November 18, 2019 By David Bisson 2 min read

Security analysts observed a relatively new threat actor called TA2101 targeting German, Italian and U.S. organizations with malicious emails carrying samples of Maze ransomware.

Proofpoint first observed TA2101’s threat activity in October 2019 when it detected hundreds of malicious emails impersonating the Bundeszentralamt fur Steuern, Germany’s Federal Ministry of Finance. The emails employed stolen branding for the German agency along with lookalike “.icu” domains to trick recipients into opening a Microsoft Word document for the purpose of receiving a tax refund. When opened, the Microsoft Word document executed a malicious macro that then used a PowerShell script to run Maze ransomware on the victim’s machine.

It wasn’t too long thereafter when TA2101 apparently widened the scope of its Maze ransomware campaign. In late October, for instance, researchers saw the threat actor impersonating the Agenzia Entrate, the Italian Ministry of Taxation, to distribute the malware using a similar infection chain. Less than a month later, the threat group masqueraded as the United States Postal Service to target American recipients with malicious Microsoft Word documents.

A Look Back at Maze’s Evolving History

The attack described above marks digital attackers’ latest interaction with Maze, a relatively new digital threat. Bleeping Computer reported that researchers first discovered the ransomware family back in May 2019. At that time, malicious actors were primarily using the Fallout exploit kit as a means of distributing Maze.

But its handlers soon expanded Maze’s channels of distribution. Within a few months, Bleeping Computer spotted another campaign in which the Spelevo exploit kit abused a use after free vulnerability in some Flash Player versions to infect people with ransomware.

Defending Against TA2101-Borne Malware

At this time, there is no publicly available tool that users and organizations can leverage to recover files affected by Maze. That places the onus on security professionals to help their organizations defend against a ransomware infection. They can do this by augmenting their existing data backup strategy with the addition of cloud-based encryption tools. These solutions should ideally use access controls, key management and other security controls to add layers of protection to data hosted in the cloud. Additionally, companies should champion the use of test phishing simulations to strengthen employees’ awareness of phishing attacks, a common delivery vector for ransomware.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today