June 27, 2019 By Shane Schick 2 min read

Sodinokibi ransomware affiliates have added malvertising campaigns to the growing list of attack vectors used to infect victims, according to reports.

An exploit kit researcher who goes by the name Nao_sec first provided details about how the ransomware, also known as REvil, is being distributed through malvertising on Twitter. In an interview with Bleeping Computer, Nao_sec said users exposed to the malicious ads through the PopCash network are led directly to the RIG exploit kit, which can then be used to take over a Windows-based machine. The use of RIG means anyone with outdated software could be hit by Sodinokibi ransomware.

How Sodinokibi Gets Around

Malvertising is not a new tactic for cybercriminals, of course, and it’s just one of many ways in which those behind the Sodinokibi ransomware have attempted to increase its distribution capabilities. Other attack vectors so far have included server exploits, spam email campaigns and planting ransomware on sites where it poses as legitimate or safe applications.

More recently, a Reddit group devoted to the managed service provider (MSP) community reported that three MSPs had been hacked using remote management tools such as Webroot SecureAnywhere to deploy Sodinokibi onto customers’ machines.

When the ransomware was initially discovered back in April, security researchers at Cisco Talos said attackers had managed to use a zero-day exploit to infect Oracle WebLogic servers. This not only included Sodinokibi, but also the GandCrab ransomware, which has since been shut down.

The combination of malvertising and exploit kits, however, means Sodinokibi ransomware could reach a much wider pool of potential victims, particularly if they haven’t installed the most recent security updates to their browsers and other Windows-based applications.

Stopping Sodinokibi Before It Spreads

In many respects, malvertising is just another form of phishing in that it uses social engineering techniques — a legitimate-looking online ad, for instance — to dupe people into clicking on and unintentionally exposing their organizations to security threats.

IBM security experts suggest running regular phishing tests internally to ensure that employees are aware of ransomware such as Sodinokibi. Security teams should also use anti-malware tools and have a solid data backup and recovery process to minimize the risk they face.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today