October 2, 2018 By Douglas Bonderud 2 min read

A new wave of Astaroth Trojan malware has resurfaced in South America, with more than 8,000 machines attacked in just one week.

According to the Cofense Phishing Defense Center, the Trojan used fake invoice emails with .lnk attachments that appeared to come from legitimate services under cam.br domains. It specifically targeted South American businesses — any attacks that detected an IP address outside of this geographic area were aborted.

If South American targets clicked on the provided link, Astaroth — the “Great Duke of Hell” in ancient lore — leveraged the Windows Management Instrumentation Console (WMIC) and its connected command-line interface to download nonlocal payloads with .xsl extensions.

Because the WMIC was run in noninteractive mode, users were typically unaware of the compromise. The malware then prevented users from opening any web browser except Internet Explorer, and when users navigated to Brazilian banks or businesses, it began recording keystrokes for data collection and account compromise.

How Does Astaroth Avoid Detection?

Astaroth first emerged in 2017, but Cofense noted that the revived campaign “has been well planned and supported, exclusively targeting South Americans.”

Despite its limited radius, however, the Trojan malware presents real concerns for organizations. To evade detection, the malware uses a randomly selected domain from a list of 154 in-code options. All the domains were hosted on Cloudflare, making it difficult to immediately identify them as malicious. This also made it hard for companies to effectively block Astaroth payloads due to the sheer number of legitimate domains associated with Cloudflare.

Furthermore, given the utility of the WMIC in managing Windows hosts, it remains a popular tool for corporate administrators — making it the ideal vehicle for Astaroth. It also makes it difficult for companies to avoid infection, since the WMIC is often a key part of day-to-day operations.

How to Protect Your Organization From Trojan Malware

To avoid Astaroth, IBM X-Force Exchange recommends implementing a separate verification process for email attachments. This could take the form of texts, phone calls or other secure communications. If users can easily verify that unexpected emails were not sent by legitimate vendors or clients, they can delete them instead of potentially exposing systems to risk.

Security professionals also suggest using continuous backup solutions coupled with regular account monitoring to limit the impact of data-stealing Trojan malware and prevent keyloggers from stealing password and login data.

Source: Cofense Phishing Defense Center

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today