September 4, 2019 By David Bisson 2 min read

Cybercriminals created fake forum posts on compromised websites to distribute samples of the Sodinokibi ransomware family.

According to Bleeping Computer researchers who observed the threat, an infection began when threat actors succeeded in hacking a WordPress site. With that access, the malefactors injected JavaScript into the site’s HTML that specifically targeted users who hadn’t visited the site before. The script displayed a fake Q&A forum post written in French to those visitors. When they clicked on a link within the fake conversation, the campaign redirected them to a compromised website that ultimately used a PowerShell command to load the Sodinokibi Dynamic Link Library (DLL).

In this infection, the ransomware payload used a PowerShell command to delete the victim’s Shadow Volume Copies before encrypting their data. It then displayed a ransom note that directed the victim to visit a portal hosted on Tor, which contained instructions to submit payment in exchange for a decryption tool.

A Look Back at Sodinokibi’s History

This is just the latest episode in Sodinokibi’s evolving history. Cisco Talos first discovered the ransomware back in April 2019. At that time, researchers observed the threat abusing CVE-2019-2725.

Just a few months later, Cybereason spotted several instances in which the ransomware went after South Korean security vendor Ahnlab to inject its malicious payloads into the trusted antivirus provider. In late August, Bleeping Computer reported on an attack in which Sodinokibi affected a remote data backup service used by hundreds of dental practices in the U.S.

Help Protect Against Sodinokibi Ransomware

To help protect against Sodinokibi ransomware, security leaders should consider investing in a single solution that can streamline their implementation of encryption, access controls, key monitoring and other anti-ransomware security controls. Organizations should build upon this solution using a multilayered defensive strategy that includes anti-malware tools, security awareness training and robust data backups.

More from

How a new wave of deepfake-driven cybercrime targets businesses

5 min read - As deepfake attacks on businesses dominate news headlines, detection experts are gathering valuable insights into how these attacks came into being and the vulnerabilities they exploit.Between 2023 and 2024, frequent phishing and social engineering campaigns led to account hijacking and theft of assets and data, identity theft, and reputational damage to businesses across industries.Call centers of major banks and financial institutions are now overwhelmed by an onslaught of deepfake calls using voice cloning technology in efforts to break into customer…

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns

16 min read - Since March 2024, IBM X-Force has been tracking several large-scale phishing campaigns distributing the Grandoreiro banking trojan, which is likely operated as a Malware-as-a-Service (MaaS). Analysis of the malware revealed major updates within the string decryption and domain generating algorithm (DGA), as well as the ability to use Microsoft Outlook clients on infected hosts to spread further phishing emails. The latest malware variant also specifically targets over 1500 global banks, enabling attackers to perform banking fraud in over 60 countries…

New cybersecurity sheets from CISA and NSA: An overview

4 min read - The Cybersecurity and Infrastructure Security Agency (CISA) and National Security Agency (NSA) have recently released new CSI (Cybersecurity Information) sheets aimed at providing information and guidelines to organizations on how to effectively secure their cloud environments.This new release includes a total of five CSI sheets, covering various aspects of cloud security such as threat mitigation, identity and access management, network security and more. Here's our overview of the new CSI sheets, what they address and the key takeaways from each.Implementing…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today