GhostLocker RaaS: In-Depth Analysis, Detection, and Mitigation

What Is GhostLocker RaaS?

GhostLocker RaaS (Ransomware-as-a-Service) emerged in late 2023 and is associated with GhostSec, a Gaza-related hacktivist group. The group is loosely associated with other collectives such as SiegedSec, ThreatSec, Stormous, and the now defunct BlackForums. Collectively these entities have been referred to as The Five Families.

GhostLocker RaaS is primarily promoted and advertised across GhostSec’s Telegram channels as well as their linked communities. Actors behind GhostLocker are also associated with GhostStealer.

What Does GhostLocker RaaS Target?

GhostLocker is a public RaaS, aligned with the hacktivist group known as GhostSec. Affiliate targeting will vary, however, and GhostLocker campaigns to date have been aligned with the political ideologies of GhostSec, including those from Canada, Israel, Lebanon, Sudan, and Brazil.

How Does GhostLocker RaaS Work?

GhostLocker RaaS offers affiliates a web-based builder and management portal. The builder portal allows for customization of the ransom amount, campaign details, and technical behavior of the generated ransomware payloads. This includes control over what processes or services are terminated, what paths or locations are encrypted, whether or not to disable inhibiting services along with additional anti-detect features like execution delay, self deletion, persistence, and more.

GhostLocker payload uses Fernet (symmetric encryption) for full file encryption. Fernet is sometimes referred to as a basic “secret key” implementation. Initial (v1) releases of GhostLocker were heavily advertised on Telegram.

GhostLocker RaaS is currently being offered to affiliates for between $999 and $1,200 USD. The group also offers referral discounts to affiliates that recruit other members to the RaaS. These discounts are, historically, $200 USD off the initial fee, plus 5% of the newly recruited members attack revenue, resulting in a pseudo-RaaS pyramid scheme-type structure.

Upon encryption, affected files are modified with the .ghost extension. GhostLocker ransom notes are written to the desktop folder of victim devices and opened upon termination of the malware payload.

Payloads for GhostLocker consist of compiled Python code; multiple python scripts wrapped into executable file form.

In January of 2024, the updated “REWRITE” (aka 2.x) version of GhostLocker was released and heavily promoted. Current versions of GhostLocker are written in Golang and affiliates are offered a fully featured management panel for tracking campaigns and payouts.

The core features of GhostLocker are quoted to include:

  • Military grade encryption on runtime
  • Anti Detection (anti-AV/EDR)
  • Automated data exfiltration
  • Multiple persistence options with “WatchDog” process capabilities
  • “Metamorphic” engine
  • Extremely fast encryption times
  • SmartCrypt for streamlining encryption options

How to Detect GhostLocker RaaS

The SentinelOne Singularity XDR Platform can identify and stop any malicious activities and items related to GhostLocker RaaS.

In case you do not have SentinelOne deployed, detecting GhostLocker RaaS requires a combination of technical and operational measures designed to identify and flag suspicious activity on the network. This allows the organization to take appropriate action, and to prevent or mitigate the impact of the ransomware attack.

To detect GhostLocker RaaS without SentinelOne deployed, it is important to take a multi-layered approach, which includes the following steps:

  1. Use anti-malware software or other security tools capable of detecting and blocking known ransomware variants. These tools may use signatures, heuristics, or machine learning algorithms, to identify and block suspicious files or activities.
  2. Monitor network traffic and look for indicators of compromise, such as unusual network traffic patterns or communication with known command-and-control servers.
  3. Conduct regular security audits and assessments to identify network and system vulnerabilities and ensure that all security controls are in place and functioning properly.
  4. Educate and train employees on cybersecurity best practices, including identifying and reporting suspicious emails or other threats.
  5. Implement a robust backup and recovery plan to ensure that the organization has a copy of its data and can restore it in case of an attack.

How to Mitigate GhostLocker RaaS

The SentinelOne Singularity XDR Platform can return systems to their original state using either the Quarantine or Repair.

In case you do not have SentinelOne deployed, there are several steps that organizations can take to mitigate the risk of GhostLocker RaaS attacks:

Educate employees: Employees should be educated on the risks of ransomware, and on how to identify and avoid phishing emails, malicious attachments, and other threats. They should be encouraged to report suspicious emails or attachments, and to avoid opening them, or clicking on links or buttons in them.

Implement strong passwords: Organizations should implement strong, unique passwords for all user accounts, and should regularly update and rotate these passwords. Passwords should be at least 8 characters long, and should include a combination of uppercase and lowercase letters, numbers, and special characters.

Enable multi-factor authentication: Organizations should enable multi-factor authentication (MFA) for all user accounts, to provide an additional layer of security. This can be done through the use of mobile apps, such as Google Authenticator or Microsoft Authenticator, or through the use of physical tokens or smart cards.

Update and patch systems: Organizations should regularly update and patch their systems, to fix any known vulnerabilities, and to prevent attackers from exploiting them. This includes updating the operating system, applications, and firmware on all devices, as well as disabling any unnecessary or unused services or protocols.

Implement backup and disaster recovery: Organizations should implement regular backup and disaster recovery (BDR) processes, to ensure that they can recover from ransomware attacks, or other disasters. This includes creating regular backups of all data and systems, and storing these backups in a secure, offsite location. The backups should be tested regularly, to ensure that they are working, and that they can be restored quickly and easily.