June 27, 2019 By Shane Schick 2 min read

Sodinokibi ransomware affiliates have added malvertising campaigns to the growing list of attack vectors used to infect victims, according to reports.

An exploit kit researcher who goes by the name Nao_sec first provided details about how the ransomware, also known as REvil, is being distributed through malvertising on Twitter. In an interview with Bleeping Computer, Nao_sec said users exposed to the malicious ads through the PopCash network are led directly to the RIG exploit kit, which can then be used to take over a Windows-based machine. The use of RIG means anyone with outdated software could be hit by Sodinokibi ransomware.

How Sodinokibi Gets Around

Malvertising is not a new tactic for cybercriminals, of course, and it’s just one of many ways in which those behind the Sodinokibi ransomware have attempted to increase its distribution capabilities. Other attack vectors so far have included server exploits, spam email campaigns and planting ransomware on sites where it poses as legitimate or safe applications.

More recently, a Reddit group devoted to the managed service provider (MSP) community reported that three MSPs had been hacked using remote management tools such as Webroot SecureAnywhere to deploy Sodinokibi onto customers’ machines.

When the ransomware was initially discovered back in April, security researchers at Cisco Talos said attackers had managed to use a zero-day exploit to infect Oracle WebLogic servers. This not only included Sodinokibi, but also the GandCrab ransomware, which has since been shut down.

The combination of malvertising and exploit kits, however, means Sodinokibi ransomware could reach a much wider pool of potential victims, particularly if they haven’t installed the most recent security updates to their browsers and other Windows-based applications.

Stopping Sodinokibi Before It Spreads

In many respects, malvertising is just another form of phishing in that it uses social engineering techniques — a legitimate-looking online ad, for instance — to dupe people into clicking on and unintentionally exposing their organizations to security threats.

IBM security experts suggest running regular phishing tests internally to ensure that employees are aware of ransomware such as Sodinokibi. Security teams should also use anti-malware tools and have a solid data backup and recovery process to minimize the risk they face.

More from

Airplane cybersecurity: Past, present, future

4 min read - With most aviation processes now digitized, airlines and the aviation industry as a whole must prioritize cybersecurity. If a cyber criminal launches an attack that affects a system involved in aviation — either an airline’s system or a third-party vendor — the entire process, from safety to passenger comfort, may be impacted.To improve security in the aviation industry, the FAA recently proposed new rules to tighten cybersecurity on airplanes. These rules would “protect the equipment, systems and networks of transport…

Protecting your digital assets from non-human identity attacks

4 min read - Untethered data accessibility and workflow automation are now foundational elements of most digital infrastructures. With the right applications and protocols in place, businesses no longer need to feel restricted by their lack of manpower or technical capabilities — machines are now filling those gaps.The use of non-human identities (NHIs) to power business-critical applications — especially those used in cloud computing environments or when facilitating service-to-service connections — has opened the doors for seamless operational efficiency. Unfortunately, these doors aren’t the…

Communication platforms play a major role in data breach risks

4 min read - Every online activity or task brings at least some level of cybersecurity risk, but some have more risk than others. Kiteworks Sensitive Content Communications Report found that this is especially true when it comes to using communication tools.When it comes to cybersecurity, communicating means more than just talking to another person; it includes any activity where you are transferring data from one point online to another. Companies use a wide range of different types of tools to communicate, including email,…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today