Turns out the fast and furious ransomware campaign in Eastern Europe this week employed the so-called 'BadRomance' tool to help it spread.

The fast and furious Bad Rabbit ransomware campaign on Oct. 24 had security researchers frantically studying their telemetry and malware to discern the anatomy of the attack. The initial take was that although it uses retooled code from predecessors Petya and NotPetya, it didn't spread via any exploits like WannaCry, for example.

But today, Cisco Systems' Talos research group said it now can confirm that the ransomware attack used a version of the so-called EternalRomance exploit to spread. This exploit, which comes from a stolen and leaked trove of NSA tools, was the tool Nyetya (aka Petrwrap and Goldeneye) ransomware attacks this summer employed to spread laterally within a victim organization.

The ransomware campaign hit hundreds of government, media, transportation, and other targets in 15 nations, including Russia's Interfax Agency and Fontanka, and Ukraine's Kiev Metro, its Odessa International Airport, and various ministries of infrastructure and finance. Russian victims were the biggest targets, accounting for 71% of detections by security firm Avast.

Security researchers from all over the world are still performing postmortems on the attack, and there's still some debate over who was behind the attack as well as over the malware's roots. 

As of yesterday, researchers had pinpointed a hardcoded credentials list and Mimikatz password-extraction method as the method of Bad Rabbit's spread, wormlike, via SMB local networks. 

EternalRomance was yet another method of spreading Bad Rabbit, directly via the SMB hole, according to Cisco's newest finding.

"This is still an active investigation," says Nick Biasini, a threat researcher with Cisco's Talos team. "During analysis by some of our reverse engineers we were able to identify that an exploit was included in Bad Rabbit ... Initially there was no indication it was being used and no one had publicly observed the exploit being utilized in the wild.  It wasn’t until the discovery by one of our reverse engineers that it was uncovered."

Meanwhile, Group IB, a Russian security firm studying the attacks, today noted that Bad Rabbit was first dropped via drive-by downloads onto victim machines via various media websites in Russia and Ukraine. The researchers also say it's "highly likely" the attackers behind Bad Rabbit are the same ones who launched NotPetya in June of 2017 against Ukraine energy, financial, and telecommunciations organizations.

"BadRabbit has same functions for computing hashes, network distribution logic and logs removal process, etc.," as NotPetya, they wrote in an update today.

Related Content:

 

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights