November 24, 2020 By David Bisson 2 min read

The LockBit ransomware gang launched a new data leaks website after sharing a portal with Maze ransomware attackers for a few months.

Two Victims Disclosed Thus Far

According to Bleeping Computer on September 16, 2020, digital security intelligence firm Kela observed those responsible for LockBit had posted an announcement in a Russian-speaking forum about their new data leaks site. Bleeping Computer analyzed the new website and found that it contained the data of two victims at the time of Kela’s discovery. One victim was an automation parts manufacturer, while the other was a shipping company.

LockBit’s handlers launched a data leaks website earlier in 2020. But they shuttered that portal around the time they joined Maze’s “extortion cartel” of ransomware gangs and began sharing its data leaks infrastructure.

The Maze ransomware gang was the first crypto-malware group to steal victims’ plaintext information before activating their payload’s encryption routine. They first engaged in this behavior in November 2019 after infecting the network of a security staffing firm, per Bleeping Computer’s coverage.

Many other ransomware gangs have since responded by incorporating this technique into their respective malware’s attack chain, thereby making it a ransomware trend to watch for in 2020.

It’s unclear from this latest announcement whether LockBit will continue to use the Maze ransomware website.

The Give-and-Take Dynamic of the Maze Ransomware Cartel

LockBit’s operators no doubt applied their experience of sharing Maze’s portal to the task of creating their own data leaks website. But the Maze ransomware extortion cartel isn’t a one-way street. On the contrary, Maze’s attackers also learn from the crypto-malware gangs that partner with them.

One such instance caught the attention of Sophos a day after news of LockBit’s new data leaks site broke.

While investigating an incident in July of 2020, Sophos detected an attack in which malicious actors had attempted to repeatedly deploy Maze ransomware.

The attack was different than previous Maze ransomware incidents in that threat actors delivered their file-encrypting payload inside a Windows .msi installer file on a virtual machine’s (VM’s) virtual hard drive.

Those responsible for the attack attempt demanded $15 million from the targeted organization. Per Sophos’ reporting, the victim didn’t pay the ransom.

This incident wasn’t the first time Maze ransomware actors deployed their payload inside of a VM. Back in May 2020, for instance, an incident was detected involving Ragnar Locker, another member of Maze’s cartel.

That attack differed from the incident involving Maze ransomware. While the former involved a Windows XP VM, the latter made use of a VM running Windows 7. The virtual disk used in the Ragnar Locker attack was also a quarter of the size of the resource used in the Maze infection.

How to Defend Against Attacks Like Maze Ransomware

The developments described above highlight the need for organizations to protect themselves against a ransomware attack. To do this, they should look to prevent an attack like the one from Maze ransomware from occurring on their networks in the first place. Begin by using threat intelligence to craft a dynamic security awareness training program, educating employees about phishing campaigns and other common types of ransomware delivery vectors.

Organizations should complement this training with efforts to root out vulnerabilities in their security postures. They can do that by regularly submitting themselves to penetration tests, which can help organizations identify weak points in their networks. From there, they can prioritize their patching efforts and other remediation activities.

More from News

CISA hit by hackers, key systems taken offline

3 min read - The Cybersecurity and Infrastructure Security Agency (CISA) — responsible for cybersecurity and infrastructure protection across all levels of the United States government — has been hacked.“About a month ago, CISA identified activity indicating the exploitation of vulnerabilities in Ivanti products the agency uses,” a CISA spokesperson announced.In late February, CISA had already issued a warning that cyber threat actors are exploiting previously identified vulnerabilities in Ivanti Connect Secure and Ivanti Policy Secure gateways. Ivanti Connect Secure is a widely deployed…

DOJ’s crackdown: A brief look at hacker group takedowns

3 min read - The Department of Justice (DOJ) is ramping up efforts focused on disrupting cyber criminal organizations operating within and outside of United States borders. The dismantling of Volt Typhoon, a prolific hacker collective, marked a turning point in the DOJ's offensive against cyber crime syndicates. The group was notorious for its brazen cryptocurrency scams and heists. Through coordinated global law enforcement efforts, individuals linked to the organization were apprehended, assets were frozen and critical infrastructure was seized. The success of the…

Will watermarking save the 2024 election from a deepfake debacle?

3 min read - It seems like only months ago deepfakes were still just a curiosity. Now, deepfakes are a real and present danger. And in an election year, the influence of AI-manipulated content could be disastrous. During a recent Washington Post Live event, Anne Neuberger, deputy national security adviser for cyber and emerging technologies at the White House, commented on the rising risk of deepfakes. Incidents have already occurred, such as the recent fake-Biden robocall meant to discourage voters ahead of the New…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today