A group linked to RansomHub operation employs EDR-killing tool EDRKillShifter

Pierluigi Paganini August 15, 2024

A cybercrime group linked to the RansomHub ransomware was spotted using a new tool designed to kill EDR software.

Sophos reports that a cybercrime group, likely linked to the RansomHub ransomware operation, has been observed using a new EDR-killing utility that can terminate endpoint detection and response software on compromised systems. The researchers called the new tool EDRKillShifter. 

The tool was discovered during the investigation of an incident that occurred in May, it was used to terminate Sophos solution on the targeted computer, however, the experts said the tool failed.

The experts believe that EDRKillShifter is being used by multiple attackers.

“During the incident in May, the threat actors – we estimate with moderate confidence that this tool is being used by multiple attackers — attempted to use EDRKillShifter to terminate Sophos protection on the targeted computer, but the tool failed.” reads the report published by Sophos. “They then attempted to run the ransomware executable on the machine they controlled, but that also failed when the endpoint agent’s CryptoGuard feature was triggered.”

The EDRKillShifter tool is a loader executable used to deliver vulnerable drivers (a BYOVD tool) that can be exploited by attackers. It operates in three steps:

  • The BIN code then unpacks and runs a final Go-written payload, which exploits a vulnerable legitimate driver to disable EDR (Endpoint Detection and Response) protection.
  • The attacker runs EDRKillShifter with a command line password.
  • The tool decrypts and executes an embedded resource named BIN in memory.
EDRKillShifter RansomHub

RansomHub is a ransomware as a service (RaaS) that was employed in the operations of multiple threat actors. Microsoft reported that RansomHub was observed being deployed in post-compromise activity by the threat actor tracked as Manatee Tempest following initial access by Mustard Tempest via FakeUpdates/Socgholish infections.

Experts believe RansomHub is a rebrand of the Knight ransomware. Knight, also known as Cyclops 2.0, appeared in the threat landscape in May 2023. The malware targets multiple platforms, including Windows, Linux, macOS, ESXi, and Android. The operators used a double extortion model for their RaaS operation.

Knight ransomware-as-a-service operation shut down in February 2024, and the malware’s source code was likely sold to the threat actor who relaunched the RansomHub operation. RansomHub claimed responsibility for attacks against multiple organizations, including Change Healthcare, Christie’s, and Frontier Communications.

Researchers at Symantec, part of Broadcom, discovered multiple similarities between the RansomHub and Knight ransomware families, suggesting a common origin:

  • Both are written in Go and use Gobfuscate for obfuscation.
  • They share extensive code overlaps.
  • The command-line help menus used by the two malware are identical, except for a ‘sleep’ command on RansomHub.
  • Both employ a unique obfuscation technique with uniquely encoded important strings.
  • The ransom notes from both Knight and RansomHub show significant similarities, with many phrases from Knight’s note appearing verbatim in RansomHub’s, indicating that the developers likely edited and updated the original note.
  • Both payloads restart endpoints in safe mode before encryption.
  • The sequence and method of command execution are the same, though RansomHub now uses cmd.exe for execution.

However, despite the two malware share origins, it is unlikely that the authors of Knight are now operating RansomHub. 

“One main difference between the two ransomware families is the commands run through cmd.exe. While the specific commands may vary, they can be configured either when the payload is built or during configuration. Despite the differences in commands, the sequence and method of their execution relative to other operations remain the same.” states the report published by Symantec.

Although RansomHub only emerged in February 2024, it has rapidly grown and, over the past three months, has become the fourth most prolific ransomware operator based on the number of publicly claimed attacks.

Sophos detects this tool as Troj/KillAV-KG and utilizes behavioral protection rules to block attempts at defense evasion and privilege escalation. To enhance protection against such attacks, Sophos recommends that users enable tamper protection in their endpoint security products, maintain strict separation between user and admin privileges, and keep their systems updated. Microsoft has begun revoking certificates for signed drivers that have been abused, further strengthening defenses against driver exploitation.

“Practice strong hygiene for Windows security roles. This attack is only possible if the attacker escalates privileges they control, or if they can obtain administrator rights. Separation between user and admin privileges can help prevent attackers from easily loading drivers.” concludes the report. “Keep your system updated. Since last year, Microsoft has begun to push updates that de-certify signed drivers known to have been abused in the past.  ttackers from easily loading drivers.”

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, APT)



you might also like

leave a comment