May 28, 2019 By David Bisson 2 min read

Recent variants of Sodinokibi accounted for scaling issues as the ransomware family steadily moves to target large enterprises.

According to Coveware, some of the most recent samples of Sodinokibi used an encryption process that created multiple victim ID profiles and encrypted file extensions and corresponding Tor pages where victims could receive payment instructions. This is similar to when Coveware previously observed GandCrab integrating with exploit kits and leveraging unique IDs.

However, this technique backfired in another attack campaign observed by Coveware researchers in February — as the number of victim IDs grew dramatically, issues arose for both victims and operators of GandCrab alike.

Unlike GandCrab, Sodinokibi ransomware accounted for these challenges by enabling a single tool to decrypt an entire network of extensions, regardless of the number of victim IDs. With this technique, samples of Sodinokibi successfully infected larger networks and demanded higher ransom amounts than the typical GandCrab infection in the spring of 2019.

Understanding Sodinokibi’s Zero-Day Exploit

Sodinokibi ransomware made headlines in April 2019 when Cisco Talos observed an attack campaign leveraging CVE-2019-2725, a previously undisclosed vulnerability affecting Oracle WebLogic, to distribute the threat. Most of the time, ransomware actors use “softer” vulnerabilities such as phishing attacks and unsecured remote desktop protocol (RDP) configurations to install their payloads.

The fact that Sodinokibi’s handlers chose to use a zero-day exploit and invest so much in their malware’s Tor sites suggested to Coveware that the ransomware will become a “popular choice” among digital criminals in the future, according to their most recent Sodinokibi report.

How to Defend Against Ransomware

Security professionals can help their organizations defend against threats like Sodinokibi by using test phishing engagements to prepare employees for social attacks commonly used by threat actors to distribute ransomware. Organizations should also create a layered defense strategy that employs data backups, anti-malware tools and additional employee security awareness training in the fight against ransomware.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today