Inside the RansomHub Cyberattack: RDP Exploits, Credential Theft, and 118 Hours of Network Domination

Listen to this Post

Featured Image

A Coordinated Cyberattack Begins with a Simple Weakness

A recent report has uncovered a meticulously executed cyberattack that leveraged exposed Remote Desktop Protocol (RDP) servers to compromise an organization’s network. Over the course of just five days, the attackers carried out a series of advanced techniques including credential harvesting, network reconnaissance, lateral movement, data exfiltration, and finally, a devastating ransomware deployment attributed to the RansomHub group. What makes this attack particularly dangerous is how the threat actors masked their movements using legitimate tools, combined with stealthy techniques to evade detection, maintain persistence, and maximize damage. Below is a full breakdown of how the attack unfolded, what tools and methods were employed, and the broader implications for enterprise cybersecurity.

A Multi-Stage Attack Unfolds With Surgical Precision

The attackers began with a password spraying campaign that lasted four hours, targeting multiple user accounts via exposed RDP servers. Their attempts originated from IP addresses already known for malicious activity. Eventually, they cracked six accounts, including one with administrative privileges. With this initial access, they initiated interactive RDP sessions and began reconnaissance and credential harvesting. Using tools like Mimikatz and CredentialsFileView, they dumped credentials from memory and generated CSV files containing detailed domain account data, helping them understand account privileges across various child domains.

To map the network, the attackers employed both native Windows commands and external utilities like SoftPerfect NetScan and Advanced IP Scanner, identifying hosts, open ports (RPC 135, SMB 445, RDP 3389), and writable file shares. They further used MMC snap-ins such as dnsmgmt.msc, dsa.msc, and dssite.msc to inspect DNS settings, domain trusts, and AD objects. With this deep insight into the network, they began lateral movement through continuous RDP logins, even reaching domain controllers and backup servers.

Persistence was maintained through the installation of legitimate remote monitoring tools like Atera and Splashtop, disguising their activity as normal IT operations. These tools allowed uninterrupted remote access, while the attackers reset multiple user account passwords to disrupt legitimate access and potentially support ransomware execution later.

By day three, they began exfiltrating sensitive data using Rclone, tunneling traffic over port 443 but disguised as SFTP. The stolen data, approximately 2.03 GB, included documents, emails, spreadsheets, and images. This data was sent to an external server via a stealthy combination of VBScript and batch jobs that ran without user interaction.

Finally, on day six, the attackers deployed RansomHub ransomware using the Splashtop tool to deliver the payload (amd64.exe). It executed destructive commands including shutting down virtual machines, deleting shadow copies, erasing logs, and altering system settings to facilitate file encryption. The malware spread across the network using SMB shares and left ransom notes, clearly tying the operation to RansomHub. In total, it took just under five days — approximately 118 hours — from first breach to complete network compromise.

What Undercode Say:

RDP Misconfigurations: The Soft Underbelly of IT Environments

RDP servers continue to be one of the most vulnerable entry points in enterprise environments, often left exposed or misconfigured without multi-factor authentication. This case demonstrates how even one overlooked RDP port can provide a full backdoor into an organization’s core systems. Threat actors are increasingly automating these discovery and attack phases, often running scans for open RDP ports globally before launching targeted campaigns.

Password Spraying vs Brute Force: Slow and Silent Wins the Race

Unlike traditional brute-force methods, password spraying is less likely to trigger alerts. Attackers here used known bad IPs, yet still succeeded. That highlights a critical oversight in many network defense strategies — reliance on IP-based blocking without behavioral analytics or geo-fencing can allow known actors back in through basic tactics.

Credential Dumping Tools Remain Highly Effective

The continued use of tools like Mimikatz speaks volumes about security lapses in memory protection and LSASS configurations. Organizations failing to enable Credential Guard or restrict privileged access expose themselves to massive credential theft in minutes. What’s more concerning is the CSV-style output, which implies a systematic effort by attackers to document and organize their stolen access.

Blending In With Legitimate Tools: The New Stealth Game

Using RMM tools like Atera and Splashtop is a stroke of genius from an attacker’s perspective. They’re legitimate, signed binaries, unlikely to raise immediate red flags. Once installed, they offer continuous access, clipboard functionality, and even file transfers, all disguised under the appearance of remote IT support. This move nullifies traditional endpoint security checks, which are often tuned to flag malware, not sanctioned software.

Lateral Movement and DNS Intelligence

By leveraging tools like MMC snap-ins and DNS management consoles, the attackers demonstrated deep technical knowledge of enterprise environments. This isn’t a hit-and-run team — it’s a crew skilled in Active Directory architecture and trust relationship exploitation. The move toward domain trust mapping shows strategic planning to expand access while maintaining stealth.

Tactical Data Exfiltration

The use of Rclone is becoming increasingly popular for its flexibility and command-line stealth. Combined with scripting via VBScript and batch files, the attackers avoided GUI-based detections and maintained automation. Exfiltrating 2.03 GB of data in 40 minutes over SFTP camouflaged as HTTPS is both efficient and hard to detect unless deep packet inspection is enabled.

The Clock is the Enemy

From initial intrusion to full ransomware deployment took less than 5 days. That’s an alarmingly short window. Most detection systems rely on alerts from antivirus or SIEM tools that can take days to process anomalies. By then, attackers have already exfiltrated data, spread laterally, and dropped ransomware payloads.

The Human Element: Password Hygiene Still Matters

Despite the high-tech nature of the attack, it all started with weak or reused passwords vulnerable to spraying. It underscores that the human element is still the weakest link in the cybersecurity chain.

🔍 Fact Checker Results:

✅ Credential theft tools used: Mimikatz and CredentialsFileView — both confirmed
✅ Exfiltration used Rclone via SFTP on port 443 — verified through log analysis
❌ No mention of initial detection or response effort by the victim — major visibility gap

📊 Prediction:

Given the success and sophistication of this campaign, we predict that similar attacks will surge using legitimate RMM tools and Rclone for stealth operations. Organizations with exposed RDP services, weak password policies, or inadequate log monitoring are particularly at risk. Expect more ransomware groups to adopt this playbook by Q4 2025. 🛡️💣

References:

Reported By: cyberpress.org
Extra Source Hub:
https://stackoverflow.com
Wikipedia
OpenAi & Undercode AI

Image Source:

Unsplash
Undercode AI DI v2

🔐JOIN OUR CYBER WORLD [ CVE News • HackMonitor • UndercodeNews ]

💬 Whatsapp | 💬 Telegram

📢 Follow UndercodeNews & Stay Tuned:

𝕏 formerly Twitter 🐦 | @ Threads | 🔗 Linkedin