Knowledge (XXG)

Rombertik

Source 📝

25: 157:(MBR) on the primary hard drive. The MBR contains code necessary to boot the Operating System, as well as information about where partitions are stored on the hard drive. Though the user's data remains on the hard drive, the Operating System is unable to access it without the MBR. In some cases, it may be possible to recover data from a hard drive with a modified MBR. 145:
Rombertik employs several techniques to make analyzing or reverse-engineering it difficult. Over 97% of the file is unnecessary code or data meant to overwhelm analysts. It loops through code hundreds of millions of times to delay execution, and checks for file names and user names used by
136:
is spyware designed to steal confidential information from targets using Internet Explorer, Firefox, or Chrome running on Windows computers. It was first publicized by researchers at Cisco Talos Security and Intelligence Group.
167:
Ps installed, it injects code into running processes of Internet Explorer, Firefox, and Chrome. The injected code intercepts web data before it is encrypted by the browser, and forwards it to a remote server.
160:
If the malware does not have the necessary permissions to overwrite the MBR, it instead encrypts each file in the victim's home directory. This directory encryption technique is similar to
585: 605: 271: 757: 297: 575: 519: 49:
of the topic and provide significant coverage of it beyond a mere trivial mention. If notability cannot be shown, the article is likely to be
565: 334: 689: 164:, but Rombertik does not attempt to extort money from its victims. Files encrypted with a strong key can be nearly impossible to recover. 1103: 570: 1237: 1219: 720: 498: 264: 1243: 769: 730: 365: 120: 544: 1303: 1249: 824: 715: 46: 651: 488: 390: 710: 483: 590: 302: 292: 257: 42: 1464: 854: 641: 580: 539: 437: 101: 58: 959: 694: 457: 147: 73: 1740: 1648: 989: 844: 636: 529: 473: 153:
If Rombertik detects a modification in the compile time or binary resource in memory, it attempts to overwrite the
1129: 1098: 725: 80: 1267: 834: 752: 658: 631: 1423: 1087: 560: 493: 339: 87: 35: 1297: 1153: 984: 646: 1438: 1273: 1057: 421: 54: 69: 1201: 1082: 794: 503: 452: 447: 50: 1700: 1572: 600: 416: 1710: 1705: 1602: 1231: 994: 920: 610: 411: 154: 1715: 1597: 1567: 1171: 1027: 385: 349: 1745: 1643: 1495: 1418: 1067: 1004: 879: 328: 1653: 1628: 1592: 1520: 1433: 1428: 1072: 864: 774: 478: 1392: 1387: 1077: 1062: 1052: 1047: 979: 954: 949: 944: 889: 344: 94: 1734: 1515: 974: 933: 929: 925: 1459: 1413: 1213: 1177: 1032: 1022: 915: 910: 905: 779: 595: 524: 188: 202: 1695: 1685: 1633: 1541: 1485: 1397: 1346: 1207: 1037: 764: 395: 1638: 1623: 1551: 1341: 1291: 1195: 1147: 1123: 1111: 969: 894: 884: 874: 859: 819: 744: 375: 161: 1669: 1510: 1500: 1372: 1189: 939: 869: 809: 370: 239: 1577: 1505: 1490: 1309: 1285: 1159: 1141: 1042: 964: 799: 784: 684: 663: 442: 216: 1607: 1480: 1443: 1377: 1356: 1326: 1279: 1261: 1183: 1117: 899: 814: 804: 789: 249: 1690: 1582: 1536: 1351: 1165: 1135: 1014: 999: 829: 668: 380: 1315: 1255: 1225: 534: 41:
Please help to demonstrate the notability of the topic by citing
1587: 1382: 626: 253: 18: 566:
