Dagon Locker Ransomware: In-Depth Analysis, Detection, and Mitigation

What Is Dagon Locker Ransomware?

Dagon Locker emerged in September 2022 as an evolution of Quantum ransomware. The threat group practices double extortion – demanding payment for a decryptor, as well as for the non-release of stolen data. Dagon Locker operates as a Ransomware-as-a-Service (RaaS), and is delivered primarily via phishing emails.

What Does Dagon Locker Ransomware Target?

Targeting varies by affiliate, however, a majority of the Dagon Locker ransomware activity has been focused within South Korea.

How Does Dagon Locker Ransomware Work?

Dagon Locker uses the ChaCha20 encryption algorithm for individual file encryption and RSA2048 for their encryption keys. Dagon Locker operators attempt to terminate numerous processes upon launch to ensure full and unfettered access to the file system. Once encrypted, file extensions will be changed to “.dagoned”.

Further, Dagon Locker is an evolution of MountLocker and Quantum ransomware. Dagon payloads can accept command-line arguments to restrict or target the encryption process. Available command-line options include:

  • NOLOG – Omit writing of Dagon Locker .log file
  • NODEL – Omit process/file deletion
  • NOKILL – Omit process termination (internal list)

Common system utilities and endpoint security products are included in the Dagon Locker ‘kill list” as shown below:

  • agntsvc.exe
  • dbeng50.exe
  • dbsnmp.exe
  • dumpcap.exe
  • encsvc.exe
  • excel.exe
  • firefoxconfig.exe
  • infopath.exe
  • ipython.exe
  • isqlplussvc.exe
  • msaccess.exe
  • msftesql.exe
  • mspub.exe
  • mydesktopqos.exe
  • mydesktopservice.exe
  • mysqld-nt.exe
  • mysqld-opt.exe
  • mysqld.exe
  • ocautoupds.exe
  • ocomm.exe
  • ocssd.exe
  • onenote.exe
  • oracle.exe
  • outlook.exe
  • powerpnt.exe
  • procexp.exe
  • procexp64.exe
  • procmon.exe
  • procmon64.exe
  • python.exe
  • QBW32.exe
  • QBW64.exe
  • sqbcoreservice.exe
  • sqlagent.exe
  • sqlbrowser.exe
  • sqlservr.exe
  • sqlservr.exe
  • sqlwriter.exe
  • steam.exe
  • synctime.exe
  • tbirdconfig.exe
  • thebat.exe
  • thebat64.exe
  • thunderbird.exe
  • visio.exe
  • winword.exe
  • wordpad.exe
  • wpython.exe
  • xfssvccon.exe

All user and environmental details are logged to a text file and made available to the attackers upon exfiltration. Analyzed samples of Dagon Locker ransomware do not appear to delete or affect VSS (Volume Shadow Copies).

How to Detect Dagon Locker Ransomware

The SentinelOne Singularity XDR Platform can identify and stop any malicious activities and items related to Dagon Locker Ransomware.

In case you do not have SentinelOne deployed, detecting Dagon Locker ransomware requires a combination of technical and operational measures designed to identify and flag suspicious activity on the network. This allows the organization to take appropriate action, and to prevent or mitigate the impact of the ransomware attack.

To detect Dagon Locker ransomware without SentinelOne deployed, it is important to take a multi-layered approach, which includes the following steps:

  1. Use anti-malware software or other security tools capable of detecting and blocking known ransomware variants. These tools may use signatures, heuristics, or machine learning algorithms, to identify and block suspicious files or activities.
  2. Monitor network traffic and look for indicators of compromise, such as unusual network traffic patterns or communication with known command-and-control servers.
  3. Conduct regular security audits and assessments to identify network and system vulnerabilities and ensure that all security controls are in place and functioning properly.
  4. Educate and train employees on cybersecurity best practices, including identifying and reporting suspicious emails or other threats.
  5. Implement a robust backup and recovery plan to ensure that the organization has a copy of its data and can restore it in case of an attack.

How to Mitigate Dagon Locker Ransomware

The SentinelOne Singularity XDR Platform can return systems to their original state using either the Repair or Rollback feature.

In case you do not have SentinelOne deployed, there are several steps that organizations can take to mitigate the risk of Dagon Locker ransomware attacks:

Educate employees: Employees should be educated on the risks of ransomware, and on how to identify and avoid phishing emails, malicious attachments, and other threats. They should be encouraged to report suspicious emails or attachments, and to avoid opening them, or clicking on links or buttons in them.

Implement strong passwords: Organizations should implement strong, unique passwords for all user accounts, and should regularly update and rotate these passwords. Passwords should be at least 8 characters long, and should include a combination of uppercase and lowercase letters, numbers, and special characters.

Enable multi-factor authentication: Organizations should enable multi-factor authentication (MFA) for all user accounts, to provide an additional layer of security. This can be done through the use of mobile apps, such as Google Authenticator or Microsoft Authenticator, or through the use of physical tokens or smart cards.

Update and patch systems: Organizations should regularly update and patch their systems, to fix any known vulnerabilities, and to prevent attackers from exploiting them. This includes updating the operating system, applications, and firmware on all devices, as well as disabling any unnecessary or unused services or protocols.

Implement backup and disaster recovery: Organizations should implement regular backup and disaster recovery (BDR) processes, to ensure that they can recover from ransomware attacks, or other disasters. This includes creating regular backups of all data and systems, and storing these backups in a secure, offsite location. The backups should be tested regularly, to ensure that they are working, and that they can be restored quickly and easily.