Cyber Crime

New Memento ransomware uses password-protected WinRAR archives to block access to the files

Memento ransomware group locks files inside WinRAR password-protected archives after having observed that its encryption process is blocked by security firms.

In October, Sophos researchers have spotted the Memento ransomware that adopts a curious approach to block access to victims’ files. The ransomware copies files into password-protected WinRAR archives, it uses a renamed freeware version of the legitimate file utility WinRAR. The Memento ransomware then encrypts the password and deletes the original files from the victim’s system.

The group initially attempted to encrypt files directly, but its was blocked by defense solutions. Then it changed tactics, using the above process and demanding $1 million to restore the files. The gang also allows the recovery of single files for 0.099 BTC (5036,21 EURO).

Like other groups, the Memento Team threatens data leakage if the victim did not pay the ransom.

The Pyton ransomware is compiled with the PyInstaller, once blocked access to the files it drops a ransom note that instructs the victims to contact the gang via Telegram. Sophos also noticed that the threat actors also deployed an open-source Python-based keylogger on several machines and made later movements within the network using Remote Desktop Protocol and SSH.

The gang was observed exploiting the CVE-2021-21972 vulnerability in VMware vCenter Server for the initial access to target networks.

vCenter Server is the centralized management utility for VMware, and is used to manage virtual machines, multiple ESXi hosts, and all dependent components from a single centralized location.

The flaw could be exploited by remote, unauthenticated attackers without user interaction.

“The vSphere Client (HTML5) contains a remote code execution vulnerability in a vCenter Server plugin. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8.” reads the advisory published“A malicious actor with network access to port 443 may exploit this issue to execute commands with unrestricted privileges on the underlying operating system that hosts vCenter Server. “

The issue affects vCenter Server plugin for vROPs which is available in all default installations. vROPs does not need be present to have this endpoint available. The virtualization giant has provided workarounds to disable it.

VMware addressed the flaw in February, but thousands of installs remained unpatched and groups like the Memento Team focused their operations on their exploitation-

Below is the attack chain used by the Memento gang:

Once gained access to the target network, the intruders first attempted to expand their reach using RDP, then after a couple of weeks began to use WinRAR to compress a collection of files for exfiltration. The ransomware operators move the archives to a directory on a shared drive they could access via RDP before deleting any files using Jetico’s BCWipe data wiping utility.

“The modifications to the ransomware changed its behavior to avoid detection of encryption activity. Instead of encrypting files, the “crypt” code now put the files in unencrypted form into archive files, using the copy of WinRAR, saving each file in its own archive with a .vaultz file extension. Passwords were generated for each file as it was archived. Then the passwords themselves were encrypted.” reads the analysis published by Sophos. “These variants were built and executed hours after the first attempt. The malware was spread manually by the attackers, using RDP and stolen credentials.”

Sophos states that in the attacks that it has investigated, victims did not pay the ransom because used their backups to restore the files.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Memento ransomware)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Russia is trying to sabotage European railways, Czech minister said

Czech transport minister warned that Russia conducted ‘thousands’ of attempts to sabotage railways, attempting to…

2 hours ago

Ransomware group Dark Angels claims the theft of 1TB of data from chipmaker Nexperia

The Dark Angels (Dunghill) ransomware group claims the hack of the chipmaker Nexperia and the…

4 hours ago

Cisco Duo warns telephony supplier data breach exposed MFA SMS logs

Cisco Duo warns that a data breach involving one of its telephony suppliers exposed multifactor…

15 hours ago

Ukrainian Blackjack group used ICS malware Fuxnet against Russian targets

The Ukrainian hacking group Blackjack used a destructive ICS malware dubbed Fuxnet in attacks against…

16 hours ago

CISA adds Palo Alto Networks PAN-OS Command Injection flaw to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Palo Alto Networks PAN-OS Command Injection flaw…

22 hours ago

Threat actors exploited Palo Alto Pan-OS issue to deploy a Python Backdoor

Threat actors have been exploiting the recently disclosed zero-day in Palo Alto Networks PAN-OS since…

24 hours ago

This website uses cookies.