Cybercrime

StrongPity Targets Victims with Malicious WinBox Installer

A recently discovered ongoing campaign attributed to the StrongPity threat actor abuses malicious WinBox installers to infect victims, AT&T’s Alien Labs security researchers reveal.

<p><strong><span><span>A recently discovered ongoing campaign attributed to the StrongPity threat actor abuses malicious WinBox installers to infect victims, AT&T’s Alien Labs security researchers reveal.</span></span></strong></p>

A recently discovered ongoing campaign attributed to the StrongPity threat actor abuses malicious WinBox installers to infect victims, AT&T’s Alien Labs security researchers reveal.

Initially detailed in 2016, the StrongPity threat group was observed targeting users in Europe, Northern Africa and the Middle East for cyber-espionage purposes via watering holes, poisoned installers, and malware.

The new campaign, which appears to have started in the second half of 2018, uses new malware and infrastructure, but also employs techniques previously associated with the group, including the use of malicious WinRAR, and other trusted software to compromise targets.

The malware used in these attacks appears to have been rebuilt following public reporting on the group’s activities, the security researchers explain.

One of the samples used in this campaign is a malicious installer for WinBox, a utility that allows for the administration of Mikrotik RouterOS using a simple GUI. The modified application includes all of the functionality of the original, but also installs the StrongPity malware on the victim’s machine.

The malware generally operates similarly to previous variants, packing complete spyware capabilities, being able to find documents and provide remote access to the compromised machine. Communication with the command and control (C&C) server is performed over SSL.

“Reviewing the compilation timestamps of the identified malware, various clusters of individual campaign start times can be noticed, stretching back into the previous reports of early 2018,” Alien Labs notes.

In addition to WinBox, the actor would use newer versions of WinRAR, as well as a tool called Internet Download Manager (IDM) to maliciously install StrongPity.

Advertisement. Scroll to continue reading.

What the researchers couldn’t determine was how exactly the attackers manage to disseminate the malicious installers. However, they note that previously mentioned techniques, such as regional download redirecting from ISPs, might still be used.

“Based on the type of software used as the installer (WinRAR, WinBox, IDM, etc.), the type of targets may continue to be technically-oriented, again similar to past reports,” the researchers note.

Related: “StrongPity” Group Targets Encrypted Data, Communications

Related: Internet Provider Redirects Users in Turkey to Spyware: Report

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version