Blog

Be On The Lookout As Astaroth Malware Makes A Comeback

Apr 6, 2020 | Blog

Are you familiar with Astaroth?

If you’re a data security professional, you’ve probably at least heard the name.

The group gained some notoriety last year when it came to light that they had developed a means of spreading “fileless malware” using legitimate Windows tools to infect machines around the world.

The Windows Defender ATP team discovered evidence of a massive campaign and described the group’s innovative technique as ‘Living off the Land.’ Once Microsoft called attention to the group’s activities and the methods they were using to spread their malware, the campaign slowed to a trickle and the group went quiet for the rest of the year.

Now, they’re back and they’ve completely changed their approach. Their latest campaign begins conventionally, with a spam email that contains an LNK file. From there, the group veers off into new territory.

These days, they’re using Alternative Data Streams (ADS) to hide malicious payloads by appending data to an existing file. To load the payload, the group is abusing a legitimate process called ExtExport.exe, which the Windows Defender ATP team describes as a “highly uncommon attack vector” that makes Astaroth payloads incredibly hard to detect.

If there’s a silver lining, it is the fact that a potential victim has to jump through at least a few hoops to trigger the conditions that will install the payload. The spam email they get will inevitably contain a zip file. A victim has to open the zip file, then click the LNK file, which runs an obfuscated BAT command line.

This, in turn, drops a JavaScript file into the Pictures folder on the machine and issues a command to Explorer.exe to run the file.

Given this, the best line of defense here is employee education. If your employees are still in the habit of opening emails and clicking on files and links from unknown and untrusted sources, there’s really no stopping this threat. Make sure your people understand the risks!

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech