Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Fileless Attack Attempts to Run Astaroth Backdoor Directly in Memory

Microsoft says it recently detected and stopped a fileless campaign looking to deliver the Astaroth Trojan to unsuspecting victims. 

Microsoft says it recently detected and stopped a fileless campaign looking to deliver the Astaroth Trojan to unsuspecting victims. 

The malware has been around for a couple of years and is known for the use of various fileless techniques to stay undetected on systems. Earlier this year, the threat was observed abusing an Avast process for malicious purposes. 

The newly discovered campaign employed a complex attack chain relying on system tools to run the Astaroth backdoor directly in memory. Once executed on the victim’s machine, the malware can steal credentials, keystrokes and other data, and sends the information to the attacker. 

The attack chain usually starts with a malicious link in a spear-phishing email. The link takes the victim to an LNK file designed to execute the Windows Management Instrumentation Command-line (WMIC) tool to download and execute JavaScript code. 

The JavaScript abuses the Bitsadmin tool to fetch payloads that are decoded using Certutil. Two of the payloads are plain DLL files, one of which is loaded using Regsvr32 to decrypt and load other files until the final payload, Astaroth, is injected into the Userinit process.

“It’s interesting to note that at no point during the attack chain is any file run that’s not a system tool. This technique is called living off the land: using legitimate tools that are already present on the target system to masquerade as regular activity,” Microsoft notes. 

Despite the use of this complex fileless attack chain during the initial access and execution stages, the abuse of known infection techniques allowed Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) to detect and foil the campaign. 

These techniques include spear-phishing link and shortcut modification, WMIC abuse, XSL script processing, scripting, obfuscated files, Bitsadmin abuse, remote file copy, Certutil abuse, Regsvr32 abuse, execution through module load, and Userinit abuse. 

Advertisement. Scroll to continue reading.

According to Microsoft, fileless malware clearly isn’t invisible and can be detected. In fact, some of the employed fileless techniques may be so unusual and anomalous that they immediately draw attention to the unfolding attack. 

Related: Extensive ‘Living Off the Land’ Hides Stealthy Malware Campaign

Related: Fileless Malware Attacks on the Rise, Microsoft Says

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.