February 3, 2020 By David Bisson 3 min read

Last week in security news, security researchers observed samples of the Ragnarok ransomware family targeting Citrix ADC servers and attempting to disable Windows Defender. It was a busy week for ransomware overall, in fact. News emerged of the Tampa Bay Times having suffered a ransomware infection, and security experts tracked 6,500 unique system infections involving REvil ransomware over a period of just a week.

Top Story of the Week: Citrix ADC Servers in Ragnarok’s Crosshairs

According to Bleeping Computer, SentinelLabs Director Vitali Kremez extracted the configuration file of a Ragnarok ransomware sample targeting Citrix ADC servers vulnerable to the CVE-2019-19781 exploit. In the process, the researcher discovered some interesting behavior. He observed the ransomware excluding users who had the language ID numbers of China and Russia, for instance.

Additionally, Kremez witnessed the ransomware attempting to disable the functionality of Windows Defender. Ragnarok did this by adding Windows group policies that disabled several Windows Defender protection options.

Source: iStock

Also in Security News

  • Aggah Botnet Targeted Italian Retail Organizations With LokiBot: The Cybaze-Yoroi ZLab team detected a new Aggah botnet campaign targeting Italian companies in the retail sector. Its ensuing investigation revealed that the botnet leveraged a Microsoft PowerPoint PPA file and a web page downloaded from the BlogSpot platform to drop a LokiBot variant as its payload.
  • Tampa Bay Times Refused to Pay Ryuk Ransomware Actors: On January 23, 2020, the Tampa Bay Times suffered a digital attack in which a variant of Ryuk ransomware affected some of its primary systems. The newspaper responded by refusing to pay the ransomware attackers and by using its data backups to restore its systems.
  • Over 150,000 Unique REvil Infections Analyzed in Five Months: The KPN Security Research Team revealed that it had analyzed 150,000 unique infections of REvil over the span of five months and that it had extracted ransom notes from 148 samples that together demanded $38 million. Those infections included two major attacks in Europe and Africa that encrypted 6,500 unique systems during the week leading up to the security firm’s publication of its research.
  • Grammy-Winning Artist Names and Song Titles Abused by Digital Criminals: In 2019, Kaspersky Lab detected a 39 percent increase in attack attempts that abused Grammy-winning artist names and song titles to download or run malicious software. These malicious actors demonstrated a preference for Ariana Grande, Taylor Swift and Post Malone, in particular.
  • Ryuk Responsible for Ransomware Infection at DoD Contractor: ZDNet reported that Electronic Warfare Associates, a contractor for the U.S. Department of Defense (DoD), suffered a ransomware infection in which Ryuk encrypted its web servers. The organization took down the affected web servers, but researchers still found relevant encrypted files and ransom notes cached in Google’s search results.
  • FBI Phone Number Spoofed by Social Security Scammers: The FBI published an alert on a new Social Security scam in which fraudsters spoofed the FBI Headquarters’ phone number to prey upon consumers. These malicious individuals tricked consumers into thinking that their Social Security numbers were suspended before instructing their victims to purchase gift card numbers and relay those numbers over the phone.

Security Tip of the Week: Defend Against a Ransomware Infection

Security professionals can boost defenses against a ransomware infection by confirming that they have access to the latest threat intelligence. They can then use this information to stay abreast of the latest techniques and attacks leveraged by ransomware actors. Infosec personnel should also employ a layered ransomware defense strategy that combines anti-malware solutions with data backups and other security tools.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today