A new ransomware-as-a-service named SophosEncrypt has emerged, impersonating the cybersecurity vendor Sophos to carry out its malicious operations. Discovered by the MalwareHunterTeam, the ransomware was initially mistaken for a red team exercise conducted by Sophos. However, the Sophos X-Ops team clarified that they did not create the ransomware and are actively investigating its launch.
The ransomware, written in Rust, demands a token from the affiliate, likely retrieved from the ransomware management panel, to proceed with the encryption process.
Once a valid token is entered, SophosEncrypt connects to a specific IP address to verify its validity. Security expert Michael Gillespie found a potential method to bypass this verification by disabling network cards and running the ransomware offline. After validation, the ransomware affiliate is prompted to provide additional information, including a contact email, jabber address, and a 32-character password, which is utilized as part of the encryption algorithm. The ransomware can then encrypt individual files or the entire device using AES256-CBC encryption with PKCS#7 padding.
SophosEncrypt leaves ransom notes named “information.hta” in each encrypted folder, containing details of the attack and contact information provided by the affiliate. Additionally, it can modify the Windows desktop wallpaper to display the ‘Sophos’ brand it is impersonating.
Researchers are actively analyzing SophosEncrypt to identify any potential weaknesses or encryption flaws that could potentially allow for file recovery without paying the ransom. Sophos has also released a report linking the ransomware gang’s command and control server to Cobalt Strike C2 servers used in previous attacks.