Hollywood Presbyterian Medical Center ransomware incident
1678: 1662: 1616: 1560: 1529: 1473: 1452: 1406: 1365: 1334: 1325: 1096: 1013: 843: 743: 703: 677: 619: 553: 512: 466: 430: 404: 358: 321: 314: 606:Russian interference in the 2016 U.S. elections 240:"Ransomware resisting crypto cracking efforts" 265: 8: 183: 181: 576:Democratic National Committee cyber attacks 1331: 520:Office of Personnel Management data breach 318: 272: 258: 250: 121:Learn how and when to remove this message 177: 203:"Self-destructing virus kills off PCs" 7: 571:Commission on Elections data breach 14: 731:Jeff Bezos phone hacking incident 1304:Microarchitectural Data Sampling 540:Ukrainian Power Grid Cyberattack 448:Cyberterrorism attack of June 25 23: 652:2017 Ukraine ransomware attacks 489:2014 JPMorgan Chase data breach 238:Lemos, Robert (June 13, 2008). 219:. Active Data Recovery Software 34:may not meet Knowledge (XXG)'s 484:2014 celebrity nude photo leak 1: 721:Bulgarian revenue agency hack 499:Russian hacker password theft 217:"Partition Recovery Concepts" 189:"Threat Spotlight: Rombertik" 855:Bangladesh Black Hat Hackers 331:(publication of 2009 events) 36:general notability guideline 716:Baltimore ransomware attack 191:. Cisco Blogs. May 4, 2015. 1762: 990:Tailored Access Operations 637:WannaCry ransomware attack 530:Ashley Madison data breach 474:Anthem medical data breach 391:PlayStation network outage 148:Malware Analysis Sandboxes 43:reliable secondary sources 32:The topic of this article 726:WhatsApp snooping scandal 591:Indian Bank data breaches 285: 1268:Speculative Store Bypass 835:Ukrainian Cyber Alliance 632:2017 Macron e-mail leaks 205:. BBC News. May 5, 2015. 642:Westminster data breach 561:Bangladesh Bank robbery 504:2014 Yahoo! data breach 494:2014 Sony Pictures hack 453:2013 Yahoo! data breach 438:South Korea cyberattack 340:Operation Olympic Games 335:Australian cyberattacks 985:Syrian Electronic Army 695:SingHealth data breach 458:Singapore cyberattacks 396:RSA SecurID compromise 1274:Lazy FP state restore 1058:Kristoffer von Hassel 711:Sri Lanka cyberattack 581:Vietnam Airport Hacks 422:Operation High Roller 1220:Silent Bob is Silent 280:Hacking in the 2010s 1154:SS7 vulnerabilities 690:Atlanta cyberattack 659:Equifax data breach 417:Stratfor email leak 366:Canadian government 345:Operation ShadowNet 1603:Petya and NotPetya 1232:ROCA vulnerability 995:The Shadow Brokers 921:Iranian Cyber Army 847:persistent threats 647:Petya and NotPetya 611:2016 Bitfinex hack 586:DCCC cyber attacks 545:SWIFT banking hack 155:Master Boot Record 38: 1741:2015 in computing 1728: 1727: 1724: 1723: 1716:ZeroAccess botnet 1028:Mustafa Al-Bassam 795:New World Hackers 758:associated events 739: 738: 535:VTech data breach 386:Operation AntiSec 350:Operation Payback 309: 308: 131: 130: 123: 105: 33: 1753: 1332: 1005:Yemen Cyber Army 329:Operation Aurora 319: 288: 287: 274: 267: 260: 251: 244: 243: 242:. SecurityFocus. 