October 12, 2016 By Larry Loeb 2 min read

Users in the market for encryption software are generally astute when it comes to security. They’re unlikely to be duped by social engineering ploys.

Ironically, this makes them valuable targets for cybercriminals. According to Kaspersky Lab research, one group of attackers went after more than 1,000 encryption software users in Europe, North Africa and the Middle East.

Clever Misdirection

The attacks, known as StrongPity, emulate the Crouching Yeti advanced persistent threat (APT) activity observed in early 2014, Kaspersky Lab reported.

The attackers behind the Crouching Yeti events turned software installers, such as virtual private network (VPN) and camera software installers, into Trojans that access victims’ networks. StrongPity used the same technique, but it leveraged different software groups. Unlike Crouching Yeti, StrongPity specifically targeted users of encryption installers.

The attacks involved some clever misdirection. The actors launched a website that mimicked the genuine WinRAR site, complete with malicious links that redirected users to malware installers hosted on ralrab.com, a deceptive play on the legitimate URL, rarlab.com. The group hit the Italian support site, which explains why 87 percent of victims were located in Italy, according to the report.

This fake site went the extra mile by generating a recommended package for each individual victim based on browser location and processor capability. Of course, the package contained a tainted version of WinRAR.

Targeting Encryption Software

StrongPity didn’t stop there. The group also created a fake TrueCrypt website in an attempt to mislead visitors. Users who accessed the download website Tamindir were redirected to the phony site, where, again, malicious links awaited.

“The StrongPity droppers were often signed with unusual digital certificates, dropping multiple components that not only provide complete control of the victim system, but effectively steal disk contents and can download components for further collection of various communications and contacts,” Kurt Baumgartner, principal security researcher at Kaspersky Lab, wrote on the blog.

In other words, this malware wants to take over your machine and spy on you. It’s simple, really — harden up or be compromised.

More from

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today