Garmin allegedly paid for a decryptor for WastedLocker ransomware

Pierluigi Paganini August 02, 2020

BleepingComputer researchers confirmed that Garmin has received the decryption key to recover their files encrypted with the WastedLocker Ransomware.

BleepingComputer first revealed that Garmin has received the decryption key to recover the files encrypted with the WastedLocker Ransomware in the recent attack.

On July 23, smartwatch and wearables maker Garmin has shut down several of its services due to a ransomware attack that targeted its internal network and some production systems.

The outage also impacted the company call centers, making it impossible for the company to provide information to its users.

Most of the services used by customers of the company rely on the Garmin Connect service to sync data about runs and bike rides with its servers.

Even if the company did not provide technical details of the outage, several employees shared details about the alleged ransomware attack on social media.

Some employees later told BleepingComputer that the ransom demand was $10 million.

Some employees speculate the involvement of a new strain of ransomware called WastedLocker

On July 27, the company announced that its computer networks were coming back after the ransomware attack.

Now BleepingComputer confirmed the malware family involved in the attack was the Wastedlocker ransomware after it has gained access to an executable created by the Garmin IT department to decrypt a workstation.

This means that the company allegedly paid the ransomware operators to obtain the decryptors for its files.

“To obtain a working decryption key, Garmin must have paid the ransom to the attackers. It is not known how much was paid, but as previously stated, an employee had told BleepingComputer that the original ransom demand was for $10 million.” reported BleepingComputer.

“When extracted, this restoration package includes various security software installers, a decryption key, a WastedLocker decryptor, and a script to run them all.”

garmin wastedlocker ransomware restoration package

Experts reported that upon executing the restoration package, it decrypts the files stored on the computer and then installs security software. 

Bleepingcomputer reported that the script used by Garmin has a timestamp of 07/25/2020, a circumstance that suggests the company paid the ransom between July 24th and July 25th.

BleepingComputer researchers were able to encrypt a virtual machine using the sample of WastedLocker involved in the Garmin attack, then tested the decryptor.

The decryptor used by the company includes references to cybersecurity firm Emsisoft and ransomware negotiation service firm Coveware.

Both companies did not comment on this ransomware attacks

Emsisoft team is able to develop custom ransomware decryptors when the ransomware operators provide the victims the decryptor after the payment of the ransomware.

“If the ransom has been paid but the attacker-provided decryptor is slow or faulty, we can extract the decryption code and create a custom-built solution that decrypts up to 50 percent faster with less risk of data damage or loss,” Emsisoft’s ransomware recovery services page states.

Garmin did not comment the story.

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Garmin, wastedlocker ransomware)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment