FortiGuard Labs Threat Research

Ransomware Roundup - Maori

By Shunichi Imano and James Slaughter | May 12, 2023

On a bi-weekly basis, FortiGuard Labs gathers data on ransomware variants of interest that have been gaining traction within our datasets and the OSINT community. The Ransomware Roundup report aims to provide readers with brief insights into the evolving ransomware landscape and the Fortinet solutions that protect against those variants.

This latest edition of the Ransomware Roundup covers the Maori ransomware.

Affected platforms: Linux
Impacted parties: Linux Users
Impact: Encrypts files on the compromised machine and demands ransom for file decryption
Severity level: High

Maori Ransomware

Overview

FortiGuard Labs recently came across a new ransomware variant called Maori. Like other ransomware variants, it encrypts files on victims’ machines to extort money. Interestingly, this variant is designed to run on Linux architecture and is coded in Go, which is somewhat rare and increases the analysis difficulty.

Infection Vector

Information on the infection vector used by the Maori ransomware threat actor is not currently available. However, it is not likely to differ significantly from other ransomware groups.

At the time of this research, there is no indication that Maori is widespread.

Ransomware Execution

Maori targets all user files in their home directory (Linux; “/home/<username>”). It ignores files placed elsewhere (including those just in the “/home/” directory as well as in other Linux system directories, like “/”). Due to this narrow objective, it accomplishes its job very quickly. Upon completion, the Maori executable deletes itself from the victim machine.

Figure 1. “Before” shot of a victim directory.
Figure 2. “After” shot of the same directory, now with the files encrypted.

All affected files are appended with a “.maori” extension, and a “README_MAORI.txt” file is dropped into each directory with encrypted files.

Figure 3. Encrypted file.

The entire contents of each affected file are encrypted, rather than just enough of the contents to render them unusable. As a result, files end up slightly larger than the original, as seen in the size differences between Figures 1 and 2.

As mentioned, a ransom note is deposited into each directory that has had its files encrypted. The note asks the victim to contact them using Tox (a peer-to-peer, end-to-end encrypted messenger application). It also provides an onionmail e-mail address as a backup communication method and unique strings for both to provide as identification to the Maori operators. No monetary sum is listed as a ransom amount.

Figure 4. Ransom note.

Fortinet Protections

Fortinet customers are already protected from this malware variant through FortiGuard’s Web Filtering, AntiVirus, and FortiEDR services, as follows:

FortiGuard Labs detects known Maori ransomware variants with the following AV signatures:

  • ELF/Filecoder.933E!tr

The FortiGuard AntiVirus service is supported by FortiGate, FortiMail, FortiClient, and FortiEDR. Fortinet EPP customers running current AntiVirus updates are also protected.

IOCs

File-based IOCs:

SHA256

Malware

a5ed581ad5cd1a2f29473cb56116cd179bfe61a924969b2dedbe07660eef9bc5

Maori ransomware

FortiGuard Labs Guidance

Due to the ease of disruption, damage to daily operations, potential impact to an organization’s reputation, and the unwanted destruction or release of personally identifiable information (PII), etc., it is vital to keep all AV and IPS signatures up to date.

Since the majority of ransomware is delivered via phishing, organizations should consider leveraging Fortinet solutions designed to train users to understand and detect phishing threats:

The FortiPhish Phishing Simulation Service uses real-world simulations to help organizations test user awareness and vigilance to phishing threats and to train and reinforce proper practices when users encounter targeted phishing attacks.

Our FREE NSE trainingNSE 1 – Information Security Awareness includes a module on internet threats designed to help end users learn how to identify and protect themselves from various types of phishing attacks and can be easily added to internal training programs.

Organizations will need to make foundational changes to the frequency, location, and security of their data backups to effectively deal with the evolving and rapidly expanding risk of ransomware. When coupled with digital supply chain compromise and a workforce telecommuting into the network, there is a real risk that attacks can come from anywhere. Cloud-based security solutions, such as SASE, to protect off-network devices; advanced endpoint security, such as EDR (endpoint detection and response) solutions that can disrupt malware mid-attack; and Zero Trust Access and network segmentation strategies that restrict access to applications and resources based on policy and context, should all be investigated to minimize risk and to reduce the impact of a successful ransomware attack.

As part of the industry's leading fully integrated Security Fabric, delivering native synergy and automation across your security ecosystem, Fortinet also provides an extensive portfolio of technology and human-based as-a-service offerings. These services are powered by our global FortiGuard team of seasoned cybersecurity experts.

Best Practices include Not Paying a Ransom

Organizations such as CISA, NCSC, the FBI, and HHS caution ransomware victims against paying a ransom partly because payment does not guarantee that files will be recovered. According to a U.S. Department of Treasury's Office of Foreign Assets Control (OFAC) advisory, ransom payments may also embolden adversaries to target additional organizations, encourage other criminal actors to distribute ransomware, and/or fund illicit activities that could potentially be illegal. For organizations and individuals affected by ransomware, the FBI has a Ransomware Complaint page where victims can submit samples of ransomware activity via their Internet Crimes Complaint Center (IC3).

How Fortinet Can Help

FortiGuard Labs’ Emergency Incident Response Service provides rapid and effective response when an incident is detected. And our Incident Readiness Subscription Service provides tools and guidance to help you better prepare for a cyber incident through readiness assessments, IR playbook development, and IR playbook testing (tabletop exercises).

Learn more about Fortinet’s FortiGuard Labs threat research and intelligence organization and the FortiGuard AI-powered security services portfolio.