Ragnarok Ransomware Targets Citrix ADC, Disables Windows Defender

Ragnarok Ransomware Targets Citrix ADC, Disables Windows Defender


A new ransomware called Ragnarok has been detected being used in targeted attacks against unpatched Citrix ADC servers vulnerable to the CVE-2019-19781 exploit.


Last week, FireEye released a report about new attacks exploiting the now patched Citrix ADC vulnerability to install the new Ragnarok Ransomware on vulnerable networks.


When attackers can compromise a Citrix ADC device, various scripts would be downloaded and executed that scan for Windows computers vulnerable to the EternalBlue vulnerability.


If detected, the scripts would attempt to exploit the Windows devices, and if successful, inject a DLL that downloads and installs the Ragnarok ransomware onto the exploited device.


After Head of SentinelLabs Vitali Kremez extracted the ransomware's configuration file, we were able to discover some interesting behavior not commonly seen in other ransomware, which we detail below.


Excludes both Russia and China from encryption


Many ransomware operations are created by developers based out of Russia or other CIS countries.


To fly under the authority's radar, it is common for ransomware developers to exclude users in Russia and other former Soviet Union countries from being encrypted if they become infected.


Ragnarok operates similarly by checking the installed Windows language ID and if it matches one of the following will not perform a ..

Support the originator by clicking the read the rest link below.