Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

FBI Warns of RagnarLocker Ransomware Attacks on Critical Infrastructure

The Federal Bureau of Investigation (FBI) this week published an alert to provide additional information on the RagnarLocker ransomware, along with indicators of compromise (IoCs) associated with the malware.

The Federal Bureau of Investigation (FBI) this week published an alert to provide additional information on the RagnarLocker ransomware, along with indicators of compromise (IoCs) associated with the malware.

Active since the spring of 2020, the ransomware has been involved in numerous cyberattacks, including the attack on Capcom in November 2020.

According to the FBI, at least 52 entities across 10 critical infrastructure sectors have been infected with this malware family, including organizations in the energy, financial services, government, information technology, and manufacturing industries.

“RagnarLocker ransomware actors work as part of a ransomware family, frequently changing obfuscation techniques to avoid detection and prevention,” the FBI says in its alert.

The malware relies on VMProtect, UPX, and custom packing algorithms and is typically deployed on compromised systems within a custom virtual machine. It also uses the Windows API GetLocaleInfoW to identify the system’s location and terminates its process if the computer is in specific countries.

On the compromised machines, RagnarLocker checks for current infections to prevent potential corruption of the data, identifies attached hard drives, iterates through all running processes and terminates those associated with remote administration, and then attempts to delete all Volume Shadow copies, to prevent data recovery.

Next, the ransomware encrypts all data of interest – it avoids encrypting files in specific folders – and then leaves a .txt ransom note to provide the victim with instructions on how to pay the ransom.

In its alert, the FBI also provides a series of recommendations on how organizations can stay safe from ransomware, and also encourages businesses to report any ransomware attacks, as that would help defenders prevent future incidents.

Advertisement. Scroll to continue reading.

Furthermore, the FBI advises against paying a ransom, as this “may embolden adversaries to target additional organizations, encourage other criminal actors to engage in the distribution of ransomware, or fund illicit activities.”

Related: FBI Publishes IOCs for LockBit 2.0 Ransomware Attacks

Related: FBI Publishes IOCs for Hello Kitty Ransomware

Related: FBI Publishes Indicators of Compromise for Ranzy Locker Ransomware

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.