November 24, 2020 By David Bisson 2 min read

The LockBit ransomware gang launched a new data leaks website after sharing a portal with Maze ransomware attackers for a few months.

Two Victims Disclosed Thus Far

According to Bleeping Computer on September 16, 2020, digital security intelligence firm Kela observed those responsible for LockBit had posted an announcement in a Russian-speaking forum about their new data leaks site. Bleeping Computer analyzed the new website and found that it contained the data of two victims at the time of Kela’s discovery. One victim was an automation parts manufacturer, while the other was a shipping company.

LockBit’s handlers launched a data leaks website earlier in 2020. But they shuttered that portal around the time they joined Maze’s “extortion cartel” of ransomware gangs and began sharing its data leaks infrastructure.

The Maze ransomware gang was the first crypto-malware group to steal victims’ plaintext information before activating their payload’s encryption routine. They first engaged in this behavior in November 2019 after infecting the network of a security staffing firm, per Bleeping Computer’s coverage.

Many other ransomware gangs have since responded by incorporating this technique into their respective malware’s attack chain, thereby making it a ransomware trend to watch for in 2020.

It’s unclear from this latest announcement whether LockBit will continue to use the Maze ransomware website.

The Give-and-Take Dynamic of the Maze Ransomware Cartel

LockBit’s operators no doubt applied their experience of sharing Maze’s portal to the task of creating their own data leaks website. But the Maze ransomware extortion cartel isn’t a one-way street. On the contrary, Maze’s attackers also learn from the crypto-malware gangs that partner with them.

One such instance caught the attention of Sophos a day after news of LockBit’s new data leaks site broke.

While investigating an incident in July of 2020, Sophos detected an attack in which malicious actors had attempted to repeatedly deploy Maze ransomware.

The attack was different than previous Maze ransomware incidents in that threat actors delivered their file-encrypting payload inside a Windows .msi installer file on a virtual machine’s (VM’s) virtual hard drive.

Those responsible for the attack attempt demanded $15 million from the targeted organization. Per Sophos’ reporting, the victim didn’t pay the ransom.

This incident wasn’t the first time Maze ransomware actors deployed their payload inside of a VM. Back in May 2020, for instance, an incident was detected involving Ragnar Locker, another member of Maze’s cartel.

That attack differed from the incident involving Maze ransomware. While the former involved a Windows XP VM, the latter made use of a VM running Windows 7. The virtual disk used in the Ragnar Locker attack was also a quarter of the size of the resource used in the Maze infection.

How to Defend Against Attacks Like Maze Ransomware

The developments described above highlight the need for organizations to protect themselves against a ransomware attack. To do this, they should look to prevent an attack like the one from Maze ransomware from occurring on their networks in the first place. Begin by using threat intelligence to craft a dynamic security awareness training program, educating employees about phishing campaigns and other common types of ransomware delivery vectors.

Organizations should complement this training with efforts to root out vulnerabilities in their security postures. They can do that by regularly submitting themselves to penetration tests, which can help organizations identify weak points in their networks. From there, they can prioritize their patching efforts and other remediation activities.

More from News

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

CISA releases landmark cyber incident reporting proposal

2 min read - Due to ongoing cyberattacks and threats, critical infrastructure organizations have been on high alert. Now, the Cybersecurity and Infrastructure Security Agency (CISA) has introduced a draft of landmark regulation outlining how organizations will be required to report cyber incidents to the federal government. The 447-page Notice of Proposed Rulemaking (NPRM) has been released and is open for public feedback through the Federal Register. CISA was required to develop this report by the Cyber Incident Reporting for Critical Infrastructure Act of…

Recent developments and updates in Biden cyber policy

3 min read - The White House recently released its budget for the 2025 fiscal year, which supports the government’s commitment to cybersecurity. The cybersecurity funding allocations line up with the FY 2025 cybersecurity spending priorities released last year that included the following pillars: Defend critical infrastructure Disrupt and dismantle threat actors Shape market forces to drive security and resilience Invest in a resilient future Forge international partnerships to pursue shared goals. In 2023, the White House released a 35-page document detailing the new…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today