Mad Liberator ransomware group uses social-engineering techniques


The Mad Liberator ransomware group uses social-engineering techniques

Pierluigi Paganini
August 19, 2024

New cybercrime group Mad Liberator is targeting AnyDesk users and runs a fake Microsoft Windows update screen to conceal data exfiltrating.

The Sophos X-Ops Incident Response team warned that a new ransomware group called Mad Liberator is exploiting the remote-access application Anydesk for their attacks. The group was also spotted running a fake Microsoft Windows update screen to conceal data exfiltrating.

The Mad Liberator ransomware group has been active since July 2024, it focuses on data exfiltration instead of data encryption.

Like other extortion groups, Mad Liberator operates a leak site on which it publishes the list of victims.

Mad Liberator employs social engineering techniques to gain access to the victim’s environment, specifically targeting organizations using remote access tools like Anydesk.

Anydesk assigns a unique 10-digit ID to each device it and users can request remote access by entering this ID or invite others to control their device. Although it’s unclear how attackers select specific Anydesk IDs, randomly cycling through potential IDs seems inefficient given the vast number of possible combinations.

“When an Anydesk connection request is received, the user sees the pop-up. The user must authorize the connection before it can be fully established.” reads the report published by Sophos. “In the case our IR team handled, the victim was aware that Anydesk was used by their company’s IT department. They therefore assumed that the incoming connection request was just a usual instance of the IT department performing maintenance, and so clicked Accept. Once the connection was established, the attacker transferred a binary to the victim’s device and executed it.  In our investigations this file has been titled “Microsoft Windows Update””

Mad Liberator is targeting AnyDesk users

The Mad Liberator group uses a malware that mimics a Windows Update screen, making it appear that the system is updating. This decoy screen, which performs no other actions, is likely to avoid detection by most antivirus software. To prevent the user from exiting the fake update screen by pressing the “Esc” key, the attacker used a feature within Anydesk to disable the user’s keyboard and mouse input, ensuring the ruse remains undetected.

The attacker used Anydesk to access the victim’s OneDrive account and files on a central server via a mapped network share. They used the Anydesk’s FileTransfer feature for data exfiltration. Afterward, the attacker used Advanced IP Scanner to search for other exploitable devices but did not move laterally. They then ran a program that created ransom notes in multiple locations on a shared network, not on the victim’s device.

Mad Liberator is targeting AnyDesk users

“The fake Windows Update screen shielded the attacker’s actions from being seen on the victim’s screen. The attack lasted almost four hours, at the conclusion of which the attacker terminated the fake update screen and ended the Anydesk session, giving control of the device back to the victim.” continues the researchers. “We did note that the binary was manually triggered by the attacker; with no scheduled task or automation in place to execute it again once the threat actor was gone, the file simply remained on the affected system.”

The attack chain detailed by the researchers emphasizes the need for continuous staff training and clear policies on how IT departments arrange remote sessions. It also recommends that administrators use Anydesk Access Control Lists to restrict connections to specific devices.

“Ransomware groups rise and fall constantly, and Mad Liberator may prove to be a significant new player, or just another flash in the pan. However, the social-engineering tactics the group used in the case described above are noteworthy – but they are not unique. Attackers will always continue to develop and employ a variety of tactics to try and exploit both the human element and the technical security layers.” concludes the report.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Mad Liberator)







Source link