FBI: Ragnar Locker ransomware breached 52 US critical infrastructure orgs

Red computer screen with "RANSOM!" on it
(Image credit: Shutterstock)

The Federal Bureau of Investigation (FBI) said on Monday that at least 52 critical infrastructure entities have been breached by the Ragnar Locker ransomware group as of January 2022.

In a FLASH advisory that includes details on the indicators of compromise (IOCs) for such breaches, the FBI said the 52 affected organisations were situated across ten different sectors including energy, financial services, government, and IT.

Details of the specific entities have not been revealed, or the extent to which the ransomware gang was able to extort the affected organisations. However, one high-profile target of the group was Capcom, the attack on which affected nearly half a million individuals.

The group has been known to the FBI since April 2020 and in that time Ragnar Locker has influenced the techniques of other ransomware gangs such as Maze and joined a so-called ‘ransomware cartel’ with LockBit, Conti, SunCrypt, and Maze.

The threat to critical infrastructure organisations, especially from ransomware, has been greater in the past few years. High profile attacks on the likes of Colonial Pipeline have proved to threat actors that these types of organisations cannot afford downtime, meaning they’re more likely to pay a ransom demand, despite industry advice admonishing the practice.

The FBI even made the rare admission in Monday’s FLASH advisory that it understands critical infrastructure organisations may feel they need to pay the ransom given the operational importance of their services. Though it did reiterate that payment should never be made.

In light of the heightened risk presented by ransomware, as well as the recent conflict in Ukraine, critical infrastructure organisations can benefit from a new, free cyber security service delivered by Cloudflare, CrowdStrike, and Ping Identity, as the trio announced the initiative also on Monday.

The cyber security companies announced the launch of the Critical Infrastructure Defense Project which will provide free security services to critical infrastructure organisations as the risk of cyber attacks against them is thought to have increased since war broke out in eastern Europe. The free services will last for four months, Cloudflare told IT Pro, though beneficiaries will be notified well ahead of the end date.

Vulnerable organisations can request free access to Cloudflare’s full suite of zero trust security products, CrowdStrike’s endpoint protection and intelligence services, and Ping Identity’s zero trust identity products, in addition to a step-by-step guide on how to defend against cyber attacks.

RELATED RESOURCE

Modernise your server infrastructure for speed and security

Infrastructure lifecycle automation paves the way for an adaptive, resilient organisation

FREE DOWNLOAD

"We rely on our infrastructure to power our homes, to provide access to water and basic necessities, and to maintain critical access to healthcare," said Matthew Prince, co-founder and CEO at Cloudflare. "That’s why it’s more important than ever for the security industry to band together and ensure that our most critical industries are protected and prepared."

"We are honoured to come together with CrowdStrike and Ping Identity during this time of heightened security risk to protect our nation’s most vulnerable infrastructure."

The FBI and the US’ Cybersecurity and Infrastructure Security Agency (CISA) said in February that organisations should be on high alert for cyber attacks following the official invasion of Ukraine by Russia.

Organisations were encouraged to patch against 95 common security vulnerabilities known to be used often by Russian-linked threat actors and report all incidents to CISA for the purposes of intelligence gathering.

Connor Jones
News and Analysis Editor

Connor Jones has been at the forefront of global cyber security news coverage for the past few years, breaking developments on major stories such as LockBit’s ransomware attack on Royal Mail International, and many others. He has also made sporadic appearances on the ITPro Podcast discussing topics from home desk setups all the way to hacking systems using prosthetic limbs. He has a master’s degree in Magazine Journalism from the University of Sheffield, and has previously written for the likes of Red Bull Esports and UNILAD tech during his career that started in 2015.