September 16, 2019 By David Bisson 2 min read

The Astaroth Trojan used Facebook and YouTube profiles to support its infection chain in a new phishing campaign targeting Brazilian users.

First observed by Cofense, the phishing emails, which were written in Portuguese, masqueraded as one of three items: an invoice, a show ticket or a civil lawsuit notice. In each case, the email messages lured users into opening an .htm file to initiate the infection chain. Users who did so unknowingly downloaded a .ZIP archive that was geofenced to Brazil and contained a malicious .LNK file.

Upon running the .LNK file, the campaign downloaded JavaScript code from a Cloudflare Workers domain. The JavaScript snippet then pulled down multiple elements used to execute a sample of the Astaroth Trojan.

In this campaign, Astaroth used YouTube and Facebook profiles to host and maintain configuration data for its command-and-control (C&C) infrastructure. This information took the form of data contained within posts on a Facebook profile or within profile information for certain YouTube users. Through this technique, the attackers were able to bypass traditional security tools and collect sensitive data, such as financial information and stored passwords.

Astaroth’s Recent Activity

In September 2018, Cofense discovered a resurgence of Astaroth in which the Trojan potentially compromised as many as 8,000 machines in the span of one week. A few months later, Cybereason spotted a new variant of the malware abusing native operating system (OS) processes and exploiting security products to infect users in Brazil.

Then, in July, the Microsoft Defender ATP Research Team spotted a fileless malware campaign dropping Astaroth into memory.

How to Break an Infection Chain Initiated by Phishing

To help defend against infection chains initiated by phishing attacks, security teams should consider adopting a layered approach to email security that incorporates mail scanning, spam monitoring and other security measures. Companies should also practice ahead-of-threat detection to spot potentially malicious domains before they become active in phishing campaigns and other digital attacks.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today