Recent variants of Sodinokibi accounted for scaling issues as the ransomware family steadily moves to target large enterprises.

According to Coveware, some of the most recent samples of Sodinokibi used an encryption process that created multiple victim ID profiles and encrypted file extensions and corresponding Tor pages where victims could receive payment instructions. This is similar to when Coveware previously observed GandCrab integrating with exploit kits and leveraging unique IDs.

However, this technique backfired in another attack campaign observed by Coveware researchers in February — as the number of victim IDs grew dramatically, issues arose for both victims and operators of GandCrab alike.

Unlike GandCrab, Sodinokibi ransomware accounted for these challenges by enabling a single tool to decrypt an entire network of extensions, regardless of the number of victim IDs. With this technique, samples of Sodinokibi successfully infected larger networks and demanded higher ransom amounts than the typical GandCrab infection in the spring of 2019.

Understanding Sodinokibi’s Zero-Day Exploit

Sodinokibi ransomware made headlines in April 2019 when Cisco Talos observed an attack campaign leveraging CVE-2019-2725, a previously undisclosed vulnerability affecting Oracle WebLogic, to distribute the threat. Most of the time, ransomware actors use “softer” vulnerabilities such as phishing attacks and unsecured remote desktop protocol (RDP) configurations to install their payloads.

The fact that Sodinokibi’s handlers chose to use a zero-day exploit and invest so much in their malware’s Tor sites suggested to Coveware that the ransomware will become a “popular choice” among digital criminals in the future, according to their most recent Sodinokibi report.

How to Defend Against Ransomware

Security professionals can help their organizations defend against threats like Sodinokibi by using test phishing engagements to prepare employees for social attacks commonly used by threat actors to distribute ransomware. Organizations should also create a layered defense strategy that employs data backups, anti-malware tools and additional employee security awareness training in the fight against ransomware.

More from

Beyond Requirements: Tapping the Business Potential of Data Governance and Security

3 min read - Doom and gloom. Fear, uncertainty and doubt. The "stick" versus the "carrot". What do these concepts have in common? They have often provided the primary motivation for organizations’ data governance and security strategies. For the enterprise, this mindset has perpetuated the idea that data governance, data security and data privacy are reactive cost centers existing due to externally imposed requirements or mandates.Yet, what if data governance and security practices could upend the prevailing paradigm and demonstrate direct business value?[button link="https://community.ibm.com/community/user/security/events/event-description?CalendarEventKey=8d7fdc61-97bf-43b0-b7d6-018756e436a6&CommunityKey=aa1a6549-4b51-421a-9c67-6dd41e65ef85&Home=%2fcommunity%2fuser%2fsecurity%2fcommunities%2fcommunity-home%2frecent-community-events"…

3 min read

Protecting Against Remote Monitoring and Management Phishing

3 min read - You use remote monitoring and management (RMM) software to closely monitor your cyber environment and keep your organization safe. But now cyber criminals are specifically targeting these tools, causing legitimate software to become a vulnerability. This is the latest type of attack in an increase in a recent trend of disruptive software supply chain attacks. The Cybersecurity and Infrastructure Security Agency (CISA) recently released an alert about the malicious use of legitimate remote monitoring and management (RMM) software. Last fall,…

3 min read

Secure-by-Design: Which Comes First, Code or Security?

4 min read - For years, developers and IT security teams have been at loggerheads. While developers feel security slows progress, security teams assert that developers sacrifice security priorities in their quest to accelerate production. This disconnect results in flawed software that is vulnerable to attack. While advocates for speed and security clash, consumers must often pay the price when threat actors strike. 48% of developers admitted they were still shipping code with vulnerabilities in 2022. It’s clearly time for a change. Many believe…

4 min read

ITG10 Likely Targeting South Korean Entities of Interest to the Democratic People’s Republic of Korea (DPRK)

7 min read - In late April 2023, IBM Security X-Force uncovered documents that are most likely part of a phishing campaign mimicking credible senders, orchestrated by a group X-Force refers to as ITG10, and aimed at delivering RokRAT malware, similar to what has been observed by others. ITG10's tactics, techniques and procedures (TTPs) overlap with APT37 and ScarCruft. The initial delivery method is conducted via a LNK file, which drops two Windows shortcut files containing obfuscated PowerShell scripts in charge of downloading a…

7 min read