Rewterz Threat Alert – Nemty Ransomware Gets Distribution from RIG Exploit Kit
September 3, 2019Rewterz Threat Alert – CVE-2019-13518 – EZAutomation EZ Touch Editor Privilege Access Vulnerability
September 4, 2019Rewterz Threat Alert – Nemty Ransomware Gets Distribution from RIG Exploit Kit
September 3, 2019Rewterz Threat Alert – CVE-2019-13518 – EZAutomation EZ Touch Editor Privilege Access Vulnerability
September 4, 2019Severity
Medium
Analysis Summary
A new malicious campaign is actively distributing a new Astaroth Trojan variant by abusing the Cloudflare Workers serverless computing platform to avoid detection and block automated analysis attempts.
The infection initiates with a phishing email with an HTML attachment containing obfuscated JavaScript code and linking to a domain hidden behind Cloudflare’s infrastructure.
The infection includes several types of payloads in JSON format depending on the target’s location to allow the attackers to quickly change the malicious files for various targets and to avoid getting blocked based on file object types sent to their potential victims’ computers. The JSON from the URL is then parsed, converted from Base64 to Array buffer, written to browser’s blob storage and renamed to match the name of the HTML file. A link is created and auto clicked to download it to user’s browser.
The payload that gets saved is a ZIP archive with the target swapped to redirect to a URL pointing at the contents of a script created using the Cloudflare Workers dashboard script editor. A script is saved on the victim’s computer from the Cloudflare Workers dashboard script editor preview URL which gets executed using the Windows Script Host (Wscript) process and downloads the final payload dropped as part of the third stage of the infection process. The third stage uses DLL side-loading to hollow legitimate processes and loads a malicious DLL that communicates with attacker-controlled YouTube and Facebook profiles to get the final command and control (C2) server addresses. Astaroth is capable of stealing sensitive info such as user credentials with the help of a key logger module, via operating system calls interception, and by using clipboard monitoring.
Astaroth is also known for abusing living-off-the-land binaries (using legitimate tools that are already present on the target system to masquerade as regular activity ) such as the command line interface of the Windows Management Instrumentation Console (WMIC) to stealthily download and install malicious payloads on compromised machines.
A new Astaroth variant was also seen injecting a malicious module in the aswrundll.exe Avast Software Runtime Dynamic Link Library of the Avast antivirus, which is later used to harvest info on the infected devices and to load extra modules.
Impact
- Disclosure of sensitive information
- Credential Theft
- Security Bypass
Remediation
- Do not click on URLs found in emails that have come from untrusted sources.
- Do not download email attachments coming from unknown sources.
- Always scan files prior to download/execution.
- Keep all software/web browsers updated to the latest secure versions.