February 3, 2020 By David Bisson 3 min read

Last week in security news, security researchers observed samples of the Ragnarok ransomware family targeting Citrix ADC servers and attempting to disable Windows Defender. It was a busy week for ransomware overall, in fact. News emerged of the Tampa Bay Times having suffered a ransomware infection, and security experts tracked 6,500 unique system infections involving REvil ransomware over a period of just a week.

Top Story of the Week: Citrix ADC Servers in Ragnarok’s Crosshairs

According to Bleeping Computer, SentinelLabs Director Vitali Kremez extracted the configuration file of a Ragnarok ransomware sample targeting Citrix ADC servers vulnerable to the CVE-2019-19781 exploit. In the process, the researcher discovered some interesting behavior. He observed the ransomware excluding users who had the language ID numbers of China and Russia, for instance.

Additionally, Kremez witnessed the ransomware attempting to disable the functionality of Windows Defender. Ragnarok did this by adding Windows group policies that disabled several Windows Defender protection options.

Source: iStock

Also in Security News

  • Aggah Botnet Targeted Italian Retail Organizations With LokiBot: The Cybaze-Yoroi ZLab team detected a new Aggah botnet campaign targeting Italian companies in the retail sector. Its ensuing investigation revealed that the botnet leveraged a Microsoft PowerPoint PPA file and a web page downloaded from the BlogSpot platform to drop a LokiBot variant as its payload.
  • Tampa Bay Times Refused to Pay Ryuk Ransomware Actors: On January 23, 2020, the Tampa Bay Times suffered a digital attack in which a variant of Ryuk ransomware affected some of its primary systems. The newspaper responded by refusing to pay the ransomware attackers and by using its data backups to restore its systems.
  • Over 150,000 Unique REvil Infections Analyzed in Five Months: The KPN Security Research Team revealed that it had analyzed 150,000 unique infections of REvil over the span of five months and that it had extracted ransom notes from 148 samples that together demanded $38 million. Those infections included two major attacks in Europe and Africa that encrypted 6,500 unique systems during the week leading up to the security firm’s publication of its research.
  • Grammy-Winning Artist Names and Song Titles Abused by Digital Criminals: In 2019, Kaspersky Lab detected a 39 percent increase in attack attempts that abused Grammy-winning artist names and song titles to download or run malicious software. These malicious actors demonstrated a preference for Ariana Grande, Taylor Swift and Post Malone, in particular.
  • Ryuk Responsible for Ransomware Infection at DoD Contractor: ZDNet reported that Electronic Warfare Associates, a contractor for the U.S. Department of Defense (DoD), suffered a ransomware infection in which Ryuk encrypted its web servers. The organization took down the affected web servers, but researchers still found relevant encrypted files and ransom notes cached in Google’s search results.
  • FBI Phone Number Spoofed by Social Security Scammers: The FBI published an alert on a new Social Security scam in which fraudsters spoofed the FBI Headquarters’ phone number to prey upon consumers. These malicious individuals tricked consumers into thinking that their Social Security numbers were suspended before instructing their victims to purchase gift card numbers and relay those numbers over the phone.

Security Tip of the Week: Defend Against a Ransomware Infection

Security professionals can boost defenses against a ransomware infection by confirming that they have access to the latest threat intelligence. They can then use this information to stay abreast of the latest techniques and attacks leveraged by ransomware actors. Infosec personnel should also employ a layered ransomware defense strategy that combines anti-malware solutions with data backups and other security tools.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today