WastedLocker Ransomware: In-Depth Analysis, Detection, Mitigation, and Removal

Summary of WastedLocker Ransomware

WastedLocker emerged in April 2020.  The name “WastedLocker” is derived from the “.wasted” extension appended to affected files.  WastedLocker operators have been observed utilizing the SocGholish framework, a JavaScript-based framework that allows attackers to spread malware payloads masquerading as system or software updates.

WastedLocker Ransomware

What Does WastedLocker Ransomware Target?

WastedLocker ransomware targets a wide range of industries, including finance, healthcare, transportation, energy, manufacturing, media, entertainment and technology.

How Does WastedLocker Ransomware Spread?

WastedLocker has been distributed via phish/email.  These malicious emails usually contain malicious attachments, or links to payloads on malicious sites. Operators of WastedLocker ransomware have also utilized Cobalt Strike to distribute the payloads.  WastedLocker operators have used the SocGholish framework to spread malware.

WastedLocker Ransomware Technical Details

WastedLocker tends to run with administrative privileges, and will try to elevate them if it is executed without them. It then copies a random file from System32 and adds it to the %APPDATA% folder with a hidden and random name. This allows WastedLocker to copy itself as an alternate data stream (ADS). It encrypts files using RSA4096 and AES (CBC mode).

When WastedLocker is deployed via SocGholish, Cobalt Strike is used to gain additional information on the targets. It also disables Windows Defender features and deletes Volume Shadow Copies. Furthermore, LOTL-style tools, PsExec, PowerShell, and WMIC are commonly used to profile the environment and launch the ransomware.

How to Detect WastedLocker Ransomware

  • The SentinelOne Singularity XDR Platform can identify and stop any malicious activities and items related to WastedLocker.

In case you do not have SentinelOne deployed, detecting ransomware requires a combination of technical and operational measures designed to identify and flag suspicious activity on the network. This allows the organization to take appropriate action, and to prevent or mitigate the impact of the ransomware attack.

To mitigate the risk of this Ransomware without SentinelOne deployed, it is important to take a multi-layered approach, which includes the following steps:

  1. Use anti-malware software or other security tools capable of detecting and blocking known ransomware variants. These tools may use signatures, heuristics, or machine learning algorithms, to identify and block suspicious files or activities.
  2. Monitor network traffic and look for indicators of compromise, such as unusual network traffic patterns or communication with known command-and-control servers.
  3. Conduct regular security audits and assessments to identify network and system vulnerabilities and ensure that all security controls are in place and functioning properly.
  4. Educate and train employees on cybersecurity best practices, including identifying and reporting suspicious emails or other threats.
  5. Implement a robust backup and recovery plan to ensure that the organization has a copy of its data and can restore it in case of an attack.

How to Mitigate WastedLocker Ransomware

  • The SentinelOne Singularity XDR Platform can return systems to their original state using either the Repair or Rollback feature.

If you do not have SentinelOne deployed, there are several steps that organizations can take to mitigate the risk of WastedLocker ransomware attacks.

Educate Employees

Employees should be educated on the risks of ransomware, and on how to identify and avoid phishing emails, malicious attachments, and other threats. They should be encouraged to report suspicious emails or attachments, and to avoid opening them, or clicking on links or buttons in them.

Implement Strong Passwords

Organizations should implement strong, unique passwords for all user accounts, and should regularly update and rotate these passwords. Passwords should be at least 8 characters long, and should include a combination of uppercase and lowercase letters, numbers, and special characters.

Enable Multi-factor Authentication

Organizations should enable multi-factor authentication (MFA) for all user accounts, to provide an additional layer of security. This can be done through the use of mobile apps, such as Google Authenticator or Microsoft Authenticator, or through the use of physical tokens or smart cards.

Update and Patch Systems

Organizations should regularly update and patch their systems, to fix any known vulnerabilities, and to prevent attackers from exploiting them. This includes updating the operating system, applications, and firmware on all devices, as well as disabling any unnecessary or unused services or protocols.

Implement Backup and Disaster Recovery

Organizations should implement regular backup and disaster recovery (BDR) processes, to ensure that they can recover from ransomware attacks, or other disasters. This includes creating regular backups of all data and systems, and storing these backups in a secure, offsite location.

The backups should be tested regularly, to ensure that they are working, and that they can be restored quickly and easily.

Purpose Built to Prevent Tomorrow’s Threats. Today.
Your most sensitive data lives on the endpoint and in the cloud. Protect what matters most from cyberattacks. Fortify every edge of the network with realtime autonomous protection.