Ragnar Locker Ransomware: In-Depth Analysis, Detection, Mitigation, and Removal

Summary of Ragnar Locker Ransomware

Ragnar Locker emerged in December 2019. Ragnar Locker targets corporate networks and engages in multi- extortion – demanding payment for decryption tools, as well as for the non-release of stolen data. Ragnar Locker is a dangerous threat group that does not tolerate the use of “negotiation” or “recovery” companies during ransom negotiations. Furthermore, they often use different ransomware payloads from other malicious developers, keeping their malware up-to-date.

Ragnar Locker Ransomware

What Does Ragnar Locker Ransomware Target?

Ragnar Locker ransomware typically targets organizations in a variety of industries, including healthcare, government, technology, finance, education, and media.  Targeting may vary across affiliates.

Update: On October 20, 2023, full details were announced following a coordinated takedown of Ragnar Locker’s operations. The international effort includes the arrest of a key figure in the overall operation in the Czech Republic along with additional suspects across Spain and Latvia. The French-led operation also saw the seizure of Ragnar Locker’s infrastructure across the Netherlands, Sweden, and Germany. Following this action, Ragnar Locker’s operations have remained dormant.

How Does Ragnar Locker Ransomware Spread?

Ragnar Locker is delivered via Cobalt Strike or similar framework.  AtomSilo has also been observed exploiting known vulnerabilities, for example CVE-2017-0213 – a privilege escalation vulnerability in Microsoft Windows.  Operators often target exposed RDP services via brute-force attack, or through purchased credential sets.

Ragnar Locker Ransomware Technical Details

Ragnar Locker December 2019, affecting devices running Microsoft Windows operating systems. The operators of Ragnar Locker threaten their victims to not hire negotiators, stating it will be considered as a hostile act.

Ragnar Locker typically delivers malware via RDP or exploitation of other exposed applications/interfaces. It attempts to disable Volume Shadow copies. In addition, Ragnar Locker was one of the early adopters of distribution via ISO file from where the ransomware encrypts the hosts files while running “hidden” within the provided disk image. SentinelOne autonomously prevents, detects, and even remediates this attack.

Ragnar Locker uses RSA2048 and Salsa20 to encrypt and obfuscate their payloads, making it more difficult to analyze. This encryption is designed with performance in mind, ensuring a fast and secure process.

Ragnar Locker will attempt to inhibit system recovery options by disabling/destroying Volume Shadow Copies.

How to Detect Ragnar Locker Ransomware

  • The SentinelOne Singularity XDR Platform can identify and stop any malicious activities and items related to Ragnar Locker.

In case you do not have SentinelOne deployed, detecting ransomware requires a combination of technical and operational measures designed to identify and flag suspicious activity on the network. This allows the organization to take appropriate action, and to prevent or mitigate the impact of the ransomware attack.

To mitigate the risk of this Ransomware without SentinelOne deployed, it is important to take a multi-layered approach, which includes the following steps:

  1. Use anti-malware software or other security tools capable of detecting and blocking known ransomware variants. These tools may use signatures, heuristics, or machine learning algorithms, to identify and block suspicious files or activities.
  2. Monitor network traffic and look for indicators of compromise, such as unusual network traffic patterns or communication with known command-and-control servers.
  3. Conduct regular security audits and assessments to identify network and system vulnerabilities and ensure that all security controls are in place and functioning properly.
  4. Educate and train employees on cybersecurity best practices, including identifying and reporting suspicious emails or other threats.
  5. Implement a robust backup and recovery plan to ensure that the organization has a copy of its data and can restore it in case of an attack.

How to Mitigate Ragnar Locker Ransomware

  • The SentinelOne Singularity XDR Platform can return systems to their original state using either the Repair or Rollback feature.

If you do not have SentinelOne deployed, there are several steps that organizations can take to mitigate the risk of AtomSilo ransomware attacks.

Educate Employees

Employees should be educated on the risks of ransomware, and on how to identify and avoid phishing emails, malicious attachments, and other threats. They should be encouraged to report suspicious emails or attachments, and to avoid opening them, or clicking on links or buttons in them.

Implement Strong Passwords

Organizations should implement strong, unique passwords for all user accounts, and should regularly update and rotate these passwords. Passwords should be at least 8 characters long, and should include a combination of uppercase and lowercase letters, numbers, and special characters.

Enable Multi-factor Authentication

Organizations should enable multi-factor authentication (MFA) for all user accounts, to provide an additional layer of security. This can be done through the use of mobile apps, such as Google Authenticator or Microsoft Authenticator, or through the use of physical tokens or smart cards.

Update and Patch Systems

Organizations should regularly update and patch their systems, to fix any known vulnerabilities, and to prevent attackers from exploiting them. This includes updating the operating system, applications, and firmware on all devices, as well as disabling any unnecessary or unused services or protocols.

Implement Backup and Disaster Recovery

Organizations should implement regular backup and disaster recovery (BDR) processes, to ensure that they can recover from ransomware attacks, or other disasters. This includes creating regular backups of all data and systems, and storing these backups in a secure, offsite location.

The backups should be tested regularly, to ensure that they are working, and that they can be restored quickly and easily.

Purpose Built to Prevent Tomorrow’s Threats. Today.
Your most sensitive data lives on the endpoint and in the cloud. Protect what matters most from cyberattacks. Fortify every edge of the network with realtime autonomous protection.