Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Destructive Rombertik Sample Traced Back to Nigerian Man: ThreatConnect

The Rombertik malware has made numerous headlines over the past weeks due to a destructive feature that overwrites the computer’s master boot record (MBR). Researchers at ThreatConnect have conducted an analysis and traced the destructive sample to a Nigeria-based individual.

The Rombertik malware has made numerous headlines over the past weeks due to a destructive feature that overwrites the computer’s master boot record (MBR). Researchers at ThreatConnect have conducted an analysis and traced the destructive sample to a Nigeria-based individual.

Rombertik’s destructive capabilities were brought to light by Cisco. The firm’s Talos Security Intelligence and Research Group informed last month that the malware has several anti-analysis features, including one that’s designed to overwrite the MBR and encrypt files in case an “anti-analysis check” fails.

Researchers at Symantec also analyzed the sample in question and noted that the malware is actually a version of Carbon Grabber, which the company detects as Infostealer.Retgate. Symantec said the feature designed to overwrite the MBR and encrypt files is actually an anti-piracy mechanism created by the malware’s authors to prevent unauthorized use.

Symantec explained that when someone purchases Rombertik from its creator, they get a copy that communicates only with their command and control (C&C) server, the address of the C&C being embedded in the binary code. If someone obtains a Rombertik sample and wants to adapt it for their own operation by cracking the binary and changing the address of the C&C, the destructive protection mechanism is triggered.

Several security firms analyzed Rombertik, but they haven’t published any details on the source of the destructive sample. Based on C&C information from Cisco’s report, ThreatConnect researchers have managed to trace the sample to a Nigerian man whom they believe caused the destructive mechanism to be triggered.

The starting point of ThreatConnect’s analysis is centozos[.]org[.]in, the C&C domain to which the Rombertik sample attempted to send data stolen from infected computers.

This domain was registered using the email address genhostkay@dispostable[.]com. Dispostable is a disposable email service that allows users to send and receive emails without needing a password to access their account. Anyone can access an account on this service as long as they know the username.

Researchers accessed genhostkay@dispostable[.]com and uncovered kallysky@yahoo[.]com, an email address CCd in one of the received emails. This particular Yahoo address led investigators to the online moniker “KallySky” (KallyKay), believed to be used by Kayode Ogundokun, a 30-year-old man from Lagos, Nigeria.

Advertisement. Scroll to continue reading.

Ogundokun, who has accounts on several social media websites, offers tutorials and services related to various pieces of malware, including Zeus, DarkComet RAT, CyberGate RAT, and Carbon Grabber.

“It appears that Ogundokun is primarily focused in exploiting individuals for financial gain versus any other observed motive,” ThreatConnect explained in a blog post. “Many of Ogundokun internet posts appear to be run of the mill scams, where previous victims have been able to identify him as seen posted to one of his Facebook pages.”

The suspect hasn’t done much to attempt to hide his tracks and his skillset appears to be limited to using off-the-shelf malware for financial gain. His lack of skills is likely what led to the Rombertik destructive feature getting triggered.

“The [ThreatConnect Intelligence Research Team] assesses that Ogundokun likely purchased a new version of Carbon Grabber from a much more capable and sophisticated tool author, where the author subsequently sold or licensed it to the less capable operator,” the security firm noted. “This particular sample was keyed to the centozos.org[.]in infrastructure that Ogundokun maintained, where it was later operationalized and was identified by Cisco. It appears as if this particular sample of Carbon Grabber was simply caught up in a headline grabbing story.”

ThreatConnect has noted that despite Ogundokun’s rudimentary skillset and poor Operations Security (OPSEC), he has managed to conduct some successful operations. For example, within a 3-week period, he infected nearly 900 hosts located all around the world with Zeus malware.

The problem, according to ThreatConnect, is that adversary intelligence or attribution is often neglected because it’s considered too difficult or too controversial.

“As news of Rombertik spread, we saw sensationalized reporting which used attention grabbing terms such as ‘terrifying’ ‘deadly’ ‘suicide bomber malware’ dominate the security news headlines. Now if we consider for a moment the lost man hours due to ad hoc reprioritization for many security teams globally who were queried or tasked by their leadership to determine if their organization was at risk to Rombertik,” ThreatConnect said.

“Had the organizations also had Adversary Intelligence of Ogundokun’s rudimentary technical and operational sophistication, they would have seen a clearer comparison of the functional capabilities of the Rombertik/Carbon Grabber contrasted against Ogundokun intent, and could have effectively determined an appropriate level of risk mitigation,” the company added.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.