Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Sophisticated Noberus Ransomware First to Be Coded in Rust

Symantec researchers have analyzed what appears to be the first ransomware family written in the Rust programming language.

Symantec researchers have analyzed what appears to be the first ransomware family written in the Rust programming language.

Dubbed Noberus, but also referred to as ALPHV or BlackCat, this new and sophisticated ransomware family made an appearance last month, with its operators stealing data to use it as leverage and pressure the victim into paying the ransom.

As part of a single Noberus attack, Symantec’s security researchers say, three different variants of the ransomware were deployed on the victim organization’s network.

The suspicious activity started on November 3, but the ransomware wasn’t deployed until November 18. Prior to Noberus’ execution, the legitimate remote access program ConnectWise was deployed on the network, suggesting that the tool was abused for ransomware deployment.

This, however, is not surprising, as ConnectWise has been exploited in previous attacks to gain access to victim organizations’ environments.

According to Symantec, the adversary first gained access to the victim’s network on November 3, when two systems were infected. PsExec was also executed to disable the ‘RestrictedAdmin mode’ remote administration feature, which enabled the adversary to gain higher administrative privileges.

On November 18, PsExec was used to execute PowerShell commands that disabled Windows Defender and add *.exe to the AV scanning exclusion list across the organization. On the same day, PsExec was used to deploy Noberus.

The ransomware, the researchers discovered, requires a specific unique key for execution and the same key is used to distinguish between victims on the operators’ Tor website. Noberus also has the victim’s administrative credentials embedded in its configuration block, proof of a targeted attack.

Advertisement. Scroll to continue reading.

On the infected machines, the ransomware deletes all available shadow copies, collects system information to generate the unique key, attempts to mount hidden partitions to use them as propagation mechanism, and appends the .sykffle extension to encrypted files.

Although the victim organization discovered the attack and deployed remediation software, the adversary managed to regain access to the network and deploy another variant of Noberus.

“In total, three variants of this ransomware were identified during this intrusion, leading to at least 261 machines on the network becoming infected with Noberus,” Symantec says.

The ransomware, the researchers note, doesn’t appear to have weaknesses in its encryption process. It also appears that its developers are actively looking for affiliates on Russian-speaking hacking forums.

Related: North American Propane Distributor ‘Superior Plus’ Discloses Ransomware Attack

Related: HR Management Firm Kronos Needs Weeks to Recover From Ransomware Attack

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.