Zephyrnet Logo

FBI Warns of RagnarLocker Ransomware Attacks on Critical Infrastructure

Date:

The Federal Bureau of Investigation (FBI) this week published an alert to provide additional information on the RagnarLocker ransomware, along with indicators of compromise (IoCs) associated with the malware.

Active since the spring of 2020, the ransomware has been involved in numerous cyberattacks, including the attack on Capcom in November 2020.

According to the FBI, at least 52 entities across 10 critical infrastructure sectors have been infected with this malware family, including organizations in the energy, financial services, government, information technology, and manufacturing industries.

“RagnarLocker ransomware actors work as part of a ransomware family, frequently changing obfuscation techniques to avoid detection and prevention,” the FBI says in its alert.

The malware relies on VMProtect, UPX, and custom packing algorithms and is typically deployed on compromised systems within a custom virtual machine. It also uses the Windows API GetLocaleInfoW to identify the system’s location and terminates its process if the computer is in specific countries.

On the compromised machines, RagnarLocker checks for current infections to prevent potential corruption of the data, identifies attached hard drives, iterates through all running processes and terminates those associated with remote administration, and then attempts to delete all Volume Shadow copies, to prevent data recovery.

Next, the ransomware encrypts all data of interest – it avoids encrypting files in specific folders – and then leaves a .txt ransom note to provide the victim with instructions on how to pay the ransom.

In its alert, the FBI also provides a series of recommendations on how organizations can stay safe from ransomware, and also encourages businesses to report any ransomware attacks, as that would help defenders prevent future incidents.

Furthermore, the FBI advises against paying a ransom, as this “may embolden adversaries to target additional organizations, encourage other criminal actors to engage in the distribution of ransomware, or fund illicit activities.”

Related: FBI Publishes IOCs for LockBit 2.0 Ransomware Attacks

Related: FBI Publishes IOCs for Hello Kitty Ransomware

Related: FBI Publishes Indicators of Compromise for Ranzy Locker Ransomware

view counter

Ionut Arghire is an international correspondent for SecurityWeek.

Previous Columns by Ionut Arghire:
Tags:

spot_img

Latest Intelligence

spot_img