Leeds STV
Image default

Ransomware attack on Garmin was considered as the work of “Evil Corp”

A ransomware attack that took the GPS and smartwatch business Garmin entirely offline for more than three days is believed to have been carried out by a Russian cybercriminal gang which calls itself “Evil Corp”.

Garmin began to restore services to customers on Monday morning, after being held hostage for a reported ransom of $10m, although some services were still operating with limited functionality.

The hack is thought to be just the latest in a long string of attacks on American companies that have earned the cybercriminals’ alleged leader, Maksim Viktorovich Yakubets, 33, a $5m bounty on his head from the FBI. That reward is the highest ever offered for a cybercriminal.

Unlike those behind some previous high-profile ransomware outbreaks, such as the notorious WannaCry and NotPetya campaigns of 2017, Evil Corp has historically been very focused in how it picks and attacks its targets. Rather than going after end users and small businesses, who may be easy to trick into opening a malicious email attachment but unlikely to pay significant ransoms for their data, the organisation has instead deployed a mixture of technical prowess and social engineering to attack sizeable targets such as banks, media organisations and now technology companies.

Garmin was the latest victim of Evil Corp’s ransomware, dubbed WastedLocker by researchers at cybersecurity firm NCC. The malware, first seen in the wild in May this year, is deployed in a “selective” manner by the outfit, says NCC’s Stefano Antenucci. “Typically, they hit file servers, database services, virtual machines and cloud environments.

“Of course, these choices will also be heavily influenced by what we may term their ‘business model’ – which also means they should be able to disable or disrupt backup applications and related infrastructure. This increases the time for recovery for the victim, or in some cases due to unavailability of offline or offsite backups, prevents the ability to recover at all.”

Whereas WannaCry and NotPetya used vulnerabilities in Microsoft Windows to automatically infect new computers, WastedLocker is spread in a more targeted manner. While it is not yet known how Garmin fell prey to the ransomware in early July, researchers in the threat intelligence team of cybersecurity firm Symantec identified one possible route: hijacked newspaper websites.

A US publisher had been attacked by Evil Corp and was unknowingly hosting malware on its newspaper websites, according to Symantec. That malware was used to infect selected visitors with a second set of software that gave the Evil Corp attackers a route to install WastedLocker and hold the company to ransom.

While Symantec declined to name either the publisher, the newspapers or victims, the company said that the attack had hit at least 31 organisations to date, “including many household names. Aside from a number of large private companies, there were 11 listed companies, eight of which are Fortune 500 companies. All but one of the targeted organisations are US-owned, with the exception being a US-based subsidiary of an overseas multinational”.

Writing almost a month before the Garmin outage, Symantec warned: “The attackers behind this threat appear to be skilled and experienced, capable of penetrating some of the most well protected corporations, stealing credentials, and moving with ease across their networks. As such, WastedLocker is a highly dangerous piece of ransomware. A successful attack could cripple the victim’s network, leading to significant disruption to their operations and a costly clean-up operation.


Mary Johnson

Mary Johnson is a native of Leeds, journalist and PhD candidate at the University of Glasgow. She is mainly interested in foreign affairs, geopolitics and investigative journalism.

Related posts

Camilla Kingdon urges NHS to adopt new RSV vaccine

Mary Johnson

Goods Vehicle Movement Service (GVMS) goes in full force

Mary Johnson

Xbox Live Gold’s annual membership removed by Microsoft

Paolo Sorbello

Leave a Comment

* By using this form you agree with the storage and handling of your data by this website.

This site uses Akismet to reduce spam. Learn how your comment data is processed.