Learn about fileless malware Astaroth

Recently, Microsoft issued a red alert after Windows was attacked by malware. This 'villain' is a type of fileless malware called Astaroth.

Recently, Microsoft issued a red alert after Windows was attacked by malware. This 'villain' is a type of fileless malware called Astaroth. Previously, TipsMake.com talked about fileless malware, so please take a moment to read through this article if you are not sure what that concept means. In essence, the fileless malware lives in the computer's RAM, not the file system, making detection more difficult.

Let's explore why Microsoft has issued a warning about Astaroth, as well as what you should do to protect yourself.

How is Astaroth spread?

Picture 1 of Learn about fileless malware Astaroth

Astaroth spread by using .LNK file . This file is uploaded to a website, then a link to the website is sent via email.

If someone clicks on the link, this .LNK file will be activated and run in Windows. After that, some instructions will be sent to the Management Instrumentation Command-line tool (WMIC) . This is an official program right in Windows itself, so it avoids antivirus software during execution.

Astaroth then used his guise, hiding behind WMIC, to force it to download and run all the programs Astaroth needed to do his job. Once the malware is fully assembled, the attack will take place as planned.

Astaroth takes advantage of all the legitimate system tools Windows uses to carry out its work. Therefore, it makes the antivirus program more difficult to detect, because the attack uses Windows processes to combat itself. This is why it is called a fileless attack (no file needed), because no external files are downloaded and stored.

This attack method also belongs to a larger subgroup, called the 'Living-off-the-Land' attack. This is technically not introduced as any new agent to the system. It simply uses what is available to download and execute the payload.

What action does Astaroth take?

Picture 2 of Learn about fileless malware Astaroth

Astaroth's main goal is to gather as much information as possible. It does this through several attack vectors. A keylogger keeps track of everything the user is typing, while the clipboard is scanned for sensitive information. Astaroth will also force applications to disclose information about themselves.

This is often the way most malware works today. Viruses and malware have shifted their focus from damaging to doing data collection or making money for those who created them. Astaroth is a good example of this, because it installs no files and many methods of detecting viruses are unable to detect it.

How to avoid attacks from Astaroth?

Picture 3 of Learn about fileless malware Astaroth

Fortunately, while this tactic makes it difficult for an antivirus software to catch up to the attack, the initial vector is actually very easy to detect with the naked eye. Always be careful with the links you click in emails, especially links sent from people you've never heard of before.

The sneaky nature of fileless malware makes them a serious threat, even for those who have installed antivirus software. The latest Astaroth wave has shown the level of devastation that malware can cause. Now that you know what Astaroth is, what it can do and how to avoid this malware infection.

Does the Fileless malware make you nervous? Share ideas with everyone in the comment section below!

Update 23 July 2019
Category

System

Mac OS X

Hardware

Game

Tech info

Technology

Science

Life

Application

Electric

Program

Mobile