Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Ransomware

New Ransomware With RAT Capabilities Impersonating Sophos

The recently discovered SophosEncrypt ransomware is impersonating the cybersecurity firm Sophos.

A Rust-based file-encrypting ransomware was found this week to be impersonating the cybersecurity firm Sophos as part of its operation.

Dubbed ‘SophosEncrypt’, the malware is being offered under the ransomware-as-a-service (RaaS) business model, and appears to have already been used in malicious attacks.

After several security researchers warned of the new RaaS, Sophos said it was aware of the brand impersonation and that it was investigating the threat.

After analyzing a SophosEncrypt sample, Sophos revealed that the threat has capabilities beyond those typically observed in ransomware, making it “a general-purpose remote access trojan (RAT)” that can also encrypt files and generate ransom notes.

The malware, Sophos says, can communicate with its operators over email and using the Jabber instant messenger platform, and can hook the keyboard driver to log keystrokes. It also abuses WMI commands to profile the system.

“Like many other ransomware, it excludes a list of directories that would either impede the system from booting or that contain unimportant files if they were encrypted. The ransomware also checks the language settings on the system and refuses to run if it is set to use the Russian language,” Sophos explains.

According to Sophos, another SophosEncrypt sample it has identified lacks some of these non-ransomware features. Both samples, however, contain references to the same Tor (.onion) address related to a command-and-control (C&C) server, albeit none of them uses that connection.

The cybersecurity firm also discovered that both samples connect to a hardcoded IP address that has been previously associated with a Cobalt Strike C&C and with malicious attacks distributing crypto-miners.

Advertisement. Scroll to continue reading.

The malware, which is executed using the Windows command line, appends the ‘.sophos’ extension to the encrypted files and drops a ransom note into each affected directory, in the form of an HTML Application (.hta) file.

“The ransomware also retrieves a graphic from a public image library website, and uses that to change the Windows desktop wallpaper to a screen which reads ‘Sophos’. It’s notable that this does not replicate Sophos logos, colors, or branding but instead presents a green padlock logo and instructions on how the target can find and use the ransom note to contact the attackers,” Sophos explains.

Related: Japan’s Nagoya Port Suspends Cargo Operations Following Ransomware Attack

Related: Ransomware Criminals Are Dumping Kids’ Private Files Online After School Hacks

Related: TSMC Says Supplier Hacked After Ransomware Group Claims Attack on Chip Giant

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Denmark-based cybersecurity solutions firm Heimdal announced the appointment of Jesper Frederiksen as its new CEO.

Healthcare cybersecurity firm Blackwell Security has named Geyer Jones as its first CEO.

Searchlight Cyber has appointed Tim Warner as VP of Global Enterprise Sales.

More People On The Move

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Data Breaches

Sony shares information on the impact of two recent unrelated hacker attacks carried out by known ransomware groups. 

Ransomware

Several major organizations are confirming impact from the latest zero-day exploits hitting Fortra's GoAnywhere software.

Data Breaches

KFC and Taco Bell parent company Yum Brands says personal information was compromised in a January 2023 ransomware attack.

Ransomware

Alphv/BlackCat ransomware group files SEC complaint against MeridianLink over its failure to disclose an alleged data breach caused by the hackers.

Ransomware

Johnson Controls has confirmed being hit by a disruptive cyberattack, with a ransomware group claiming to have stolen 27Tb of information from the company.