It’s a double-extortion play that takes advantage of the command-line password ‘KissMe’ to hide its awful acts and adorns its ransom note with cutesy ASCII bunny artwork.
A new ransomware household, White Rabbit, chewed by means of a area U.S. lender past month — and it might be connected to the fiscally determined innovative persistent threat (APT) group regarded as FIN8, researchers said.
In a Tuesday report, Development Micro researchers explained that this twicky wabbit is familiar with how to burrow absent where by it just cannot be spotted. In fact, it appears like the operators behind the White Rabbit ransomware have taken a site from the extra set up ransomware loved ones recognized as Egregor when it arrives to hiding their destructive exercise, researchers claimed.

Protect your privacy by Mullvad VPN. Mullvad VPN is one of the famous brands in the security and privacy world. With Mullvad VPN you will not even be asked for your email address. No log policy, no data from you will be saved. Get your license key now from the official distributor of Mullvad with discount: SerialCart® (Limited Offer).
➤ Get Mullvad VPN with 12% Discount
Egregor, which claimed accountability for a effectively-publicized cyberattack on Barnes & Noble in Oct 2020, is a ransomware-as-a-assistance (RaaS) participant that sparked an FBI warning just after compromising a lot more than 150 companies in short order just after its birth.
White Rabbit might be sneaky, but it leaves tracks. The ransomware was spotted by a number of security outfits, and was initial detected on Dec. 14 by the Lodestone Forensic Investigations staff, which claimed that it experienced found some White Rabbit exercise a couple days before, on Dec. 11.
But the earliest stirrings day back to July 10, when a PowerShell script was executed – a script that held script blocks that matched those explained in a July 27 Bitdefender article on FIN8.
The Dec. 14 White Rabbit attack was also publicly disclosed on Twitter that similar day by security researcher Michael Gillespie (@demonslay355).
🔒 #Ransomware Hunt: “White Rabbit” with extension “.scrypt”, drops observe for each and every encrypted file with “
— Michael Gillespie (@demonslay335) December 14, 2021
Gillespie involved a link to the ransom be aware, which consists of cutesy bunny ASCII artwork. The notice warns victims that if they are looking through it, their network infrastructure has been compromised, their critical data has leaked and their documents are encrypted. In other words and phrases, the newcomer is employing the similar double-extortion shtick made use of by a skyrocketing amount of RaaS players, threatening targets that their stolen data is not just encrypted but will also be revealed or sold.
Ransom take note. Source: Gillespie’s add to PasteBin.
Command-Line Password ‘KissMe’ Used to Cover Bad Acts
It will get cutesy-wutesy-er: Pattern Micro scientists explained that one of the most notable facets of the new ransomware’s attack is the use of a particular command-line password to decrypt its inner configuration and start its ransomware regime. In the individual circumstance that they arrived throughout, that password is “KissMe,” as proven in the SysTracer display screen capture under. SysTracer is a process utility tool that sniffs out adjusted details in a system’s registry and documents.
Command line, displaying the password “KissMe,” utilised to execute the ransomware. Source: Craze Micro.
“This method of hiding destructive action is a trick that the ransomware spouse and children Egregor utilizes to conceal malware strategies from evaluation,” the Development Micro scientists pointed out, adding that “other samples may well use a diverse password” than KissMe.
The SysTracer graphic also shows the arguments accepted by the ransomware, which, researchers surmised, stand in for:
- -p: password/passphrase
- -f: file to be encrypted
- -l: logfile
- -t: malware’s begin time
Cobalt Strike Link to FIN8
Craze Micro picked up on traces of Cobalt Strike commands – the PowerShell .exe, as demonstrated under – that its researchers assume “might have been applied to reconnoiter, infiltrate and drop the malicious payload into the influenced program,” in accordance to the report.
Traces of Cobalt Strike instructions. Source: Craze Micro.
Lodestone’s evaluation of the ransomware group’s tactics, methods, and techniques (TTPs) points to the White Rabbit group potentially staying affiliated with FIN8.
