Vice Society Ransomware: In-Depth Analysis, Detection, and Mitigation

What is Vice Society Ransomware?

Vice Society is a multi-pronged extortion and ransomware group which emerged in early to mid 2021. The group also leverages both Windows and Linux variations of ransomware. The latter of which is frequently observed in campaigns targeting ESXi or heavily virtualized environments. Vice Society is known to ‘outsource’ the development of their ransomware payloads.

Vice Society Ransomware

What Does Vice Society Ransomware Target?

Vice Society ransomware is known to target large enterprises and high-value targets as well as medium-sized businesses. They have also been known to focus on organizations in the government, healthcare, and educational sectors. Vice Society is observed to heavily target virtualized environments (Linux variant) in particular.

How Does Vice Society Ransomware Work?

Vice Society ransomware targets its victims through phishing and spear phishing emails. They are also known to use third-party frameworks (e.g., Empire, Metasploit, Cobalt Strike) and the PrintNightmare exploitation (CVE-2021-34527 and CVE-2021-1675).

Vice Society Ransomware Technical Details

Once in their target environment, there is a heavy use of COTS (Commercial off the shelf)  utilities and LOLBins to move as stealthily as possible. In recently analyzed Windows samples, persistence is achieved via Registry (RUN key). In addition, an embedded .BAT file is dropped and executed by the ransomware to inhibit system recovery (removal of VSS and boot recovery options).

Infected victims are instructed to engage threat actors via email (onionmail addresses). Vice Society operations have generated, or outsourced the development of,  ‘variants’ of their ransomware based on Hive, Zeppelin, and HelloKitty (on Linux).

How to Detect Vice Society Ransomware

The SentinelOne Singularity XDR Platform detects and prevents malicious behaviors and artifacts associated with Vice Society ransomware.

If you do not have SentinelOne deployed, here are a few ways you can identify Vice Society ransomware in your network:

Security Tools

Use anti-malware software or other security tools capable of detecting and blocking known ransomware variants. These tools may use signatures, heuristics, or machine learning algorithms, to identify and block suspicious files or activities.

Network Traffic

Monitor network traffic and look for indicators of compromise, such as unusual network traffic patterns or communication with known command-and-control servers.

Security Audits

Conduct regular security audits and assessments to identify network and system vulnerabilities and ensure that all security controls are in place and functioning properly.

Education & Training

Educate and train employees on cybersecurity best practices, including identifying and reporting suspicious emails or other threats.

Backup & Recovery Plan

Implement a robust backup and recovery plan to ensure that the organization has a copy of its data and can restore it in case of an attack.

How to Mitigate Vice Society Ransomware

SentinelOne Singularity XDR Platform prevents Vice Society ransomware infections. In case of an infection, the SentinelOne Singularity XDR Platform detects and prevents malicious behaviors and artifacts associated with Vice Society ransomware.

SentinelOne customers are protected from Vice Society ransomware without any need to update or take action. In cases where the policy was set to Detect Only and a device became infected, remove the infection by using SentinelOne’s unique rollback capability. As the accompanying video shows,  the rollback will revert any malicious impact on the device and restore encrypted files to their original state.

In case you do not have SentinelOne deployed, there are several steps that organizations can take to mitigate the risk of Vice Society ransomware attacks:

Educate employees

Employees should be educated on the risks of ransomware, and how to identify and avoid phishing emails, malicious attachments, and other threats. They should be encouraged to report suspicious emails or attachments, and to avoid opening them, or clicking on links or buttons in them.

Implement strong passwords

Organizations should implement strong, unique passwords for all user accounts, and should regularly update and rotate these passwords. Passwords should be at least 8 characters long and should include a combination of uppercase and lowercase letters, numbers, and special characters.

Enable multi-factor authentication

Organizations should enable multi-factor authentication (MFA) for all user accounts, to provide an additional layer of security. This can be done through the use of mobile apps, such as Google Authenticator or Microsoft Authenticator, or the use of physical tokens or smart cards.

Update and patch systems

Organizations should regularly update and patch their systems, to fix any known vulnerabilities, and to prevent attackers from exploiting them. This includes updating the operating system, applications, and firmware on all devices, as well as disabling any unnecessary or unused services or protocols.

Implement backup and disaster recovery

Organizations should implement regular backup and disaster recovery (BDR) processes, to ensure that they can recover from ransomware attacks or other disasters. This includes creating regular backups of all data and systems and storing these backups in a secure, offsite location. The backups should be tested regularly to ensure that they are working and that they can be restored quickly and easily.

Purpose Built to Prevent Tomorrow’s Threats. Today.
Your most sensitive data lives on the endpoint and in the cloud. Protect what matters most from cyberattacks. Fortify every edge of the network with realtime autonomous protection.