Researchers have uncovered an attack involving a Python-based backdoor used to deploy the RansomHub ransomware across compromised networks. GuidePoint Security revealed that the initial access was achieved through SocGholish malware, a JavaScript-based threat distributed via drive-by campaigns. SocGholish tricks users into downloading fake browser updates from compromised websites. Once executed, it contacts an attacker-controlled server to retrieve additional payloads, including the Python backdoor. Recent campaigns have targeted WordPress sites using outdated SEO plugins like Yoast and Rank Math PRO, exploiting known vulnerabilities.
A Python backdoor was introduced approximately 20 minutes after SocGholish
In this case, the Python backdoor was introduced approximately 20 minutes after SocGholish initiated the infection. The attackers used the backdoor to move laterally across the network via RDP sessions. Researchers described the backdoor as a reverse proxy connecting to a hard-coded IP address, establishing a SOCKS5-based tunnel for lateral movement. This functionality enabled the attackers to use infected systems as proxies to compromise additional machines. Despite undergoing surface-level changes to evade detection, the backdoor’s code remains polished and well-documented, suggesting the involvement of skilled developers or AI-assisted coding techniques.
GuidePoint Security emphasized that the Python-based malware is only one of several tools used in ransomware attacks. Other tools include EDRSilencer and Backstab, which disable endpoint detection and response solutions, LaZagne for credential theft, and MailBruter for brute-forcing email accounts. Threat actors also use tools like Sirefef and Mediyes to maintain stealthy access and deliver additional payloads. Additionally, ransomware groups have been exploiting Amazon S3 buckets using AWS Server-Side Encryption with Customer Provided Keys (SSE-C), effectively encrypting victim data and threatening file deletion within seven days to force ransom payments.
Further complicating matters, phishing campaigns mimicking the Black Basta ransomware group’s email bombing technique have surged. Attackers flood inboxes with legitimate-looking emails to overwhelm victims and then pose as tech support via phone calls or Microsoft Teams messages. They persuade victims to install remote-access software like TeamViewer or AnyDesk, enabling attackers to infiltrate networks undetected. These campaigns demonstrate the evolving sophistication of ransomware operators and their reliance on diverse tools and techniques to exploit network flaws and pressure victims into compliance.