RansomHub: Attackers Leverage New Custom Backdoor
Betruger backdoor being used by at least one affiliate of RansomHub.
At least one affiliate of the RansomHub ransomware-as-a-service (RaaS) has begun using a new custom backdoor in attacks. The malware (Backdoor.Betruger) is a rare example of a multi-function backdoor, seemingly developed specifically for use in carrying out ransomware attacks.
The use of custom malware other than encrypting payloads is relatively unusual in ransomware attacks. Most attackers rely on legitimate tools, living off the land, and publicly available malware such as Mimikatz and Cobalt Strike. Ransomware groups do on occasion develop custom tools, mostly for data exfiltration, such as the Coreid group’s Infostealer.Exmatter or the Hecamede group’s Infostealer.Exbyte.
Betruger functionality
Analysis of the Betruger backdoor revealed that it contained functionality that is usually found in multiple pre-ransomware tools. This included:
- Screenshotting
- Keylogging
- Uploading files to a command and control (C&C) server
- Network scanning
- Privilege escalation
- Credential dumping
File names used for versions of this malware included mailer.exe and turbomailer.exe. The backdoor contains no mailing functionality. It is possible the attackers used the name in order to masquerade as a legitimate application.
The functionality of Betruger indicates that it may have been developed in order to minimize the number of new tools dropped on a targeted network while a ransomware attack is being prepared.
Other tools
Betruger is just one of a range of tools that have been used by RansomHub affiliates in recent months. Like a growing number of ransomware attackers, some have begun using tools that leverage the Bring Your Own Vulnerable Driver (BYVOD) technique to disable security solutions, most notably EDRKillshifter.
Attackers also leveraged several vulnerabilities, including a Windows Privilege Escalation exploit (CVE-2022-24521) and a Veeam exploit that leaks credentials for backups (CVE-2023-27532).
Other tools leveraged in recent attacks include:
- Impacket: An open-source collection of modules written in Python for programmatically constructing and manipulating network protocols. Impacket contains several tools for remote service execution, Kerberos manipulation, Windows credential dumping, packet sniffing, and relay attacks.
- Stowaway Proxy Tool: A publicly available multi-hop proxy tool that allows users to easily proxy their network traffic to intranet nodes.
- Rclone: An open-source tool that can legitimately be used to manage content in the cloud, but has been seen being abused by ransomware actors to exfiltrate data from victim machines.
- ScreenConnect: A remote desktop application tool by ConnectWise, used to enable remote access to computers.
- Mimikatz: A publicly available credential dumping tool.
- SystemBC: Commodity malware that can open a backdoor on the infected computer and use the SOCKS5 proxy protocol to communicate with a C&C server.
- NetScan: SoftPerfect Network Scanner (netscan.exe), a publicly available tool used for the discovery of host names and network services.
- Atera: Legitimate remote monitoring and access software. It and similar tools are often used by attackers to obtain remote access to computers on a network.
- Splashtop: A family of legitimate remote desktop software and remote support software developed by Splashtop Inc. Enables users to remotely access computers from desktop and mobile devices.
- TightVNC: Open-source remote desktop software.
Up-and-coming threat
The Betruger backdoor was deployed in several recent RansomHub attacks, suggesting that it is available to at least one affiliate. RansomHub is a RaaS operation run by a cybercrime group Symantec calls Greenbottle. Active since February 2024, Greenbottle has quickly grown RansomHub, becoming the most prolific ransomware operation by the third quarter of 2024, responsible for the highest number of claimed attacks. The group has reportedly won over many affiliates by offering them better terms compared to rival operations, such as a great percentage of ransom payments and a payment model where the affiliate is paid by the victim before passing on the operator’s cut.
Protection/Mitigation
For the latest protection updates, please visit the Symantec Protection Bulletin.
Indicators of Compromise
If an IOC is malicious and the file is available to us, Symantec Endpoint products will detect and block that file.
