Malware

At least 31 US Businesses targeted with WastedLocker Ransomware

Tens of organizations in the United States have been targeted with the recently discovered WastedLocker ransomware.

The malicious code was first documented by researchers from the NCC Group’s report and later Symantec published its own analysis.

Security experts from Symantec reported that at least 31 organizations in the United States have been targeted with the recently discovered WastedLocker ransomware.

According to the experts, the malware was developed by the Russian cybercrime crew known as Evil Corp, which was behind the Dridex Trojan, and multiple ransomware like Locky , Bart, Jaff, and BitPaymer.

WastedLocker ransomware was used in highly targeted attacks against selected targets, threat actors also used SocGholish fake update framework and a custom version of the Cobalt Strike loader to spread the malware.

“WastedLocker is a relatively new breed of targeted ransomware, documented just prior to our publication by NCC Group, while Symantec was performing outreach to affected networks. WastedLocker has been attributed to the notorious “Evil Corp” cyber crime outfit.” reads the analysis published by Symantec. “The attacks begin with a malicious JavaScript-based framework known as SocGholish, tracked to more than 150 compromised websites, which masquerades as a software update. “

Once compromised the target networks, the attackers were attempting to deploy the ransomware to demand a multimillion-dollar ransom.

The threat actors use SocGholish JavaScript-based framework for malware deployment, the experts were able to track it to over 150 compromised websites, where it was masqueraded as a software update.

Once the attackers gained access to the target’s network, they use the Cobalt Strike malware along with other living-off-the-land tools to steal credentials, escalate privileges, and make lateral movements to deploy the WastedLocker ransomware on the largest number as possible computers.

The attackers mainly targeted major corporations, including many household names. The list of victims includes large private organizations, along with 11 listed companies, eight of which are part of the Fortune 500.

Only one out of the 31 targeted organizations was not U.S. owned.

Most of the victims belong to the manufacturing industry, followed by IT and media and telecommunications sectors.

“Organizations in a diverse range of sectors were attacked. Manufacturing was the sector most affected, accounting for five targeted organizations. This was followed by Information Technology (four) and Media and Telecommunications (three).” concludes the report that also includes indicators of compromise (IoCs) for these attacks. “Had the attackers not been disrupted, successful attacks could have led to millions in damages, downtime, and a possible domino effect on supply chains.”

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, WastedLocker ransomware)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

6 hours ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

11 hours ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

15 hours ago

Cisco warns of a command injection escalation flaw in its IMC. PoC publicly available

Cisco has addressed a high-severity vulnerability in its Integrated Management Controller (IMC) for which publicly…

18 hours ago

Linux variant of Cerber ransomware targets Atlassian servers

Threat actors are exploiting the CVE-2023-22518 flaw in Atlassian servers to deploy a Linux variant of…

1 day ago

Ivanti fixed two critical flaws in its Avalanche MDM

Ivanti addressed two critical vulnerabilities in its Avalanche mobile device management (MDM) solution, that can…

2 days ago

This website uses cookies.