235: 229: 228: 226: 224: 213: 207: 206: 199: 193: 192: 185: 126: 119: 115: 112: 106: 104: 63: 27: 26: 19: 16:Computer spyware 1761: 1760: 1756: 1755: 1754: 1752: 1751: 1750: 1731: 1730: 1729: 1720: 1674: 1658: 1612: 1556: 1525: 1469: 1448: 1402: 1361: 1321: 1101: 1099:vulnerabilities 1092: 1009: 902:(confederation) 865:Charming Kitten 846: 839: 775:Goatse Security 735: 699: 673: 664:Deloitte breach 615: 601:Dyn cyberattack 549: 508: 479:Operation Tovar 462: 426: 400: 354: 315:Major incidents 310: 281: 278: 248: 247: 237: 236: 232: 222: 220: 215: 214: 210: 201: 200: 196: 187: 186: 179: 174: 143: 127: 116: 110: 107: 64: 62: 40: 28: 24: 17: 12: 11: 5: 1759: 1757: 1749: 1748: 1743: 1733: 1732: 1726: 1725: 1722: 1721: 1719: 1718: 1713: 1708: 1703: 1698: 1693: 1688: 1682: 1680: 1676: 1675: 1673: 1672: 1666: 1664: 1660: 1659: 1657: 1656: 1651: 1646: 1641: 1636: 1631: 1626: 1620: 1618: 1614: 1613: 1611: 1610: 1605: 1600: 1595: 1590: 1585: 1580: 1575: 1570: 1564: 1562: 1558: 1557: 1555: 1554: 1549: 1544: 1539: 1533: 1531: 1527: 1526: 1524: 1523: 1518: 1513: 1508: 1503: 1498: 1493: 1488: 1486:Black Energy 3 1483: 1477: 1475: 1471: 1470: 1468: 1467: 1462: 1456: 1454: 1450: 1449: 1447: 1446: 1441: 1436: 1431: 1426: 1421: 1416: 1410: 1408: 1404: 1403: 1401: 1400: 1395: 1393:Metulji botnet 1390: 1385: 1380: 1375: 1369: 1367: 1363: 1362: 1360: 1359: 1354: 1349: 1347:Black Energy 2 1344: 1338: 1336: 1329: 1323: 1322: 1320: 1319: 1313: 1307: 1301: 1295: 1289: 1283: 1277: 1271: 1265: 1259: 1253: 1247: 1241: 1235: 1229: 1223: 1217: 1211: 1205: 1202:Broadcom Wi-Fi 1199: 1193: 1187: 1181: 1175: 1169: 1163: 1157: 1151: 1145: 1139: 1133: 1127: 1121: 1115: 1108: 1106: 1094: 1093: 1091: 1090: 1085: 1080: 1075: 1070: 1065: 1063:Junaid Hussain 1060: 1055: 1053:Jeremy Hammond 1050: 1048:Elliott Gunton 1045: 1040: 1035: 1030: 1025: 1019: 1017: 1011: 1010: 1008: 1007: 1002: 997: 992: 987: 982: 980:Stealth Falcon 977: 972: 967: 962: 957: 955:PLA Unit 61486 952: 950:PLA Unit 61398 947: 945:Numbered Panda 942: 937: 923: 918: 913: 908: 903: 897: 892: 890:Equation Group 887: 882: 877: 872: 867: 862: 857: 851: 849: 841: 840: 838: 837: 832: 827: 822: 817: 812: 807: 802: 797: 792: 787: 782: 777: 772: 767: 762: 761: 760: 749: 747: 741: 740: 737: 736: 734: 733: 728: 723: 718: 713: 707: 705: 701: 700: 698: 697: 692: 687: 681: 679: 675: 674: 672: 671: 666: 661: 656: 655: 654: 644: 639: 634: 629: 623: 621: 617: 616: 614: 613: 608: 603: 598: 593: 588: 583: 578: 573: 568: 563: 557: 555: 551: 550: 548: 547: 542: 537: 532: 527: 522: 516: 514: 510: 509: 507: 506: 501: 496: 491: 486: 481: 476: 470: 468: 464: 463: 461: 460: 455: 450: 445: 440: 434: 432: 428: 427: 425: 424: 419: 414: 408: 406: 402: 401: 399: 398: 393: 388: 383: 381:HBGary Federal 378: 373: 368: 362: 360: 356: 355: 353: 352: 347: 342: 337: 332: 325: 323: 316: 312: 311: 307: 306: 300: 295: 286: 283: 282: 279: 277: 276: 269: 262: 254: 246: 245: 230: 208: 194: 176: 175: 173: 170: 142: 139: 129: 128: 31: 29: 22: 15: 13: 10: 9: 6: 4: 3: 2: 1758: 1747: 1744: 1742: 1739: 1738: 1736: 1717: 1714: 1712: 1709: 1707: 1704: 1702: 1699: 1697: 1694: 1692: 1689: 1687: 1684: 1683: 1681: 1677: 1671: 1668: 1667: 1665: 1661: 1655: 1652: 1650: 1647: 1645: 1642: 1640: 1637: 1635: 1632: 1630: 1627: 1625: 1622: 1621: 1619: 1615: 1609: 1606: 1604: 1601: 1599: 1596: 1594: 1591: 1589: 1586: 1584: 1581: 1579: 1576: 1574: 1571: 1569: 1566: 1565: 