APT Hackers
APT Hackers

26th July 2021, Kathmandu

An advanced persistent threat (APT) actor has been tracked in an incipient campaign deploying Android malware via the Syrian e-Regime Web Portal, denoting an upgraded arsenal designed to compromise victims.

“To the best of our erudition, this is the first time that the group has been publicly optically canvassed utilizing malevolent Android applications as a component of its attacks,” Trend Micro researchers Zhengyu Dong, Fyodor Yarochkin, and Steven Du verbalized in a technical inscribe-up published Wednesday.

StrongPity, withal codenamed Promethium by Microsoft, is believed to have been active since 2012 and has typically fixated on targets across Turkey and Syria. In June 2020, the espionage threat actor was connected to a wave of activities that banked on watering aperture attacks and tampered installers, which abuse the popularity of legitimate applications, to infect targets with malware.

“Promethium has been resilient over the years,” Cisco Talos disclosed last year. “Its campaigns have been exposed an abundance of times, but that was not enough to make the actors behind it make them stop. The fact that the group does not forbear launching incipient campaigns even after being exposed shows their resolve to accomplish their mission.”

The latest operation is no different in that it underscores the threat actor’s propensity towards repackaging benign applications into trojanized variants to facilitate the assailants.

The malware, masquerading as the Syrian e-Gov Android application, is verbalized to have been engendered in May 2021, with the app’s manifest file (“AndroidManifest.xml”) modified to explicitly request supplemental sanctions on the phone, including the faculty to read contacts, inscribe to external storage, keep the contrivance aroused, access information about cellular and Wi-Fi networks, precise location, and even sanction the app to have itself commenced as anon as the system has culminated booting.

Supplementally, the malignant app is designed to perform long-running tasks in the background and trigger a request to a remote command-and-control (C2) server, which responds back with an encrypted payload containing a settings file that sanctions the “malware to transmute its deportment according to the configuration” and update its C2 server address.

Last but not least, the “highly modular” implant has the capacity to hoover data stored on the infected contrivance, such as contacts, Word and Excel documents, PDFs, images, security keys, and files preserved utilizing Dagesh Pro Word Processor (.DGS), among others, all of which are exfiltrated back to the C2 server.

Despite no kenned public reports of StrongPity utilizing malevolent Android applications in their assailants, Trend Micro’s attribution to the adversary stems from the utilization of a C2 server that has antecedently been utilized in intrusions linked to the hacking group, eminently a malware campaign documented by AT&T’s Alien Labs in July 2019 that leveraged tainted versions of the WinBox router management software, WinRAR, and other trusted utilities to breach targets.

“We believe that the threat actor is exploring multiple ways of distributing the applications to potential victims, such as utilizing fake apps and utilizing compromised websites as watering apertures to chicane users into installing malevolent applications,” the researchers verbalized.

“Typically, these websites would require its users to download the applications directly onto their contrivances. In order to do so, these users would be required to enable the installation of the applications from ‘unknown sources’ on their contrivances. This bypasses the ‘trust chain of the Android ecosystem and makes it more facile for an assailant to distribute supplemental malignant components,” they integrated.

Previous articleThe Partnership Between Foodmandu and E-Sewa, 20% Cashback
Next article5 Steps to Amending Ransomware Resiliency
Mina Aryal is a Nepali tech journalist and media expert. She is currently the chief editor of ICT Frame, a leading online tech media outlet in Nepal that covers topics such as technology, business, and entrepreneurship. Aryal has been involved in the field of tech journalism for over a decade and has covered various topics such as internet governance, cybersecurity, e-commerce, and startup ecosystems. She has also been involved in organizing and promoting tech events in Nepal to bring together tech enthusiasts, entrepreneurs, and investors to discuss and collaborate on various topics related to the tech industry. Aryal is considered one of the most influential tech journalists in Nepal and has been recognized for her contributions to the field.

LEAVE A REPLY

Please enter your comment!
Please enter your name here