May 12, 2020 By David Bisson 2 min read

A new variant of the Astaroth Trojan family employed YouTube channels for command-and-control (C&C) functionality in order to evade detection.

Cisco Talos detected a new Astaroth attack campaign targeting users in Brazil. The operation began when a user received an email written in Portuguese that resorted to a car rental service as a lure in order to trick the user into clicking on a link that masqueraded as an overdue invoice. In actuality, that link redirected the user to Google Drive for the purpose of downloading a malicious ZIP file.

The downloaded ZIP file contained a number of malicious Microsoft Windows shortcut (LNK) files that were responsible for initiating the infection process. This step led the campaign to its second stage of infection. At this point, the operation leveraged multiple layers of obfuscation before using LoLBins to advance itself. It then employed evasion checks and anti-analysis processes, steps that included the use of YouTube channels as its primary C&C infrastructure, to deliver Astaroth as its final payload.

A Look Back at Other Astaroth Attacks

Back in February 2019, Cybereason detected a campaign in which the malware disguised itself as JPEG, GIF and extension-less files in order to evade detection and prey upon Brazilian users. A few months later, the Microsoft Defender APT Research Team spotted an operation in which the malware used only system tools to perform a complex attack chain. Then, in September 2019, Cofense witnessed a phishing campaign where the threat relied on both Facebook profiles and YouTube channels to prey upon Brazilians.

Defend Against Evasive Malware

Security professionals can help defend their organizations against evasive malware like Astaroth by training their machine learning (ML) models to spot evasive tactics, specifically by training models to be familiar with all different types of adversarial techniques. At the same time, infosec personnel should use relevance scoring to fine-tune their threat intelligence for the purpose of improving their defenses against evasive campaigns that pose the greatest threat to them.

More from

How a new wave of deepfake-driven cybercrime targets businesses

5 min read - As deepfake attacks on businesses dominate news headlines, detection experts are gathering valuable insights into how these attacks came into being and the vulnerabilities they exploit.Between 2023 and 2024, frequent phishing and social engineering campaigns led to account hijacking and theft of assets and data, identity theft, and reputational damage to businesses across industries.Call centers of major banks and financial institutions are now overwhelmed by an onslaught of deepfake calls using voice cloning technology in efforts to break into customer…

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns

16 min read - Since March 2024, IBM X-Force has been tracking several large-scale phishing campaigns distributing the Grandoreiro banking trojan, which is likely operated as a Malware-as-a-Service (MaaS). Analysis of the malware revealed major updates within the string decryption and domain generating algorithm (DGA), as well as the ability to use Microsoft Outlook clients on infected hosts to spread further phishing emails. The latest malware variant also specifically targets over 1500 global banks, enabling attackers to perform banking fraud in over 60 countries…

New cybersecurity sheets from CISA and NSA: An overview

4 min read - The Cybersecurity and Infrastructure Security Agency (CISA) and National Security Agency (NSA) have recently released new CSI (Cybersecurity Information) sheets aimed at providing information and guidelines to organizations on how to effectively secure their cloud environments.This new release includes a total of five CSI sheets, covering various aspects of cloud security such as threat mitigation, identity and access management, network security and more. Here's our overview of the new CSI sheets, what they address and the key takeaways from each.Implementing…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today