Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

“StrongPity” Group Targets Encrypted Data, Communications

Kaspersky Lab has published a report detailing the activities of a cyber espionage group that uses watering holes, poisoned installers and malware to target users of software designed for encrypting data and communications.

Kaspersky Lab has published a report detailing the activities of a cyber espionage group that uses watering holes, poisoned installers and malware to target users of software designed for encrypting data and communications.

The advanced persistent threat group (APT), dubbed by the security firm “StrongPity,” has managed to infect users in Europe, Northern Africa and the Middle East.

According to Kurt Baumgartner, principal security researcher at Kaspersky Lab, the techniques used by the attackers are similar to the ones of the Russia-linked threat actor Crouching Yeti (Energetic Bear/Dragonfly), which in 2014 delivered malware by replacing legitimate installers on ICS software distribution sites with trojanized versions.

StrongPity set up the website ralrab.com, which mimics the genuine rarlab.com domain. They also compromised the sites of certified distributors from Europe in an effort to redirect users to their poisoned installers on ralrab.com. One of the legitimate sites they hijacked was winrar.it, which resulted in many Italy-based users getting infected with malware.

The threat group also set up a fake TrueCrypt website hosted at true-crypt.com to which they directed users from software downloads website Tamindir. StrongPity started setting up TrueCrypt-themed watering holes in late 2015, but the activity peaked this summer. A vast majority of the users affected by this attack were located in Turkey and some in the Netherlands.

The winrar.it website mostly infected users in Italy (87%), but some victims were also detected in countries such as Belgium, Algeria, Tunisia, France, Morcco and Cote D’Ivoire. A similar site, winrar.be, infected users in Belgium (54%), Algeria (12%), Morocco (11%), the Netherlands (9%) and Canada (7%).

Overall, the security firm identified this year more than 1,000 systems infected with StrongPity malware (Trojan.Win32.StrongPity). The top five affected countries are Italy (48%), Turkey (18%), Belgium (15%), Algeria (8%) and France (3%).

Kaspersky Lab said the StrongPity droppers deploy multiple components that allow the attackers to gain complete control over the victim’s system, steal files, log keystrokes, and download additional components designed for collecting information.

Advertisement. Scroll to continue reading.

One such component looks for applications that provide encrypted communications, including the SSH and telnet client Putty, the FTP tool FileZilla, remote connections manager mRemoteNG, Microsoft’s Mstsc remote desktop client, and the SFTP and FTP client WinSCP.

“When visiting sites and downloading encryption-enabled software, it has become necessary to verify the validity of the distribution site and the integrity of the downloaded file itself. Download sites not using PGP or strong digital code signing certificates need to re-examine the necessity of doing so for their own customers,” explained Baumgartner.

Related Reading: Cyber Espionage Report – APT at RUAG

Related Reading: MONSOON Cyber-Espionage Campaign Linked to Patchwork APT

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.