BianLian, White Rabbit, and Mario Ransomware Gangs Spotted in a Joint Campaign

Based on a recent Digital Forensics & Incident Response (DFIR) engagement with a law enforcement agency (LEA) and one of the leading investment organizations in Singapore (and other victims), Resecurity (USA) has uncovered a meaningful link between three major ransomware groups. Resecurity’s HUNTER (HUMINT) unit spotted the BianLian, White Rabbit, and Mario ransomware gangs collaborating in a joint extortion campaign targeting publicly-traded financial services firms.

Resecurity shared a list of IP addresses associated with the simultaneous attack performed by 3 ransomware groups directly related to the ‘password spraying’ attack. The attack leveraged multiple Residential IP Proxies based in the APAC region. The bad actors leveraged Business Email Compromise (BEC) as the vector to deliver their ransom payment demands anonymously by using compromised e-mail accounts which belonged to other organizations to further complicate the investigation.

These cooperative ransom campaigns are rare, but are possibly becoming more common due to the involvement of Initial Access Brokers (IABs) collaborating with multiple groups on the Dark Web. Another factor that may be leading to greater collaboration are law enforcement interventions that create cybercriminal diaspora networks according to cybersecurity researchers. Displaced participants of these threat actor networks may be more willing to collaborate with rivals.

Analyst Comments:
Still, the growing systemic significance of IABs in the cybercriminal underworld has fomented a more fluid threat landscape where ransomware operators move from one group to another in pursuit of the best financial conditions. Thus, the malicious activity of disparate ransomware gangs may overlap due to the interconnection of varied cybercriminal actors and infrastructures. This is why it is critical to share such intelligence for further analysis with the broader cybersecurity community.

On December 18, the Securities and Exchange Commission’s (SEC) new disclosure requirements go into effect and will require public companies to publicly report material cybersecurity incidents within four days of making a determination that an incident is material. Resecurity is expecting major ransomware groups to accelerate cyber attacks against publicly-traded organizations specifically with the spike of activity during holidays season.

Suggested Correction(s)
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk- based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://securityaffairs.com/155893/...e-rabbit-mario-ransomware-joint-campaign.html