November 24, 2020 By David Bisson 2 min read

The LockBit ransomware gang launched a new data leaks website after sharing a portal with Maze ransomware attackers for a few months.

Two Victims Disclosed Thus Far

According to Bleeping Computer on September 16, 2020, digital security intelligence firm Kela observed those responsible for LockBit had posted an announcement in a Russian-speaking forum about their new data leaks site. Bleeping Computer analyzed the new website and found that it contained the data of two victims at the time of Kela’s discovery. One victim was an automation parts manufacturer, while the other was a shipping company.

LockBit’s handlers launched a data leaks website earlier in 2020. But they shuttered that portal around the time they joined Maze’s “extortion cartel” of ransomware gangs and began sharing its data leaks infrastructure.

The Maze ransomware gang was the first crypto-malware group to steal victims’ plaintext information before activating their payload’s encryption routine. They first engaged in this behavior in November 2019 after infecting the network of a security staffing firm, per Bleeping Computer’s coverage.

Many other ransomware gangs have since responded by incorporating this technique into their respective malware’s attack chain, thereby making it a ransomware trend to watch for in 2020.

It’s unclear from this latest announcement whether LockBit will continue to use the Maze ransomware website.

The Give-and-Take Dynamic of the Maze Ransomware Cartel

LockBit’s operators no doubt applied their experience of sharing Maze’s portal to the task of creating their own data leaks website. But the Maze ransomware extortion cartel isn’t a one-way street. On the contrary, Maze’s attackers also learn from the crypto-malware gangs that partner with them.

One such instance caught the attention of Sophos a day after news of LockBit’s new data leaks site broke.

While investigating an incident in July of 2020, Sophos detected an attack in which malicious actors had attempted to repeatedly deploy Maze ransomware.

The attack was different than previous Maze ransomware incidents in that threat actors delivered their file-encrypting payload inside a Windows .msi installer file on a virtual machine’s (VM’s) virtual hard drive.

Those responsible for the attack attempt demanded $15 million from the targeted organization. Per Sophos’ reporting, the victim didn’t pay the ransom.

This incident wasn’t the first time Maze ransomware actors deployed their payload inside of a VM. Back in May 2020, for instance, an incident was detected involving Ragnar Locker, another member of Maze’s cartel.

That attack differed from the incident involving Maze ransomware. While the former involved a Windows XP VM, the latter made use of a VM running Windows 7. The virtual disk used in the Ragnar Locker attack was also a quarter of the size of the resource used in the Maze infection.

How to Defend Against Attacks Like Maze Ransomware

The developments described above highlight the need for organizations to protect themselves against a ransomware attack. To do this, they should look to prevent an attack like the one from Maze ransomware from occurring on their networks in the first place. Begin by using threat intelligence to craft a dynamic security awareness training program, educating employees about phishing campaigns and other common types of ransomware delivery vectors.

Organizations should complement this training with efforts to root out vulnerabilities in their security postures. They can do that by regularly submitting themselves to penetration tests, which can help organizations identify weak points in their networks. From there, they can prioritize their patching efforts and other remediation activities.

More from News

ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware

12 min read - As of December 2023, IBM X-Force has uncovered multiple lure documents that predominately feature the ongoing Israel-Hamas war to facilitate the delivery of the ITG05 exclusive Headlace backdoor. The newly discovered campaign is directed against targets based in at least 13 nations worldwide and leverages authentic documents created by academic, finance and diplomatic centers. ITG05’s infrastructure ensures only targets from a single specific country can receive the malware, indicating the highly targeted nature of the campaign. X-Force tracks ITG05 as…

650,000 cyber jobs are now vacant: How to tackle the risk

4 min read - How far is the United States behind in filing cybersecurity jobs? As per Rep. Andrew Garbarino, R-N.Y., Chairman of the HHS Cybersecurity and Infrastructure Protection Subcommittee, overseas adversaries have a workforce advantage over FBI cyber personnel of 50 to one. His statements were made during a recent subcommittee hearing titled “Growing the National Cybersecurity Talent Pipeline.” Meanwhile, recent CyberSeek data shows over 650,000 cyber jobs to fill nationwide. Given the rising rate of cyberattacks, these numbers are truly alarming. How…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today