Betabot passworld stealing trojan re-emerges with ransomware infecting capabilities
Betabot functioned in various capacities including as a banking trojan, a password-stealing malware and even as a botnet Reuters

Cybercrime is a constantly evolving entity as evidenced most recently in Betabot – a trojan that has been circulating in cyberspace for years in various forms. Betabot functioned in various capacities including as a banking trojan, a password-stealing malware and even as a botnet. Now, security researchers have uncovered that in addition to functioning as a password-stealing malware, Betabot has begun infecting users with ransomware.

According to Invincea security researcher Pat Belcher, Betabot developers have created the "first known weaponised document" with password-stealing capabilities, which can also install Cerber ransomware as a second-stage attack.

Betabot developers have added the modification in efforts to further monetise the malware. "Despite being an old school exploit, Betabot is breaking new ground. Once the passwords are stolen, the Betabot has no further use for the endpoint. So in an effort to make more cash than the $185 the passwords may fetch, it downloads and runs the Cerber ransomware according to several malware researchers," Belcher explained.

Betabot was also recently observed as being delivered by the proliferate malware dropping tool, Neutrino Exploit Kit, which is commonly traded via dark web marketplaces. The malware is also believed to be aware of virtual machines and capable of employing sandboxing techniques in efforts to evade detection.

Betabot was also spotted using weaponised document attachments as part of a massive email campaign to infect thousands of victims. According to Belcher, the malicious weaponised documents were delivered to victims' inbox, concealed as resumes, prompting victims to "enable macros".

"Once those macros are enabled, the malware enumerates the local system to ensure it is not in a VM or sandbox, and then scrapes all passwords stored in all local browsers," Belcher said.

In other words, in the event that a victim activated the macro support in Microsoft Office, the malicious macros script hidden in the weaponised document would then download and install Betabot.

Belcher said: "This marks the first time that a weaponised document with password stealing malware has called ransomware as a second stage attack. This is an evolution in maximising the profits from an endpoint compromise, earning much larger payout by using multiple attack techniques."