The Vice Society ransomware group has been found to be using a custom-built PowerShell script to automate the exfiltration of data from compromised networks, according to researchers at Palo Alto Networks. The tool, known as w1.ps1, searches for mounted drives on a system and recursively scans them, before sending the exfiltrated data over HTTP.
The script also uses exclusion criteria to filter out system files, backups, and folders from web browsers and certain security solutions, including those from Symantec, ESET, and Sophos. The tool has been found to exclude files under 10 KB with no file extensions or those outside of its predefined search directories.
By using built-in data exfiltration methods such as PowerShell, the threat actors are able to avoid bringing in external tools that could be detected by security software or human-based security detection systems. This method allows the tool to hide within the general operating environment and provides subversion to the threat actors. The cybersecurity firm said the tool demonstrates a “professional level of coding” and its use highlights the ongoing threat of double extortion in the ransomware landscape.
Vice Society is an extortion-focused hacking group that emerged in May 2021 and is known to rely on ransomware binaries sold on the criminal underground to achieve its goals.
In December 2022, SentinelOne detailed the group’s use of a ransomware variant called PolyVice that employs a hybrid encryption scheme. The discovery of the data exfiltration script underlines the importance of organizations prioritizing robust security protections and remaining vigilant against evolving threats.
Chapman of Palo Alto Networks said that while the Vice Society PowerShell script is a simple tool for data exfiltration, it uses multi-processing and queuing to prevent it from consuming too many system resources.