January 28, 2020 By David Bisson 2 min read

Media reports indicate that malicious actors wielding Ryuk ransomware were responsible for a cyberattack on the Tampa Bay Times.

According to the newspaper’s own reporting, the Tampa Bay Times cyberattack occurred on Jan. 23, 2020. Officials at the Tampa Bay Times said it was unclear how the ransomware infection occurred. Even so, they shared their belief that attackers had not specifically targeted the publication.

The attack consisted of a Ryuk ransomware infection that affected some of the newspaper’s primary systems. A subsequent investigation revealed that the ransomware had not breached any of the Tampa Bay Times customers’ data, such as their addresses or payment card details. As clarified by officials, this data was stored securely outside of the network at the time of the infection.

At the time of writing, the Tampa Bay Times had recovered most of its affected systems using backups, and it was in the process of confirming that it had completely removed the malicious code from its network. It had also declined to respond to a ransom note issued by the attackers.

A Promising Start to 2020 for Ryuk

The Tampa Bay Times cyberattack marks the latest event in an already busy year for Ryuk ransomware. Back in mid-January, for instance, Bleeping Computer covered the threat’s use of the Wake-on-Lan feature to wake up powered-down devices for the purpose of encrypting greater swaths of a compromised network.

On Jan. 22, Coveware shared its ransomware findings for the fourth quarter of 2019, including, among other revelations, the observation that Ryuk’s average ransom payment had climbed to $780,000. And on Jan. 24, Bleeping Computer reported on the discovery of the new Ryuk Stealer malware that may or may not be connected to the Ryuk ransomware gang.

Lessons From the Tampa Bay Times Cyberattack

Security professionals can help avoid incidents like the Tampa Bay Times cyberattack by conducting cyber resiliency workshops for their workforce. These exercises can help educate employees about phishing attacks and other common delivery vectors for ransomware. Additionally, infosec personnel should implement a data backup strategy for their organization’s critical information and regularly test that strategy.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today