Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

StrongPity Targets Victims with Malicious WinBox Installer

A recently discovered ongoing campaign attributed to the StrongPity threat actor abuses malicious WinBox installers to infect victims, AT&T’s Alien Labs security researchers reveal.

A recently discovered ongoing campaign attributed to the StrongPity threat actor abuses malicious WinBox installers to infect victims, AT&T’s Alien Labs security researchers reveal.

Initially detailed in 2016, the StrongPity threat group was observed targeting users in Europe, Northern Africa and the Middle East for cyber-espionage purposes via watering holes, poisoned installers, and malware.

The new campaign, which appears to have started in the second half of 2018, uses new malware and infrastructure, but also employs techniques previously associated with the group, including the use of malicious WinRAR, and other trusted software to compromise targets.

The malware used in these attacks appears to have been rebuilt following public reporting on the group’s activities, the security researchers explain.

One of the samples used in this campaign is a malicious installer for WinBox, a utility that allows for the administration of Mikrotik RouterOS using a simple GUI. The modified application includes all of the functionality of the original, but also installs the StrongPity malware on the victim’s machine.

The malware generally operates similarly to previous variants, packing complete spyware capabilities, being able to find documents and provide remote access to the compromised machine. Communication with the command and control (C&C) server is performed over SSL.

“Reviewing the compilation timestamps of the identified malware, various clusters of individual campaign start times can be noticed, stretching back into the previous reports of early 2018,” Alien Labs notes.

In addition to WinBox, the actor would use newer versions of WinRAR, as well as a tool called Internet Download Manager (IDM) to maliciously install StrongPity.

Advertisement. Scroll to continue reading.

What the researchers couldn’t determine was how exactly the attackers manage to disseminate the malicious installers. However, they note that previously mentioned techniques, such as regional download redirecting from ISPs, might still be used.

“Based on the type of software used as the installer (WinRAR, WinBox, IDM, etc.), the type of targets may continue to be technically-oriented, again similar to past reports,” the researchers note.

Related: “StrongPity” Group Targets Encrypted Data, Communications

Related: Internet Provider Redirects Users in Turkey to Spyware: Report

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.