Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Share Post: Reddit Facebook
Maze ransomware now encrypts via virtual machines to evade detection
#1
https://www.bleepingcomputer.com/news/se...detection/      Maze ransomware now encrypts via virtual machines to evade detection
By Lawrence Abrams

    September 17, 2020 02:24 PM        The Maze ransomware operators have adopted a tactic previously used by the Ragnar Locker gang; to encrypt a computer from within a virtual machine.

In May, we previously reported that Ragnar Locker was seen encrypting files through VirtualBox Windows XP virtual machines to bypass security software on the host.

The virtual machine would mount a host's drives as remote shares and then run the ransomware in the virtual machine to encrypt the share's files.

As the virtual machine is not running any security software and is mounting the host's drives, the host's security software could not detect the malware and block it.
Maze now uses virtual machines to encrypt computers

While performing an incident response for one of their customers, Sophos discovered Maze had attempted to deploy their ransomware twice but were blocked by Sophos' Intercept X feature.

For the first two attempts, the Maze attacker attempted to launch various ransomware executables using scheduled tasks named 'Windows Update Security,' or 'Windows Update Security Patches,' or 'Google Chrome Security Update.'

After the two failed attacks, Sophos' Peter Mackenzie told BleepingComputer that the Maze threat actors tried a tactic previously used by the Ragnar Locker ransomware.

In their third attack, Maze deployed an MSI file that installed the VirtualBox VM software on the server along with a customized Windows 7 virtual machine.

Once the virtual machine was started, like the previous Ragnar Locker attacks, a batch file called startup_vrun.bat batch file would be executed that preps the machine with the Maze executables.    The machine is then shut down, and once restarted again, will launch vrun.exe to encrypt the host's files.

As the virtual machine is performing the encryption on the host's mounted drives, security software could not detect the behavior and stop it.

The SophosLabs researchers note that this is an expensive attack method in terms of disk size compared to Ragnar Locker's previous attacks.

As Ragnar Locker's VM attack utilized Windows XP, the total footprint was only 404 MB in size. As Maze used Windows 7, the footprint was much larger at a total of 2.6 GB.

This attack illustrates how ransomware operations monitor the tactics of their competitors and adopt them as necessary.

It should also be noted that Ragnar Locker is part of the 'Maze Cartel,' so it is possible that Ragnar offered help to Maze in this attack method.    Oh no Eek Peep Crazy
Reply


Possibly Related Threads…
Thread Author Replies Views Last Post
  New malware DarkWatchman uses Windows Registry to evade detection mrtrout 0 1,107 12-25-2021 , 12:23 AM
Last Post: mrtrout
  RegretLocker ransomware encrypts virtual machines mrtrout 0 1,022 11-13-2020 , 01:53 AM
Last Post: mrtrout
  Maze Ransomware Group Announces it is Shutting Down Operations Imran 0 1,492 11-03-2020 , 12:01 PM
Last Post: Imran
  Ransomware group deploys virtual machines to hide from antivirus software dhruv2193 0 1,471 05-23-2020 , 07:11 AM
Last Post: dhruv2193
  Maze Ransomware Releases Files Stolen from City of Pensacola Mohammad.Poorya 0 1,546 12-25-2019 , 08:10 PM
Last Post: Mohammad.Poorya

Forum Jump:


Users browsing this thread: 1 Guest(s)