Exploring the Increasing Danger of GootLoader

GootLoader is a malicious software that was created from GootKit, a banking trojan that first appeared in 2014. It has since been updated and given a new name to reflect its new purpose in 2021. The same group is responsible for both versions of the malware, and is monitored by Mandiant as UNC2565. This evolution of GootLoader is a reflection of the evolution of cybercriminal gangs, who are now using a malware-as-a-service business model. They develop the malware, but less-advanced gangs or individuals pay for use of that malware. GootLoader is mainly used to gain access to victims for ransomware purposes. The access is then sold to ransomware-as-a-service groups or individual criminals. Cybereason has done a deep dive into the latest version of GootLoader. The infection process begins with compromised WordPress sites, which are given greater validity through SEO poisoning techniques. The primary targets are healthcare and finance within English speaking countries, such as the US, the UK and Australia. If a victim visits the compromised site, they are provided with a ZIP file containing a malicious JavaScript. This JavaScript creates and runs a Customer Engineering scheduled task, which generates a second JavaScript file. This file is 40 MB in size and provides PowerShell code that executes a command and control function every 20 seconds. It also uses system discovery calls to obtain environment variables, processes, desktop items and disks on the victim machine. This data is compressed, encoded, and sent to the C2 disguised as a cookie. Lateral movement starts with disabling Microsoft Defender, and proceeds with Cobalt Strike loaded through DLL hijacking. Cybereason has assessed the GootLoader threat level as severe, as it uses a combination of evasion and living off the land techniques.

This Cyber News was published on www.securityweek.com. Publication date: Wed, 08 Feb 2023 13:34:03 +0000


Cyber News related to Exploring the Increasing Danger of GootLoader

New Malware Uses Fileless Technique to Deploy Ransomware - The group behind the Windows Gootloader malware, known as UNC2565, has effectively modified the code to make it more intrusive and difficult to detect. Researchers at Mandiant noted UNC2565 started making significant adjustments to its operational ...
1 year ago Cybersecuritynews.com
Dissecting GootLoader With Node.js - This article shows how to circumvent anti-analysis techniques from GootLoader malware while using Node.js debugging in Visual Studio Code. In our debugging endeavor for GootLoader files, we use a Windows host with Node.js JavaScript runtime and ...
5 months ago Unit42.paloaltonetworks.com
Exploring the Increasing Danger of GootLoader - GootLoader is a malicious software that was created from GootKit, a banking trojan that first appeared in 2014. It has since been updated and given a new name to reflect its new purpose in 2021. The same group is responsible for both versions of the ...
1 year ago Securityweek.com
GootBot Implant Heightens Risk of Post-Infection Ransomware - A "GootBot" implant, a variant of the notorious Gootloader malware, has been discovered by the IBM X-Force team. In an advisory published Monday, X-Force noted that Gootloader has typically been utilized as an initial access malware. The introduction ...
1 year ago Infosecurity-magazine.com
Law Firms and Legal Departments Get Singled Out For Cyberattacks - Cyberattackers are doubling down on their attacks against law firms and corporate legal departments, moving beyond their historical activity of hacking and leaking secrets to targeting the sector with financial attacks, such as ransomware and ...
1 year ago Darkreading.com
Why ASPM Requires an Independent Approach: Exploring the Role of ASPM vs. CNAPP | Part 1 - Security Boulevard - Home » Security Bloggers Network » Why ASPM Requires an Independent Approach: Exploring the Role of ASPM vs. Why ASPM Requires an Independent Approach: Exploring the Role of ASPM vs. Why ASPM Requires an Independent Approach: Exploring the Role of ...
2 months ago Securityboulevard.com
Gootkit Malware Continues to Evolve with New Components and Obfuscations - The threat actors associated with the Gootkit malware have made "Notable changes" to their toolset, adding new components and obfuscations to their infection chains. Google-owned Mandiant is monitoring the activity cluster under the moniker UNC2565, ...
1 year ago Thehackernews.com
Malicious Software Gootkit Utilizes Innovative Strategies to Target Healthcare and Financial Companies - Cybereason, a cybersecurity firm, recently discovered that the Gootkit malware is targeting healthcare and finance organizations in the U.S., U.K., and Australia. This malware has been linked to a threat actor known as UNC2565 and was first seen in ...
1 year ago Thehackernews.com
Cyber Insights 2023: Cyberinsurance - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. In 2022, Russia invaded Ukraine with the potential for more serious and more ...
1 year ago Securityweek.com
New DMARC Data Shows 75% Increase in Suspicious Emails Hitting Inboxes - PRESS RELEASE. 20 December 2023 - New data from EasyDMARC has revealed the increasing threat of phishing as emails intercepted by the DMARC software grew over 7.5% from January 2022 to November 2023 proportionally. The new research conducted by the ...
1 year ago Darkreading.com
The Benefits of Video Conferencing with iMind: Exploring the Positive Impacts - Video conferencing with iMind is a great way to leverage the benefits of remote communication for employees and businesses alike. From increasing collaboration and flexibility to cost-savings and improved time management, the advantages of video ...
1 year ago Hackread.com
Exploring the Security Risks of LLM - According to a recent survey, 74% of IT decision-makers have expressed concerns about the cybersecurity risks associated with LLMs, such as the potential for spreading misinformation. Security Concerns of LLMs While the potential applications of ...
11 months ago Feeds.dzone.com
IaaS Security: Top 8 Issues & Prevention Best Practices - Understanding the risks, advantages, and best practices connected with IaaS security is becoming increasingly important as enterprises shift their infrastructure to the cloud. By exploring the top eight issues and preventative measures, as well as ...
1 year ago Esecurityplanet.com
Exclusive: OpenAI researchers warned board of AI breakthrough ahead of CEO ouster, sources say - Nov 22 - Ahead of OpenAI CEO Sam Altman's four days in exile, several staff researchers wrote a letter to the board of directors warning of a powerful artificial intelligence discovery that they said could threaten humanity, two people familiar with ...
1 year ago Reuters.com
Truecaller AI Call Scanner detects AI voice clones in real-time - Illegitimate voice cloning and speech synthesis technologies are improving at an incalculable rate of change and are already commoditized and ubiquitous. This next wave of AI scams will prey on the most vulnerable side of our psyche: the threat of ...
6 months ago Helpnetsecurity.com
CISA and Partners Release Guidance for Exploring Memory Safety in Critical Open Source Projects - This guidance was crafted to provide organizations with findings on the scale of memory safety risk in selected open source software. This joint guidance builds on the guide The Case for Memory Safe Roadmaps by providing a starting point for software ...
5 months ago Cisa.gov
The Future of Virtual Reality in Education - Virtual Reality is rapidly reshaping the landscape of education, offering a powerful and immersive learning experience for students. VR in education offers students the opportunity to explore virtual worlds and engage in realistic simulations, ...
11 months ago Securityzap.com
Embracing a Passwordless Future: Navigating the Shift to Decentralized Security in 2024 - The world has swiftly embraced digitalization, empowering individuals to accomplish over 90% of their daily tasks through mobile apps or web interfaces. Activities like bill payments, flight bookings, health consultations, and even exploring one's ...
11 months ago Cysecurity.news
The Latest In Cybersecurity News: January 23, 2023 - Each day brings more potential threats to cybersecurity. January 23, 2023 proved to be no exception as recent reports detailed the increasing complexity of the threat landscape. According to Tripwire’s Vert team, threats abound from amplified ...
1 year ago Tripwire.com
Threat of Data Breach by LockBit Ransomware Group Looms Over Royal Mail - The British postal and courier company Royal Mail has been listed on the LockBit ransomware group's extortion site, with the criminals giving them a deadline of Thursday, February 9th to make a payment. It is unclear what data the criminal group has ...
1 year ago Therecord.media
Increasing Amount of Endpoint Security Programs Overwhelm Users Leaving Devices Unsafe - Enterprises that use endpoint security and management technologies are facing an issue of increasing complexity, as the number of devices that need to be managed is growing and the number of available tools to manage them is also increasing. A survey ...
1 year ago Csoonline.com
November 2023's Most Wanted Malware: New AsyncRAT Campaign Discovered while FakeUpdates Re-Entered the Top Ten after Brief Hiatus - Researchers reported on a new AsyncRAT campaign where malicious HTML files were being used to spread the stealthy malware. Our latest Global Threat Index for November 2023 saw researchers discover a AsyncRAT campaign where malicious HTML files were ...
1 year ago Blog.checkpoint.com
VexTrio network of hijacked websites used to spread malware The Register - More than 70,000 presumably legit websites have been hijacked and drafted into a network that crooks use to distribute malware, serve phishing pages, and share other dodgy stuff, according to researchers. This mesh of compromised sites is known as ...
10 months ago Go.theregister.com
February 2024's Most Wanted Malware: WordPress Websites Targeted by Fresh FakeUpdates Campaign - Our latest Global Threat Index for February 2024 saw researchers uncover a fresh FakeUpdates campaign compromising WordPress websites. These sites were infected using hacked wp-admin administrator accounts, with the malware adapting its tactics to ...
9 months ago Blog.checkpoint.com
States and Congress Wrestle With Cybersecurity After Iran Attacks Small Town Water Utilities - The tiny Aliquippa water authority in western Pennsylvania was perhaps the least-suspecting victim of an international cyberattack. Then it - along with several other water utilities - was struck by what federal authorities say are Iranian-backed ...
11 months ago Securityweek.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)