Threat Intel Flash: Sisense Data Compromise: ARC Labs Intelligence Flash

Get the Latest

Search

Ransomware Gang Threatens to Leak Data if Victim Contacts Law Enforcement

Ragnar Locker, a prominent ransomware gang, has announced they will leak stolen data immediately if the victim organization contacts the police, FBI, or recovery agencies. By recovery agencies the group means those organizations that attempt to decrypt files and negotiate on a victim’s behalf. The overall goal of the threat is to eliminate any middleman or third-party negotiation efforts. The ransomware group wants to interact directly with its victims to put maximum pressure on the victims to pay quickly. The gang stated that the involvement of professional negotiators and law enforcement has not made the process any “easier or safer.” Ragnar Locker has been responsible for several high-profile attacks to include Japanese video game maker Capcom.

Analyst Notes

The fact that the Ragnar Locker ransomware group is putting pressure on victim companies to not get help from data recovery services or law enforcement is a strong indication that it thwarts the criminal group’s goals. The FBI strongly discourages paying a ransom to criminal actors. Payment does not guarantee files will be recovered, nor does it ensure protection from future breaches. Payment may also embolden adversaries to target additional organizations, encourage other criminal actors to engage in the distribution of malware, and/or fund illicit activities. Regardless of whether they decide pay a ransom or not, organizations that are victims of ransomware attacks should seek professional help from incident response and data recovery service providers, and consider reporting the incident to law enforcement. Organizations should also initiate proactive measures to ensure they are protected from ransomware. The US DHS website, stopransomware.gov, has links to resources that help organizations protect their systems from intrusions that lead to ransomware. To protect against ransomware attacks, organizations should:
• Regularly back up data, air gap, and password protect backup copies offline.
• Ensure copies of critical data are not accessible for modification or deletion from the system where the data resides.
• Implement network segmentation.
• Implement a recovery plan to maintain and retain multiple copies of sensitive or proprietary data and servers in a physically separate, segmented, secure location (i.e., hard drive, storage device, the cloud).
• Install updates/patch operating systems, software, and firmware as soon as practical after they are released. Implement monitoring of security events on employee workstations and servers, with a 24/7 Security Operations Center to detect threats and respond quickly.
• Use multifactor authentication where possible.
• Use strong passwords and regularly change passwords to network systems and accounts, implementing the shortest acceptable timeframe for password changes.
• Avoid reusing passwords for multiple accounts.
• Focus on cyber security awareness and training.
• Regularly provide users with training on information security principles and techniques as well as overall emerging cybersecurity risks and vulnerabilities.

https://www.bleepingcomputer.com/news/security/ransomware-gang-threatens-to-leak-data-if-victim-contacts-fbi-police/