an Endpoint Detection and Response (EDR) tool to detect and isolate threats before they spread laterally.
  6. Phishing and security awareness training should be mandated for all company employees. The training should focus on the following topics:
    • The downloading and execution of files from unverified sources.
    • Process for reporting potential security incidents.
    • Educate users about safe Internet browsing habits.
    • Avoid free versions of paid software.
    • Inspect the full URL before downloading files to ensure it matches the source (e.g., Microsoft Teams should come from a Microsoft domain).
    • Always inspect the extension of files, do not trust the filetype logo alone. An executable file can be disguised as a PDF or office document.
    • Employees need to report security threats without fear of repercussion, even if caused accidentally.

Ask Yourself...

Indicators of Compromise

IndicatorNote
human-to-dust[.]dePayload Delivery
szandyhercegno[.]huPayload Delivery
jonathanbartz[.]comCommand and Control

If you’re not currently engaged with a Managed Detection and Response provider, we highly recommend you partner with us for security services in order to disrupt threats before they impact your business.

Want to learn more? Connect with an eSentire Security Specialist

eSentire Threat Response Unit (TRU)
eSentire Threat Response Unit (TRU)

The eSentire Threat Response Unit (TRU) is an industry-leading threat research team committed to helping your organization become more resilient. TRU is an elite team of threat hunters and researchers that supports our 24/7 Security Operations Centers (SOCs), builds threat detection models across the eSentire XDR Cloud Platform, and works as an extension of your security team to continuously improve our Managed Detection and Response service. By providing complete visibility across your attack surface and performing global threat sweeps and proactive hypothesis-driven threat hunts augmented by original threat research, we are laser-focused on defending your organization against known and unknown threats.

Read the Latest from eSentire