1563: 1559: 1553: 1550: 1548: 1545: 1543: 1540: 1538: 1535: 1534: 1532: 1528: 1522: 1519: 1517: 1516:Gameover ZeuS 1514: 1512: 1509: 1507: 1504: 1502: 1499: 1497: 1494: 1492: 1489: 1487: 1484: 1482: 1479: 1478: 1476: 1472: 1466: 1463: 1461: 1458: 1457: 1455: 1451: 1445: 1442: 1440: 1437: 1435: 1432: 1430: 1427: 1425: 1422: 1420: 1417: 1415: 1412: 1411: 1409: 1405: 1399: 1396: 1394: 1391: 1389: 1386: 1384: 1381: 1379: 1376: 1374: 1371: 1370: 1368: 1364: 1358: 1355: 1353: 1350: 1348: 1345: 1343: 1340: 1339: 1337: 1333: 1330: 1328: 1324: 1317: 1314: 1311: 1308: 1305: 1302: 1299: 1296: 1293: 1290: 1287: 1284: 1281: 1278: 1275: 1272: 1269: 1266: 1263: 1260: 1257: 1254: 1251: 1248: 1245: 1242: 1239: 1236: 1233: 1230: 1227: 1224: 1221: 1218: 1215: 1212: 1209: 1206: 1203: 1200: 1197: 1194: 1191: 1188: 1185: 1182: 1179: 1176: 1173: 1170: 1167: 1164: 1161: 1158: 1155: 1152: 1149: 1146: 1143: 1140: 1137: 1134: 1131: 1128: 1125: 1122: 1119: 1116: 1113: 1110: 1109: 1107: 1105: 1100: 1095: 1089: 1086: 1084: 1081: 1079: 1076: 1074: 1071: 1069: 1066: 1064: 1061: 1059: 1056: 1054: 1051: 1049: 1046: 1044: 1041: 1039: 1036: 1034: 1031: 1029: 1026: 1024: 1021: 1020: 1018: 1016: 1012: 1006: 1003: 1001: 998: 996: 993: 991: 988: 986: 983: 981: 978: 976: 975:Rocket Kitten 973: 971: 968: 966: 963: 961: 958: 956: 953: 951: 948: 946: 943: 941: 938: 935: 931: 927: 926:Lazarus Group 924: 922: 919: 917: 914: 912: 909: 907: 904: 901: 898: 896: 893: 891: 888: 886: 883: 881: 878: 876: 873: 871: 868: 866: 863: 861: 858: 856: 853: 852: 850: 848: 842: 836: 833: 831: 828: 826: 823: 821: 818: 816: 813: 811: 808: 806: 803: 801: 798: 796: 793: 791: 788: 786: 783: 781: 778: 776: 773: 771: 768: 766: 763: 759: 756: 755: 754: 751: 750: 748: 746: 742: 732: 729: 727: 724: 722: 719: 717: 714: 712: 709: 708: 706: 702: 696: 693: 691: 688: 686: 683: 682: 680: 676: 670: 669:Disqus breach 667: 665: 662: 660: 657: 653: 650: 649: 648: 645: 643: 640: 638: 635: 633: 630: 628: 625: 624: 622: 618: 612: 609: 607: 604: 602: 599: 597: 594: 592: 589: 587: 584: 582: 579: 577: 574: 572: 569: 567: 564: 562: 559: 558: 556: 552: 546: 543: 541: 538: 536: 533: 531: 528: 526: 523: 521: 518: 517: 515: 511: 505: 502: 500: 497: 495: 492: 490: 487: 485: 482: 480: 477: 475: 472: 471: 469: 465: 459: 456: 454: 451: 449: 446: 444: 443:Snapchat hack 441: 439: 436: 435: 433: 429: 423: 420: 418: 415: 413: 412:LinkedIn hack 410: 409: 407: 403: 397: 394: 392: 389: 387: 384: 382: 379: 377: 374: 372: 369: 367: 364: 363: 361: 357: 351: 348: 346: 343: 341: 338: 336: 333: 330: 327: 326: 324: 320: 317: 313: 305: → 304: 301: 299: 296: 294: 291:←  290: 289: 284: 275: 270: 268: 263: 261: 256: 255: 252: 241: 234: 231: 218: 212: 209: 204: 198: 195: 190: 184: 182: 178: 171: 169: 165: 163: 158: 156: 151: 149: 140: 138: 135: 125: 122: 114: 103: 100: 96: 93: 89: 86: 82: 79: 75: 72: –  71: 67: 66:Find sources: 60: 56: 52: 48: 44: 37: 30: 21: 20: 1546: 1460:CryptoLocker 1214:DoublePulsar 1033:Cyber Anakin 1023:Ryan Ackroyd 916:Helix Kitten 911:Hacking Team 906:Guccifer 2.0 780:Lizard Squad 596:Surkov leaks 525:Hacking Team 233: 221:. Retrieved 211: 197: 166: 159: 152: 144: 133: 132: 117: 108: 98: 91: 84: 77: 65: 