Friday, March 29, 2024

Hackers Abuse Windows Feature To Launch WastedLocker Ransomware to Evade Detection

Recently one of the most dangerous ransomware, WastedLocker, owes its success to a unique bypass mechanism for security solutions and tools that block ransomware.

Initially, WastedLocker appeared this year in May, and it’s a part of the arsenal of the famous cybercriminal group Evil Corp, which is also known as Dridex.

It was used in the dramatic attack on Garmin, which allegedly paid Evil Corp $10 million for a file decryption tool or key. This is one of the latest incidents in a growing number of ransomware attacks against large organizations.

Apart from this, the security researchers at Sophos briefly analyzed WastedLocker and discovered that it uses supplementary tools to evade detection.

Memory trick 

The creators of WastedLocker have conceived a sequence of tactics to agitate behavior-based anti-ransomware solutions. Many ransomware families use code obfuscation to evade detection, but the creators of the WastedLocker have added another layer of protection to it.

As WastedLocker interacts with the Windows API functions straight from memory, where behavior-based ransomware detection tools cannot reach to abuse Windows to launch itself. Here, to evade the security tools, WastedLocker encrypts the files on the compromised system using memory-mapped I/O.

This method allows the ransomware to transparently encrypt cached documents in memory without causing additional disk I/O. When the security tool detects the infection, it gets too late to do anything or take any further actions to defuse it.

The first signs of an attack are the already encrypted files and a ransom note. If attackers manage to gain administrator credentials, then they can easily connect to the VPN or disable the security tools installed on the affected systems.

Code evolution

  • Abuse of Alternate Data Streams (ADS)
  • Customized API resolving method
  • UAC bypass
  • Encryption methods
  • Ransom note composition
  • Similar style of command-line arguments

Moreover, in the absence of two-factor authentication, the threat actors can easily log into RDP, VPN, and admin panels. So, to avoid these types of cyber threats, you should always keep your system OS up to date, use a VPN, a reliable security solution, and a reliable data backup solution.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Users are advised to read the Anti-ransomware checklist and Ransomware Attack Response Checklist

Website

Latest articles

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles