September 16, 2019 By David Bisson 2 min read

The Astaroth Trojan used Facebook and YouTube profiles to support its infection chain in a new phishing campaign targeting Brazilian users.

First observed by Cofense, the phishing emails, which were written in Portuguese, masqueraded as one of three items: an invoice, a show ticket or a civil lawsuit notice. In each case, the email messages lured users into opening an .htm file to initiate the infection chain. Users who did so unknowingly downloaded a .ZIP archive that was geofenced to Brazil and contained a malicious .LNK file.

Upon running the .LNK file, the campaign downloaded JavaScript code from a Cloudflare Workers domain. The JavaScript snippet then pulled down multiple elements used to execute a sample of the Astaroth Trojan.

In this campaign, Astaroth used YouTube and Facebook profiles to host and maintain configuration data for its command-and-control (C&C) infrastructure. This information took the form of data contained within posts on a Facebook profile or within profile information for certain YouTube users. Through this technique, the attackers were able to bypass traditional security tools and collect sensitive data, such as financial information and stored passwords.

Astaroth’s Recent Activity

In September 2018, Cofense discovered a resurgence of Astaroth in which the Trojan potentially compromised as many as 8,000 machines in the span of one week. A few months later, Cybereason spotted a new variant of the malware abusing native operating system (OS) processes and exploiting security products to infect users in Brazil.

Then, in July, the Microsoft Defender ATP Research Team spotted a fileless malware campaign dropping Astaroth into memory.

How to Break an Infection Chain Initiated by Phishing

To help defend against infection chains initiated by phishing attacks, security teams should consider adopting a layered approach to email security that incorporates mail scanning, spam monitoring and other security measures. Companies should also practice ahead-of-threat detection to spot potentially malicious domains before they become active in phishing campaigns and other digital attacks.

More from

How a new wave of deepfake-driven cybercrime targets businesses

5 min read - As deepfake attacks on businesses dominate news headlines, detection experts are gathering valuable insights into how these attacks came into being and the vulnerabilities they exploit.Between 2023 and 2024, frequent phishing and social engineering campaigns led to account hijacking and theft of assets and data, identity theft, and reputational damage to businesses across industries.Call centers of major banks and financial institutions are now overwhelmed by an onslaught of deepfake calls using voice cloning technology in efforts to break into customer…

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns

16 min read - Since March 2024, IBM X-Force has been tracking several large-scale phishing campaigns distributing the Grandoreiro banking trojan, which is likely operated as a Malware-as-a-Service (MaaS). Analysis of the malware revealed major updates within the string decryption and domain generating algorithm (DGA), as well as the ability to use Microsoft Outlook clients on infected hosts to spread further phishing emails. The latest malware variant also specifically targets over 1500 global banks, enabling attackers to perform banking fraud in over 60 countries…

New cybersecurity sheets from CISA and NSA: An overview

4 min read - The Cybersecurity and Infrastructure Security Agency (CISA) and National Security Agency (NSA) have recently released new CSI (Cybersecurity Information) sheets aimed at providing information and guidelines to organizations on how to effectively secure their cloud environments.This new release includes a total of five CSI sheets, covering various aspects of cloud security such as threat mitigation, identity and access management, network security and more. Here's our overview of the new CSI sheets, what they address and the key takeaways from each.Implementing…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today