

Rewterz Threat Advisory – CVE-2020-1718 – RedHat Keycloak Vulnerability
May 14, 2020
Rewterz Threat Advisory – CVE-2020-5838 – Symantec IT Analytics Vulnerability
May 15, 2020
Rewterz Threat Advisory – CVE-2020-1718 – RedHat Keycloak Vulnerability
May 14, 2020
Rewterz Threat Advisory – CVE-2020-5838 – Symantec IT Analytics Vulnerability
May 15, 2020Severity
Medium
Analysis Summary
Over the past year, the Astaroth infostealer trojan has evolved into one of today’s stealthiest malware strains, containing a slew of anti-analysis and anti-sandbox checks to prevent security researchers from detecting and analyzing its operations. Different types of lures, including COVID-19, are being used to trick victims into installing Astaroth, an information stealing malware package. The variation of Astaroth being deployed includes complex obfuscation, anti-analysis, and evasion techniques to avoid detection and analysis. Another feature of this variation of Astaroth is its use of encoded/encrypted YouTube channel descriptions for communication with its command and control servers. The infection vector in this campaign is emails written in Portuguese targeting Brazilian users at the moment. The email uses a number of different lures to entice the user into clicking the URL embedded in the body. Once clicked, the victim is taken to an attacker owned server where the initial payload is a ZIP file is downloaded from a Google-based server.
Impact
- Information theft
- Exposure of sensitive data
Indicators of Compromise
SHA-256
- 0f439cd109a32a45db26dad2f4fb2b2bdbb5e2cb9831d3b4603000099917145e
- 30871d2c24de8b1076b9a71dcf6a52093b1aabc611f87d53841c63539876e05d
- 722e86453beb7f8a9b3a907c3c7d176bfd060ac9e0fd404b49af6123ad4b2618
- 9a3ed8a754ade006ea37c872bf5b7f86b6c52d2f358bae1f4ad8cfae016fed5f
- b501e2dc1f8ed47853bf1c4aad04ee753dbf80a999926f50793f931cf28c43bd
- bce1f94b7411c27f11b744172fc5b838cec312c1df1c0713a2ea15e894a9d15c
- c4ac30ee81ac641a8934937733f3ed49f5fbf530b40df687b34a8bc43b0b643b
- e72af12de960efd2c37cddeae3f38229fa3299ac6c976cf675d12c68362ec4e6
Remediation
- Block all threat indicators at your respective controls.
- Always be suspicious about emails sent by unknown senders.
- Never click on the links/attachments sent by unknown senders.