FIN8 has commonly made use of social engineering and spear-phishing to go right after money providers and payment-card information from level-of-sale (PoS) units – particularly those of shops, restaurants and the hotel sector. Extra just lately, it has extra ransomware to its bag of vans. It’s been active due to the fact at minimum January 2016 and periodically pops in and out of dormancy in get to good-tune its TTPs so as to evade detection and ramp up its achievements level.
One particular example was in August, when the hottest refinement of the APT’s BadHatch backdoor proved ready to leverage new malware on the fly without having redeployment, making it strong and nimble.
In addition to BadHatch, FIN8’s perfectly-stocked arsenal has included malware variants these kinds of as ShellTea – a backdoor also recognised as PunchBuggy –and the memory-scraping malware PunchTrack.
In the December attack, White Rabbit dragged in a earlier unseen variation of BadHatch that, based on traits of the malware sample obtained, Lodestone named F5.
“The specific relationship among the White Rabbit group and FIN8 is presently unfamiliar,” Lodestone stipulated. “However, Lodestone discovered a variety of TTPs suggesting that White Rabbit, if running independently of FIN8, has a shut romantic relationship with the extra founded menace team or is mimicking them.”
White Rabbit’s Ransomware Route
As Trend Micro tells it, the White Rabbit ransomware results in a notice for each file it encrypts. “Each be aware bears the identify of the encrypted file and is appended with ‘.scrypt.txt,’” researchers described. “Prior to the ransomware routine, the malware also terminates various processes and services, specially antivirus-relevant ones.”
Up coming, if the -f argument isn’t specified, it tries to encrypt documents in fastened, detachable and network drives, as very well as in assets. Pattern Micro offered the list under of the paths and directories the ransomware attempts to skip, “to prevent crashing the process and destroying its own notes.”
- *.scrypt.txt
- *.scrypt
- c:windows*
- *:sysvol*
- *:netlogon*
- c:filesource*
- *.exe
- *.dll
- *desktop.ini
- *:windows*
- c:programdata*
- *:programfiles*
- *:software data files (x86)*
- *:application data files (x64)*
- *.lnk
- *.iso
- *.msi
- *.sys
- *.inf
- %Consumer Temp%*
- *thumbs.db
FIN8 Connection Continue to a Bit Sketchy
FIN8 and White Rabbit may possibly be similar, or they could possibly essentially share the exact same creator: It is not a reliable get in touch with just but, Pattern Micro said.
It could be that this is just an additional indication of how the team is performing what it is recognized for: growing its arsenal, past the infiltration and reconnaissance equipment for which it is well-regarded, to increase ransomware to the toolkit. “So significantly, White Rabbit’s targets have been several, which could suggest that they are continue to tests the waters or warming up for a significant-scale attack,” Development Micro scientists famous.
It has an “uncomplicated” ransomware regime, which probably implies that it is continue to below advancement, they stated. Even with remaining a basic piece of malware, it is nevertheless unsafe: “Despite remaining in this early phase, nonetheless, it is significant to spotlight that it bears the troublesome properties of modern day ransomware: It is, following all, very qualified and takes advantage of double extortion procedures,” according to Trend Micro’s writeup. “As such, it is truly worth checking.”
Blocking White Rabbit Attacks
Both equally Lodestone and Development Micro involved indicators of compromise in their White Rabbit writeups.
Trend Micro also had the adhering to recommendations for environment up a multilayered defense to “help guard in opposition to contemporary ransomware and protect against the accomplishment of the evasion tactics they employ”:
- Deploy cross-layered detection and response alternatives. Find alternatives that can foresee and answer to ransomware activities, approaches, and actions ahead of the menace culminates.
- Build a playbook for attack avoidance and recovery. Both an incident-reaction (IR) playbook and IR frameworks permit businesses to plan for unique attacks, like ransomware.
- Perform attack simulations. Expose workforce to a reasonable cyberattack simulation that can enable final decision-makers, security personnel, and IR groups detect and get ready for likely security gaps and attacks.
Photograph courtesy of PxHere. Licensing specifics.
Examine out our absolutely free forthcoming stay and on-demand on the internet town halls – distinctive, dynamic conversations with cybersecurity gurus and the Threatpost group.
Some elements of this post are sourced from:
threatpost.com