1696:NetTraveler 1634:LogicLocker 1542:Hidden Tear 1439:Red October 1298:Dragonblood 1208:EternalBlue 1172:Stagefright 1038:George Hotz 1015:Individuals 765:CyberBerkut 70:"Rombertik" 47:independent 1735:Categories 1639:Rensenware 1624:BrickerBot 1552:TeslaCrypt 1342:Bad Rabbit 1292:Foreshadow 1196:Cloudbleed 1148:Row hammer 1130:Shellshock 1124:Heartbleed 1112:Evercookie 1088:The Jester 970:Red Apollo 930:BlueNorOff 900:GOSSIPGIRL 895:Fancy Bear 885:Elfin Team 880:DarkMatter 875:Dark Basin 860:Bureau 121 820:Teamp0ison 745:Hacktivism 376:DNSChanger 172:References 162:ransomware 81:newspapers 55:redirected 1670:VPNFilter 1547:Rombertik 1511:FinFisher 1501:DarkHotel 1465:DarkSeoul 1373:Coreflood 1238:BlueBorne 1190:Dirty COW 1104:disclosed 1102:publicly 940:NSO Group 870:Cozy Bear 810:PayPal 14 753:Anonymous 627:SHAttered 371:DigiNotar 141:Operation 134:Rombertik 45:that are 1711:Titanium 1654:XafeCopy 1649:WannaCry 1578:KeRanger 1506:Duqu 2.0 1491:Carbanak 1310:BlueKeep 1286:SigSpoof 1244:Meltdown 1160:WinShock 1142:Rootpipe 1043:Guccifer 965:Pranknet 960:PLATINUM 934:AndAriel 845:Advanced 800:NullCrew 785:LulzRaft 685:Trustico 298:Timeline 111:May 2024 1746:Spyware 1608:X-Agent 1598:Pegasus 1481:Brambul 1444:Shamoon 1388:Kelihos 1378:Alureon 1357:Stuxnet 1327:Malware 1280:TLBleed 1262:Exactis 1250:Spectre 1184:Badlock 1118:iSeeYou 1083:Topiary 815:RedHack 805:OurMine 790:LulzSec 95:scholar 59:deleted 1691:Joanap 1644:Triton 1583:Necurs 1573:Jigsaw 1568:Hitler 1537:Dridex 1496:Careto 1419:Dexter 1352:SpyEye 1318:(2019) 1312:(2019) 1306:(2019) 1300:(2019) 1294:(2018) 1288:(2018) 1282:(2018) 1276:(2018) 1270:(2018) 1264:(2018) 1258:(2018) 1252:(2018) 1246:(2018) 1240:(2017) 1234:(2017) 1228:(2017) 1222:(2017) 1216:(2017) 1210:(2017) 1204:(2017) 1198:(2017) 1192:(2016) 1186:(2016) 1180:(2016) 1174:(2015) 1168:(2015) 1166:JASBUG 1162:(2014) 1156:(2014) 1150:(2014) 1144:(2014) 1138:(2014) 1136:POODLE 1132:(2014) 1126:(2014) 1120:(2013) 1114:(2010) 1097:Major 1078:Track2 1000:xDedic 830:UGNazi 223:May 8, 97:  90:  83:  76:  68:  51:merged 1706:Tinba 1593:Mirai 1521:Regin 1434:Mahdi 1429:Flame 1414:Carna 1398:Stars 1316:Kr00k 1256:EFAIL 1226:KRACK 1178:DROWN 303:2020s 293:2000s 102:JSTOR 88:books 57:, or 1701:R2D2 1686:Grum 1679:2019 1663:2018 1629:Kirk 1617:2017 1588:MEMZ 1561:2016 1530:2015 1474:2014 1453:2013 1407:2012 1383:Duqu 1366:2011 1335:2010 1073:Sabu 825:TDO 770:GNAA 704:2019 678:2018 620:2017 554:2016 513:2015 467:2014 431:2013 405:2012 359:2011 322:2010 225:2015 74:news 1424:FBI 1068:MLT 932:) ( 1737:: 180:^ 150:. 53:, 936:) 928:( 273:e 266:t 259:v 227:. 124:) 118:( 113:) 109:( 99:· 92:· 85:· 78:· 61:. 39:.

Index

general notability guideline
reliable secondary sources
independent
merged
redirected
deleted
"Rombertik"
news
newspapers
books
scholar
JSTOR
Learn how and when to remove this message
Malware Analysis Sandboxes
Master Boot Record
ransomware


"Threat Spotlight: Rombertik"
"Self-destructing virus kills off PCs"
"Partition Recovery Concepts"
"Ransomware resisting crypto cracking efforts"
v
t
e
2000s
Timeline
2020s
Operation Aurora
Australian cyberattacks

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.