February 3, 2020 By David Bisson 3 min read

Last week in security news, security researchers observed samples of the Ragnarok ransomware family targeting Citrix ADC servers and attempting to disable Windows Defender. It was a busy week for ransomware overall, in fact. News emerged of the Tampa Bay Times having suffered a ransomware infection, and security experts tracked 6,500 unique system infections involving REvil ransomware over a period of just a week.

Top Story of the Week: Citrix ADC Servers in Ragnarok’s Crosshairs

According to Bleeping Computer, SentinelLabs Director Vitali Kremez extracted the configuration file of a Ragnarok ransomware sample targeting Citrix ADC servers vulnerable to the CVE-2019-19781 exploit. In the process, the researcher discovered some interesting behavior. He observed the ransomware excluding users who had the language ID numbers of China and Russia, for instance.

Additionally, Kremez witnessed the ransomware attempting to disable the functionality of Windows Defender. Ragnarok did this by adding Windows group policies that disabled several Windows Defender protection options.

Source: iStock

Also in Security News

  • Aggah Botnet Targeted Italian Retail Organizations With LokiBot: The Cybaze-Yoroi ZLab team detected a new Aggah botnet campaign targeting Italian companies in the retail sector. Its ensuing investigation revealed that the botnet leveraged a Microsoft PowerPoint PPA file and a web page downloaded from the BlogSpot platform to drop a LokiBot variant as its payload.
  • Tampa Bay Times Refused to Pay Ryuk Ransomware Actors: On January 23, 2020, the Tampa Bay Times suffered a digital attack in which a variant of Ryuk ransomware affected some of its primary systems. The newspaper responded by refusing to pay the ransomware attackers and by using its data backups to restore its systems.
  • Over 150,000 Unique REvil Infections Analyzed in Five Months: The KPN Security Research Team revealed that it had analyzed 150,000 unique infections of REvil over the span of five months and that it had extracted ransom notes from 148 samples that together demanded $38 million. Those infections included two major attacks in Europe and Africa that encrypted 6,500 unique systems during the week leading up to the security firm’s publication of its research.
  • Grammy-Winning Artist Names and Song Titles Abused by Digital Criminals: In 2019, Kaspersky Lab detected a 39 percent increase in attack attempts that abused Grammy-winning artist names and song titles to download or run malicious software. These malicious actors demonstrated a preference for Ariana Grande, Taylor Swift and Post Malone, in particular.
  • Ryuk Responsible for Ransomware Infection at DoD Contractor: ZDNet reported that Electronic Warfare Associates, a contractor for the U.S. Department of Defense (DoD), suffered a ransomware infection in which Ryuk encrypted its web servers. The organization took down the affected web servers, but researchers still found relevant encrypted files and ransom notes cached in Google’s search results.
  • FBI Phone Number Spoofed by Social Security Scammers: The FBI published an alert on a new Social Security scam in which fraudsters spoofed the FBI Headquarters’ phone number to prey upon consumers. These malicious individuals tricked consumers into thinking that their Social Security numbers were suspended before instructing their victims to purchase gift card numbers and relay those numbers over the phone.

Security Tip of the Week: Defend Against a Ransomware Infection

Security professionals can boost defenses against a ransomware infection by confirming that they have access to the latest threat intelligence. They can then use this information to stay abreast of the latest techniques and attacks leveraged by ransomware actors. Infosec personnel should also employ a layered ransomware defense strategy that combines anti-malware solutions with data backups and other security tools.

More from

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today