mastodon.bida.im is part of the decentralized social network powered by Mastodon.
Un'istanza mastodon antifascista. autogestita, italofona con base a Bologna. Rispettosa di privacy e anonimato.

Server stats:

943
active users

Learn more

#Gootloader

1 post1 participant0 posts today

I've been waiting for this writeup for a long time. Great dive on #Gootloader: news.sophos.com/en-us/2025/01/

Of particular note is the 24-hour timeout for any IP that receives a Gootloader download prompt, frustrating research attempts. But the whole research process here is excellent.

Sophos News · Gootloader inside outOpen-source intelligence reveals the server-side code of this pernicious SEO-driven malware – without needing a lawyer afterward
Replied to Sophos X-Ops

We don't want to tell the entire story here, but the bottom line is this: #Gootloader is and remains one of the most convoluted #malware attack methods we've seen. Its social engineering ruse and the way it shapes itself to your desires still convince people to click its bad links.

Gootloader has been playing the long game, and winning, below most people's radar, for years. It shows no sign of slowing down or changing its methods. After all, it's a working formula.

/end

news.sophos.com/en-us/2025/01/

Sophos News · Gootloader inside outOpen-source intelligence reveals the server-side code of this pernicious SEO-driven malware – without needing a lawyer afterward
Replied to Sophos X-Ops

re: Long thread

When a site visitor follows one of the maliciously SEOed search terms (only on the first visit), the WordPress page redraws the #Gootloader content over the WordPress stuff that should appear there.

It retrieves the redrawn content by connecting to what we've called "the mothership" - a server hosted elsewhere that, in moments, delivers a bogus webpage with a dynamically-generated fictional Q&A.

It is a very convincing social engineering trick.

7/

Replied to Sophos X-Ops

re: Long thread

It also turns out that #Gootloader's operators have injected remote shells into a very common WordPress page that exists in most self-hosted WordPress installations. The HelloDolly.php file serves no purpose other than to insert random quotes from the eponymous song into backend admin pages.

It exists as a prototype of the ways WordPress can insert dynamically-generated content into a page, but it has been modified on some of the #Gootloader sites to contain a backdoor that gives them a backup method to execute commands on the server hosting the WordPress instance.

6/

Replied to Sophos X-Ops

re: Long thread

One way the #Gootloader operators conceal themselves in plain sight from the website's owner is by carefully controlling exactly how victims end up in their trap.

You can't get there by visiting the site URL; The request must contain a Referer header that shows you clicked a Google result.

And even if you stumble into their trap, if you try to do it a second time, #Gootloader will lock out not just your IP address, but the entire IP address range where you connect from, just for good measure.

4/

Replied to Sophos X-Ops

re: Long thread

Nobody knows exactly how the #Gootloader operators are finding and taking control over personal and business websites that use WordPress, but it's likely due to an earlier compromise of the site's administrator credentials, through #malware or #phishing. Stolen credentials for WordPress sites are a dime a dozen on the criminal underground.

The insidious nature of Gootloader means even the site's owners, who still have working admin passwords, cannot readily determine that the site is being misused for evil.

3/

Hi everyone, it's @threatresearch driving the X-Ops social media today to let you know about a story we just published, written by my colleague Gabor Szappanos.

Szapi has done significant research in the past into a #malware family called #Gootloader that (for years, now) uses malicious #SEO techniques to promote compromised websites into Google search results.

This research finally cracks wide open the mystery of how they manage to do that so effectively. It's a long read, but well worth the deep dive.

news.sophos.com/en-us/2025/01/

1/

Sophos News · Gootloader inside outOpen-source intelligence reveals the server-side code of this pernicious SEO-driven malware – without needing a lawyer afterward

"Gootloader’s Pivot from SEO Poisoning: PDF Converters Become the New Infection Vector"👀
⬇️
"Visiting this WordPress site (surprise!), I found a form for uploading a PDF to convert it to a .DOCX file inside a .zip. But after passing certain checks—being from an English-speaking country and not having visited in the past 24 hours on the same class C subnet—users instead receive a .JS file inside the .zip rather than a genuine .DOCX."
👇
gootloader.wordpress.com/2024/

The DFIR Report posts from the future (26 February 2024). They provide a case study on a Gootloader infection stemming from an SEO-poisoned search result. 9 hours after infection, the malware deployed a Cobalt Strike beacon payload into the host's registry and executed it in memory. The threat actor deployed SystemBC to tunnel RDP access into the network, eventually compromising domain controllers, backup servers, and other key servers. IOC, Yara, Sigma rules, MITRE ATT&CK TTPs provided.
🔗 thedfirreport.com/2024/02/26/s

The DFIR ReportSEO Poisoning to Domain Control: The Gootloader Saga Continues - The DFIR ReportKey Takeaways More information about Gootloader can be found in the following reports: The DFIR Report, GootloaderSites, Mandiant, Red Canary, & Kroll. An audio version of this report can be … Read More

Super handy detection for #GootLoader and others: for some reason, they think it's cute to make scheduled tasks using a changed working directory and the DOS shortname of the executable. But since no human would stack books like this regular scheduled task does this, an explicit DOS shortname with a ~1 in the task execution is a fairly solid detection signal.

#ThreatIntel #GootLoader