Sophos Analyzes How Maze Tried to Execute a $15 million Ransomware Attack Three Different Ways, with the Third Attempt an Enhanced Version of Ragnar Locker’s Virtual Machine Trick

OXFORD, U.K. — 九月 17, 2020 —

Sophos, a global leader in next-generation cybersecurity, today published a report, “Maze Attackers Adopt Ragnar Locker Virtual Machine Technique,” which shows how attackers tried three different ways to execute Maze ransomware during a single attack while demanding a $15 million ransom. On the third try, the Maze operators attempted to leverage virtual machines (VM) to spread the ransomware, a technique pioneered by Ragnar Locker, as reported by Sophos in May 2020. Maze is one of the most notorious ransomware families, active since 2019 when it evolved from ChaCha ransomware, and it was among the first to combine data encryption with information theft.

How Maze’s Attack Attempts Unfolded

The investigation revealed that the attackers had penetrated the network at least six days before their first attempt to launch the ransomware payload. During this time, the attackers explored the network, ran legitimate third party tools, established connections, and exfiltrated data to a cloud storage service to prepare for the release of the ransomware component.

Upon launching the first ransomware attack, the operators demanded a $15 million ransom from the target of the attack. The target did not pay the ransom. When the attackers realized the first attack had failed, they launched a second, slightly different attempt. This was intercepted by security tools and the Sophos Managed Threat Response (MTR) team that was handling the incident response efforts. For the third attempt, the attackers used a reconfigured version of Ragnar Locker’s VM technique, this time running Windows 7 instead of Ragnar Locker’s Windows XP VM, and targeted just one file server. The attack and the Ragnar Locker technique were immediately recognized and blocked.

“The attack chain uncovered by Sophos threat responders highlights the agility of human adversaries and their ability to quickly substitute and reconfigure tools and return to the ring for another round,” said Peter Mackenzie, incident response manager, Sophos. “The use of a noisy Ragnar Locker virtual machine technique, with its big foot-print and CPU usage, could reflect a growing frustration on the part of the attackers after their first two attempts to encrypt data failed.”

Steps to Prevent Cyberattacks

Sophos recommends that to prevent cyberattacks, particularly ransomware, IT security teams need to reduce the attack surface by updating to cloud-based, layered security systems, including anti-ransomware technology, educate employees on what to look out for, and consider setting up or engaging a human threat hunting service to spot clues an active attack is underway.

“Every organization is a target, and any spam or phishing email, exposed RDP port, vulnerable exploitable gateway device or stolen remote access credentials provides enough of an entry point for adversaries to gain a foothold,” said Mackenzie.

For additional information and full article, please reference SophosLabs Uncut.

关于 Sophos

Sophos 是先进网络安全解决方案的全球领导者和创新者,包括托管式侦测与响应 (MDR) 和事件响应服务,各种端点、网络、电子邮件和云安全技术,帮助企业防御网络攻击。作为最大的纯网络安全供应商之一,Sophos 帮助全球超过 500,000 家企业和超过 1 亿用户抵御主动攻击对手、勒索软件、网络钓鱼、恶意软件等。Sophos 的服务和产品通过 Sophos Central 云管理控制台连接,并得到内部跨领域威胁情报部门 Sophos X-Ops 的支持。Sophos X-Ops 情报优化整个 Sophos Adaptive Cybersecurity Ecosystem 自适应网络安全生态体系,包括一个中央数据湖,为客户、合作伙伴、开发人员和其他网络安全与信息技术供应商提供一组丰富的开放 API。Sophos 为需要全托管并即使可用的安全解决方案的企业提供网络安全即服务,客户还可以直接利用 Sophos 的安全运行平台管理其网络安全,或者采用混合方法,为内部团队补充 Sophos 服务(包括威胁追踪与修复)。Sophos 通过世界各地的经销商合作伙伴和托管服务供应商 (MSP) 销售。Sophos 总部位于英国牛津。如欲了解更多信息,请访问 www.sophos.com.