*wasted_info

[Content by Gemini 2.5]

This resource is dedicated to providing a comprehensive overview of the ransomware variant identified by the file extension *wasted_info, commonly known as WastedLocker ransomware. This sophisticated threat has primarily targeted high-value organizations, demanding significant ransoms.


Technical Breakdown:

1. File Extension & Renaming Patterns

  • Confirmation of File Extension: WastedLocker ransomware appends a unique, dynamically generated file extension to encrypted files. This extension typically follows the pattern of .original_extension.wasted_info. For example, a file named document.docx might be renamed to document.docx.xyzabc.wasted_info, where xyzabc is a unique, randomly generated 6-character identifier (or similar variable string) that is unique to each victim or encryption run. This unique identifier is also often found in the ransom note filename.
  • Renaming Convention: The ransomware creates a ransom note for each encrypted file, named by appending .wasted_info to the original filename. For instance, document.docx would have a corresponding ransom note document.docx.wasted_info. These notes contain instructions on how to contact the attackers.

2. Detection & Outbreak Timeline

  • Approximate Start Date/Period: WastedLocker was first publicly identified and documented by cybersecurity researchers around mid-2020, with significant activity observed throughout that year and into 2021. It quickly gained notoriety due to its targeted nature and the high-profile organizations it attacked.

3. Primary Attack Vectors

WastedLocker is not a “spray-and-pray” ransomware; it’s a highly targeted, manual operation often associated with the sophisticated cybercrime group Evil Corp (also known as TA505). Its propagation mechanisms involve advanced intrusion techniques:

  • Exploitation of Legitimate Software and “Living off the Land” Tactics: Rather than relying on simple exploits, WastedLocker operators extensively use legitimate tools and services already present on the network, a technique known as “living off the land.” This includes:
    • Remote Desktop Protocol (RDP) Exploitation: Gaining initial access through compromised RDP credentials, often acquired via brute-force attacks, credential stuffing, or phishing.
    • Software Vulnerabilities: While not the primary initial access vector, vulnerabilities in web applications, VPNs, or other exposed services could be exploited to gain a foothold.
    • Cobalt Strike Beacon: Once initial access is gained, threat actors often deploy sophisticated post-exploitation frameworks like Cobalt Strike, which allows them to move laterally, escalate privileges, and prepare for the final ransomware deployment.
    • PowerShell, PsExec, and other Admin Tools: These tools are commonly used for lateral movement, disabling security software, and deploying the ransomware payload across the network.
  • Spear-Phishing Campaigns: Highly sophisticated spear-phishing emails targeting specific individuals within an organization are a common initial entry point, leading to credential theft or the execution of a malicious payload.
  • Supply Chain Attacks: While less common, sophisticated groups like Evil Corp have been known to exploit supply chain weaknesses or trusted relationships to gain access to target networks.
  • Data Exfiltration: Crucially, WastedLocker attacks often involve data exfiltration before encryption. Threat actors steal sensitive data and threaten to leak it if the ransom is not paid, adding an extortion layer beyond mere data unavailability.

Remediation & Recovery Strategies:

1. Prevention

  • Multi-Factor Authentication (MFA): Implement MFA for all remote access services (RDP, VPN), administrative accounts, and critical internal systems.
  • Patch Management: Regularly update and patch all operating systems, software, and firmware, especially for internet-facing systems and critical vulnerabilities. Prioritize patches for known exploited vulnerabilities.
  • Network Segmentation: Segment networks to limit lateral movement. Critical data and systems should be isolated from less secure parts of the network.
  • Strong Endpoint Detection and Response (EDR)/Extended Detection and Response (XDR) Solutions: Deploy and configure robust EDR/XDR solutions with behavioral analysis capabilities to detect unusual activity, privilege escalation, and lateral movement.
  • Principle of Least Privilege: Grant users and applications only the minimum necessary permissions to perform their tasks.
  • Regular Data Backups: Implement a robust backup strategy following the 3-2-1 rule (3 copies of data, on 2 different media, with 1 offsite/offline). Regularly test backup recovery procedures.
  • Security Awareness Training: Train employees to recognize and report phishing attempts and suspicious activities.
  • Disable/Restrict RDP: If RDP must be used, secure it with MFA, strong passwords, network-level authentication (NLA), and restrict access to trusted IPs only.
  • Advanced Threat Intelligence: Subscribe to and act upon threat intelligence feeds related to Evil Corp and WastedLocker tactics.

