March 4, 2020 By David Bisson 2 min read

Security researchers observed a new strain of ransomware called “PwndLocker” targeting the networks of enterprises and U.S. cities.

Sources told Bleeping Computer that PwndLocker ransomware started up in late 2019, infecting several U.S. cities and organizations in the months that followed. Those victims included Lasalle County in Illinois, a government body from which the threat demanded a ransom of 50 bitcoins (worth approximately $442,000 at the time of Bleeping Computer’s report) for a decryption key, and the city of Novi Sad in Serbia.

According to Bleeping Computer’s sources, the threat’s ransom amounts ranged from $175,000 to over $660,000 depending on the site of the network at the time of their analysis.

The computer self-help site analyzed a sample of the ransomware and found that it used the “net stop” command to disable a variety of Windows services, security solutions, backup applications and other programs. This technique allowed PwndLocker to complete its encryption routine unhindered. At that point, it dropped a ransom note onto the infected machine that told victims to contact an email address or visit a Tor site for payment instructions.

Not the First Ransomware to Target Entire Networks

PwndLocker ransomware isn’t the first crypto-malware family to set its sights on encrypting entire networks. In March 2019, Bleeping Computer observed the Clop variant of the Cryptomix ransomware family targeting organizations’ networks instead of their workstations. Less than a year later in January 2020, researchers spotted the Ako ransomware going after organizations’ networks. Shortly thereafter, Bleeping Computer witnessed SNAKE ransomware going after entire networks and all the devices connected to them.

How to Defend Against PwndLocker Ransomware

Security professionals can help their organizations defend against a PwndLocker ransomware infection by creating a solid backup strategy. This plan should involve the creation and ongoing testing of multiple backup measures as part of a larger data protection program. Infosec personnel should also consider investing in a single integrated solution that combines encryption, identity and access management (IAM), key management and other security controls.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today