IOC | Description |
---|---|
ae7c31d4547dd293ba3fd3982b715c65d731ee07a9c1cc402234d8705c01dfca | Betruger |
b058c128c801e2ee03874e183239ff369c599f3a2324905ff73f99d16d3b1a16 | Betruger |
9e0a89c1b98f448865a73049a2b90bdfcd1b9846c4506441cfa6f0e429c1b329 | RansomHub |
0ad9ab7aa9ecbc79bca0bfce5be58e0aa2606bdab3898daac43a6fa1231af164 | RansomHub |
290b3fe64fd0875b2dc6bc0ad77dd52a70ad91a81dc24220523d38bf6c538afa | RansomHub |
35e853cc67bf1869127ed341ea7b1a5cbf7032523288d514dc4685924f898db2 | RansomHub |
9e0274c4e57381e97ccceadba37b64da35cfc379f80abc53e40f310a5e6b690b | RansomHub |
a46c3639ba099953def013430063ea018f616c10e4b1cb4fe9a26d261f9dab0d | RansomHub |
bd82216f1341159e950e9e7a68015c54c4995c8fd7c12c28a839c5068b0919ad | RansomHub |
df4c29cce2cf1a158ed0cefc860dc54f6fbb9bdafdc3bf5af60b506f78e69e4f | RansomHub |
6d215534002fe7627763f5dd971d529d2f2186431244108d1fd8b5e9e2c9a3b2 | RansomHub |
2d4fa520c03b358223d8210f2e9bad572e4914efd6e70cb7db85a377e891e69a | RansomHub |
24be73b64509dbad476b2873edf500554fed5885826b21e2f538993900d9a364 | RansomHub |
84099559a6d1dd1fec8a5c065da9f0747fab8ebb7368c197224fa33035eabe8d | RansomHub |
3c9f0907304f7af7a7b88f931b6733698e86492d02e98e440e87e3ffe2153dbc | RansomHub |
c4d51f5a4dc95b0ac4b4f44a74d282d84898ddf56293a7dfddd5cb5eb90ec989 | RansomHub |
262a4dff66ceb25d35d5ca8d8d148c1fee88ea2ee1187877a5a0c8d6a0dd24b5 | RansomHub |
de4d1f58fa8fa9eb156a37a8d9a3396d58e804f92e5eee25878a36a116f66362 | RansomHub |
ab84aeee213b902fde9740c466cd53af4bae6d5ea81a2b84c4d534b08b2fa049 | RansomHub |
1f1d3587e458dd883f9ca282fbf559115334a993ba111ec2296e94de8a6fab83 | EDRkillshifter |
6af2283337104fac154c26c7c55f274f4c36a231497af96f414897dfbeb6691c | SystemBC |
76964c6e8283101383a5a99f7a0bd8a7c170e44752a73ce034558c43a19207af | Rclone batch file |
a8806944ff6cad0d45d956972c32e93f44da7e251352d63c1f058df8384b78d1 | Rclone batch file |
aaa647327ba5b855bedea8e889b3fafdc05a6ca75d1cfd98869432006d6fecc9 | Rclone |
8dc79c12fe1e8aefb870049c16fd1d62051207310702b99428cd73987e299ca3 | CVE-2022-24521 exploit |
05633246aeee0959414cf3b4d5482df728cb798b838963270cf416783ef0db7b | CVE-2023-27532 exploit |
cf87a44c575d391df668123b05c207eef04b91e54300d1cbbec2f48f5209d4a4 | CVE-2023-27532 exploit |
57f58fd5c140fd86fda11c8f7aae1b53479e1510fbcabe7bee795dc01929285c | CVE-2023-27532 exploit |
a96a0ba7998a6956c8073b6eff9306398cc03fb9866e4cabf0810a69bb2a43b2 | Atera |
9fa315259cc627b17a0d99864cd1bf54667bd26ccef5ce50ba412fa8911b10e5 | Atera |
d37a023b809ef9ec024be3976344813a4b860aa9104e298d5d5d4805381ff3a5 | NetScan |
e14ba0fb92e16bb7db3b1efac4b13aee178542c6994543e7535d8efaa589870c | NetScan |
7c0f223f585b9c9b64d4ac8c04724edbffa43b95fa997912960c9c5332ede18b | Mimikatz |
d04bd76a2710fc35b3a445b5db241f13f199763e38b8fbe5316063c36a27a931 | Mimikatz |
41abfef1ac0b9700700a9b42cb39cdd79b39a1a5b0eb3d3929e82c650b84bac6 | Mimikatz |
c3405d9c9d593d75d773c0615254e69d0362954384058ee970a3ec0944519c37 | Secretsdump |
80a2ae9d5189c55aeb838b651a712e70045d8e45bd95678c61109e6183fe3607 | ScreenConnect |
edc9222aece9098ad636af351dd896ffee3360e487fda658062a9722edf02185 | Stowaway Proxy Tool |
f402d9eb5158adac54ab9f4f564051a39a8d817dd66bd46bbb373e80f08a4a08 | Splashtop |
5f08f5d3732bc019c80277ab6d8d4a4bd49709958e7a1ee8879ddcea21751cbb | CVE-2023-27532 exploit |
32d8971ce5d541b1eb8863ea66dfd1aee0cb9fdaeb47990991ed301912bffa78 | Unknown VBS file |
67d99f3afaa21d470f354dade1fa19320cc36d51e7023be64d4daa25af6f5def | Unknown file |
6ff9eac3b4272e81a3b89f709fba4dba6544db22e72dcb114ba27e10970420ad | Unknown file |
f9c5d479ead9d36af0dc3389774fa2af85d490d93ff91620b1f9390783247cae | Unknown file |
3d7658c7db34650db12f11c0f2621c08a80aa0ffb5443a944519b4da0236e446 | Unknown file |
03fec698a64c49f2650b064f0ba61266b22cae4a8eb8e07959bfc07c9180b905 | Unknown file |
91c8b02b1fa9d1d555b56e50b091d4c5493b907e18b794f3280682d8d30b96f3 | Unknown file |
494123779a6edf73807f549b6cd1bffd3bfd660dacb027af66600eaad66f8fb1 | Unknown file |
7985fbd052906a1cd963d42987ac5c840ddbf920b6c9b274aa5f428021830902 | Unknown file |
7d7d6c292c05920d8272960c62acb8ab5c000f4c6cf3ed9f5e1edd70f7f33c91 | Unknown file |
479c27daa3b3bc10de1cde10c54d62f71eed0cb922d32b58fa4083204fecc050 | Unknown file |
90b9a10809bae2db28b585f9a4fc5f40f474b76db7aa936d2059a1244f955908 | Unknown file |
aaf985a5817a693f92a2775ce65ef57ddd2425b38533ec95062940d475c5568d | Unknown file |
We encourage you to share your thoughts on your favorite social platform.