2. Removal

  • Isolation: Immediately disconnect all infected or potentially infected systems from the network to prevent further spread.
  • Incident Response Team Engagement: Due to the sophistication and targeted nature of WastedLocker, engaging a professional incident response firm is highly recommended.
  • Identification and Analysis: Work with forensics experts to identify the initial access vector, lateral movement paths, compromised accounts, and the full extent of the breach. This is crucial for complete eradication.
  • System Rebuilding: It is generally recommended to wipe and rebuild infected systems from trusted clean images. If a system cannot be rebuilt, a thorough scan with multiple reputable antivirus/anti-malware tools (in safe mode or from a rescue environment) is necessary, followed by patching all vulnerabilities.
  • Credential Reset: Reset all compromised user and administrative credentials, especially those found to be involved in the attack.

3. File Decryption & Recovery

  • Recovery Feasibility: As of the latest information, there is NO publicly available decryptor for WastedLocker ransomware. Due to its advanced encryption methods and the attackers’ control over the decryption keys, victims typically have two options: pay the ransom (not recommended by law enforcement due to funding criminal activity and no guarantee of decryption) or restore from backups.
  • Essential Tools/Patches:
    • For Recovery: The most essential “tool” for recovery from WastedLocker is clean, air-gapped, and regularly tested backups.
    • For Prevention/Remediation:
      • Updated Antivirus/EDR/XDR Solutions: To detect and block the ransomware payload and associated tools.
      • Network Security Appliances: Firewalls, Intrusion Detection/Prevention Systems (IDS/IPS) to monitor and block malicious traffic.
      • Vulnerability Scanners and Patch Management Systems: To identify and remediate vulnerabilities.
      • Security Information and Event Management (SIEM) Systems: For centralized logging and anomaly detection.
      • Forensic Toolkits: For detailed investigation and analysis of compromised systems.

4. Other Critical Information

  • Additional Precautions:
    • Targeted Nature: WastedLocker is known for highly targeted attacks on specific, high-value organizations. This means attackers invest significant time and resources in reconnaissance and network mapping before deploying the ransomware. Organizations should focus on proactive threat hunting.
    • Living Off the Land: Its reliance on legitimate tools makes it harder to detect using traditional signature-based methods. Behavioral monitoring and anomaly detection are critical.
    • Data Exfiltration: Unlike some ransomware families, WastedLocker often involves a significant data exfiltration component. Victims must assume that sensitive data has been stolen and prepare for potential data leak threats, in addition to data encryption. This necessitates data breach notification procedures.
    • Attribution to Evil Corp: Being associated with the Evil Corp group (TA505) is significant because this group is under sanctions by the U.S. Treasury Department. Paying ransom to sanctioned entities can result in legal repercussions for the victim organization.
  • Broader Impact:
    • High Ransom Demands: WastedLocker is known for demanding multi-million dollar ransoms, reflecting the high value of its targets and the sophistication of the attacks.
    • Operational Disruption: Like all ransomware, it causes significant operational disruption, reputational damage, and financial losses beyond the ransom itself (e.g., recovery costs, legal fees, lost revenue).
    • Increased Scrutiny and Regulations: Attacks by sophisticated groups like Evil Corp often lead to increased regulatory scrutiny and pressure for organizations to enhance their cybersecurity postures.

Combatting WastedLocker requires a mature and multi-layered cybersecurity program, focusing on prevention, robust incident response capabilities, and adherence to best practices in data security and backup management.