Maui Ransomware: In-Depth Analysis, Detection, and Mitigation

What is Maui Ransomware?

Maui ransomware, first spotted in early 2021, has been attributed to North Korean, state-sponsored threat actors. In July of 2022, CISA issued Alert AA22-187A detailing activity revolving around Maul ransomware campaigns.

Maui Ransomware

What Does Maui Ransomware Target?

Maui ransomware is known to target large enterprises and high-value targets. They have also been known to focus on organizations in the healthcare and education sectors with indications of some geo-specific targeting.

How Does Maui Ransomware Work?

Maui ransomware targets its victims through phishing emails. They are also known to leverage exposed and vulnerable applications and services such as remote desktop protocol (RDP) and third-party frameworks (e.g., Empire, Metasploit, Cobalt Strike).

Maui Ransomware Technical Details

There are a few key differentiators with Maul infections that set it apart from other, more well-known families. In these infections, no ransom note is dropped. Once the targeted files are encrypted, the process simply exits. Also, the malware appears to require direct and manual operation. Command-line parameters are required to direct the ransomware payload toward which files to encrypt. Maui ransomware payloads are designed to be utilized ‘on-demand’ in specific situations, with specific arguments/commands passed to the executable.

Encryption is achieved via AES-128. All encrypted files have their own AES key and headers are modified to prevent Maul from encrypting files multiple times. The header also contains an encrypted copy of the file’s AES key which is RSA encrypted. Maul uses a XOR key to encode the RSA key as well.

Maui infections are ‘visible’ and ‘noisy’ in that one or more command windows will be visible during runtime, along with .tmp files being generated for each encrypted file.

How to Detect Maui Ransomware

The SentinelOne Singularity XDR Platform detects and prevents malicious behaviors and artifacts associated with Maui ransomware.

If you do not have SentinelOne deployed, here are a few ways you can identify Maui ransomware in your network:

Security Tools

Use anti-malware software or other security tools capable of detecting and blocking known ransomware variants. These tools may use signatures, heuristics, or machine learning algorithms, to identify and block suspicious files or activities.

Network Traffic

Monitor network traffic and look for indicators of compromise, such as unusual network traffic patterns or communication with known command-and-control servers.

Security Audits

Conduct regular security audits and assessments to identify network and system vulnerabilities and ensure that all security controls are in place and functioning properly.

Education & Training

Educate and train employees on cybersecurity best practices, including identifying and reporting suspicious emails or other threats.

Backup & Recovery Plan

Implement a robust backup and recovery plan to ensure that the organization has a copy of its data and can restore it in case of an attack.

How to Mitigate Maui Ransomware

SentinelOne Singularity XDR Platform prevents Maui ransomware infections. In case of an infection, the SentinelOne Singularity XDR Platform detects and prevents malicious behaviors and artifacts associated with Ryuk ransomware.

SentinelOne customers are protected from Maui ransomware without any need to update or take any action. In cases where the policy was set to Detect Only and a device became infected, remove the infection by using SentinelOne’s unique rollback capability. As the accompanying video shows,  the rollback will revert any malicious impact on the device and restore encrypted files to their original state.

In case you do not have SentinelOne deployed, there are several steps that organizations can take to mitigate the risk of Maui ransomware attacks:

Educate employees

Employees should be educated on the risks of ransomware, and how to identify and avoid phishing emails, malicious attachments, and other threats. They should be encouraged to report suspicious emails or attachments, and to avoid opening them, or clicking on links or buttons in them.

Implement strong passwords

Organizations should implement strong, unique passwords for all user accounts, and should regularly update and rotate these passwords. Passwords should be at least 8 characters long and should include a combination of uppercase and lowercase letters, numbers, and special characters.

Enable multi-factor authentication

Organizations should enable multi-factor authentication (MFA) for all user accounts, to provide an additional layer of security. This can be done through the use of mobile apps, such as Google Authenticator or Microsoft Authenticator, or the use of physical tokens or smart cards.

Update and patch systems

Organizations should regularly update and patch their systems, to fix any known vulnerabilities, and to prevent attackers from exploiting them. This includes updating the operating system, applications, and firmware on all devices, as well as disabling any unnecessary or unused services or protocols.

Implement backup and disaster recovery

Organizations should implement regular backup and disaster recovery (BDR) processes, to ensure that they can recover from ransomware attacks or other disasters. This includes creating regular backups of all data and systems and storing these backups in a secure, offsite location. The backups should be tested regularly to ensure that they are working and that they can be restored quickly and easily.

Purpose Built to Prevent Tomorrow’s Threats. Today.
Your most sensitive data lives on the endpoint and in the cloud. Protect what matters most from cyberattacks. Fortify every edge of the network with realtime autonomous protection.