Cybercrime

Sophisticated Noberus Ransomware First to Be Coded in Rust

Symantec researchers have analyzed what appears to be the first ransomware family written in the Rust programming language.

<p><strong><span><span>Symantec researchers have analyzed what appears to be the first ransomware family written in the Rust programming language.</span></span></strong></p>

Symantec researchers have analyzed what appears to be the first ransomware family written in the Rust programming language.

Dubbed Noberus, but also referred to as ALPHV or BlackCat, this new and sophisticated ransomware family made an appearance last month, with its operators stealing data to use it as leverage and pressure the victim into paying the ransom.

As part of a single Noberus attack, Symantec’s security researchers say, three different variants of the ransomware were deployed on the victim organization’s network.

The suspicious activity started on November 3, but the ransomware wasn’t deployed until November 18. Prior to Noberus’ execution, the legitimate remote access program ConnectWise was deployed on the network, suggesting that the tool was abused for ransomware deployment.

This, however, is not surprising, as ConnectWise has been exploited in previous attacks to gain access to victim organizations’ environments.

According to Symantec, the adversary first gained access to the victim’s network on November 3, when two systems were infected. PsExec was also executed to disable the ‘RestrictedAdmin mode’ remote administration feature, which enabled the adversary to gain higher administrative privileges.

On November 18, PsExec was used to execute PowerShell commands that disabled Windows Defender and add *.exe to the AV scanning exclusion list across the organization. On the same day, PsExec was used to deploy Noberus.

The ransomware, the researchers discovered, requires a specific unique key for execution and the same key is used to distinguish between victims on the operators’ Tor website. Noberus also has the victim’s administrative credentials embedded in its configuration block, proof of a targeted attack.

Advertisement. Scroll to continue reading.

On the infected machines, the ransomware deletes all available shadow copies, collects system information to generate the unique key, attempts to mount hidden partitions to use them as propagation mechanism, and appends the .sykffle extension to encrypted files.

Although the victim organization discovered the attack and deployed remediation software, the adversary managed to regain access to the network and deploy another variant of Noberus.

“In total, three variants of this ransomware were identified during this intrusion, leading to at least 261 machines on the network becoming infected with Noberus,” Symantec says.

The ransomware, the researchers note, doesn’t appear to have weaknesses in its encryption process. It also appears that its developers are actively looking for affiliates on Russian-speaking hacking forums.

Related: North American Propane Distributor ‘Superior Plus’ Discloses Ransomware Attack

Related: HR Management Firm Kronos Needs Weeks to Recover From Ransomware Attack

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version