May 28, 2019 By David Bisson 2 min read

Recent variants of Sodinokibi accounted for scaling issues as the ransomware family steadily moves to target large enterprises.

According to Coveware, some of the most recent samples of Sodinokibi used an encryption process that created multiple victim ID profiles and encrypted file extensions and corresponding Tor pages where victims could receive payment instructions. This is similar to when Coveware previously observed GandCrab integrating with exploit kits and leveraging unique IDs.

However, this technique backfired in another attack campaign observed by Coveware researchers in February — as the number of victim IDs grew dramatically, issues arose for both victims and operators of GandCrab alike.

Unlike GandCrab, Sodinokibi ransomware accounted for these challenges by enabling a single tool to decrypt an entire network of extensions, regardless of the number of victim IDs. With this technique, samples of Sodinokibi successfully infected larger networks and demanded higher ransom amounts than the typical GandCrab infection in the spring of 2019.

Understanding Sodinokibi’s Zero-Day Exploit

Sodinokibi ransomware made headlines in April 2019 when Cisco Talos observed an attack campaign leveraging CVE-2019-2725, a previously undisclosed vulnerability affecting Oracle WebLogic, to distribute the threat. Most of the time, ransomware actors use “softer” vulnerabilities such as phishing attacks and unsecured remote desktop protocol (RDP) configurations to install their payloads.

The fact that Sodinokibi’s handlers chose to use a zero-day exploit and invest so much in their malware’s Tor sites suggested to Coveware that the ransomware will become a “popular choice” among digital criminals in the future, according to their most recent Sodinokibi report.

How to Defend Against Ransomware

Security professionals can help their organizations defend against threats like Sodinokibi by using test phishing engagements to prepare employees for social attacks commonly used by threat actors to distribute ransomware. Organizations should also create a layered defense strategy that employs data backups, anti-malware tools and additional employee security awareness training in the fight against ransomware.

More from

New cybersecurity sheets from CISA and NSA: An overview

4 min read - The Cybersecurity and Infrastructure Security Agency (CISA) and National Security Agency (NSA) have recently released new CSI (Cybersecurity Information) sheets aimed at providing information and guidelines to organizations on how to effectively secure their cloud environments.This new release includes a total of five CSI sheets, covering various aspects of cloud security such as threat mitigation, identity and access management, network security and more. Here's our overview of the new CSI sheets, what they address and the key takeaways from each.Implementing…

Threat intelligence to protect vulnerable communities

2 min read - Key members of civil society—including journalists, political activists and human rights advocates—have long been in the cyber crosshairs of well-resourced nation-state threat actors but have scarce resources to protect themselves from cyber threats. On May 14, 2024, the Cybersecurity and Infrastructure Security Agency (CISA) released a High-Risk Communities Protection (HRCP) report developed through the Joint Cyber Defense Collaborative that addresses the threat to these vulnerable groups, with findings contributed by the X-Force Threat Intelligence team.Cyber criminals seek stolen credentialsThe HRCP…

Overheard at RSA Conference 2024: Top trends cybersecurity experts are talking about

4 min read - At a brunch roundtable, one of the many informal events held during the RSA Conference 2024 (RSAC), the conversation turned to the most popular trends and themes at this year’s events. There was no disagreement in what people presenting sessions or companies on the Expo show floor were talking about: RSAC 2024 is all about artificial intelligence (or as one CISO said, “It’s not RSAC; it’s RSAI”). The chatter around AI shouldn’t have been a surprise to anyone who attended…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today