WastedLocker is customised crypto-ransomware, says Kaspersky researcher – iTWire

There has been a marked increase in use of the crypto-ransomware WastedLocker in the first six months of 2020, the Russian security firm Kaspersky claims, with the most recent use being against and wearable technology specialist Garmin.

The company said each criminal gang that used WastedLocker appeared to be rebuilding the source to suit its own ends and thus a targeted build was used against Garmin.

In a detailed technical analysis of the relatively new malware, Kaspersky researcher Fedor Sinitsyn said WastedLocker had a command line interface that allowed it to accept different arguments that controlled the way it operated.

One was a "p" switch that indicated priority and was used to direct the malware to encrypt a specified directory first and then add its name to an exclusion list to prevent it being processed a second time.

The malware also had an "f" switch that could be used to specify encryption of a single directory.

A third argument, specified by the use of "u" told the package to encrypt files on a specified network using the authentication afforded by the credentials provided.

A screenshot of the ransom note generated by WastedLocker. Courtesy Kaspersky

The use of the "r" switch would launch the following sequence of actions:

Sinitsyn said one more interesting feature of WastedLocker was the manner in which it bypassed the user account control feature in Windows; this allows someone who has ordinary user privileges to run code that requires admin privileges by clicking agree on a pop-up that the system generates when such an operation was attempted.

The malware noted the privileges it had when it was started and silently tried to elevate its privileges using a known bypass technique:

Sinitsyn also found that the encryption scheme used by the malware was a combination of the AES and RSA algorithms. "The search mask to choose which files will be encrypted, as well as the list of the ignored paths are set in the configuration of the malware," he noted.

He said tor each processed file, WastedLocker generated a unique 256-bit key and a 128-bit IV which would be used to encrypt the file content using the AES-256 algorithm in CBC mode.

"The implementation of file operations is worthy of note, as it employs file mapping for data access. It must have been an attempt by the criminals to maximise the trojans performance and/or avoid detection by security solutions," he theorised. "Each encrypted file will get a new additional extension: .garminwasted."

Sinitsyn discovered that the trojan implemented a way of integrity control as part of its file encryption routine, calculating an MD5 hash of the original content of each processed file, and using this hash to ensure the correctness of the procedure.

Additionally, WastedLocker used a publicly available reference implementation of an RSA algorithm named rsaref.

Go here to see the original:
WastedLocker is customised crypto-ransomware, says Kaspersky researcher - iTWire

Related Posts
This entry was posted in $1$s. Bookmark the permalink.