Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

US Critical Infrastructure Targeted by AvosLocker Ransomware

The FBI and the Treasury Department on Thursday issued a joint cybersecurity advisory to warn organizations in the United States about attacks involving ransomware named AvosLocker.

The FBI and the Treasury Department on Thursday issued a joint cybersecurity advisory to warn organizations in the United States about attacks involving ransomware named AvosLocker.

The advisory says AvosLocker has been used in attacks on various critical infrastructure sectors, including — but not limited to — critical manufacturing, financial services, and government facilities.

The impact of these attacks on critical infrastructure organizations is unclear. However, ransomware attacks such as the one that targeted Colonial Pipeline last year have led to the US taking significant steps to improve the cybersecurity of the country’s most important systems.

AvosLocker is offered as ransomware-as-a-service (RaaS) and its users claim to have targeted organizations around the world, including the United States, the United Kingdom, Germany, Spain, Belgium, Canada, China, Taiwan, Turkey, the United Arab Emirates, Saudi Arabia and Syria.

AvosLocker attacks involve a piece of ransomware that encrypts files on the victim’s systems, as well as the theft of sensitive information in an effort to convince the victim to pay up.

The ransomware operators run a Tor-based website where they name the victims that refuse to pay and publish stolen data. On this site they also inform visitors that the data of victims that don’t pay is up for sale.

In some cases, the attackers call up the victim and inform them that the ransom can be negotiated. The hackers may also launch DDoS attacks against the victim during negotiations.

The FBI and the Treasury Department have made available indicators of compromise (IoC) to help organizations detect AvosLocker attacks. They have also shared information on the vulnerabilities exploited by the cybercriminals and the tools they use. Some general mitigations and other relevant resources are also made available to organizations.

Advertisement. Scroll to continue reading.

However, the advisory notes, “AvosLocker claims to directly handle ransom negotiations, as well as the publishing and hosting of exfiltrated victim data after their affiliates infect targets. As a result, AvosLocker indicators of compromise (IOCs) vary between indicators specific to AvosLocker malware and indicators specific to the individual affiliate responsible for the intrusion.”

The FBI has issued similar warnings for several other pieces of ransomware, including BlackByte, LockBit 2.0, RagnarLocker, Diavol, Cuba, Egregor, PYSA, Ranzy Locker, and Hive.

Related: FBI Warns Ransomware Attack Could Disrupt Food Supply Chain

Related: FBI: Ransomware Attacks Exploit Financial Business Events

Related: FBI: 16 Conti Ransomware Attacks Targeted Healthcare, First Responders in U.S.

Related: FBI Shares Details on “OnePercent Group” Ransomware Operators

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.