Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Ransomware Operators Demand $14 Million From Power Company

The threat actor behind the Sodinokibi (REvil) ransomware is demanding a $14 million ransom from Brazilian-based electrical energy company Light S.A.

The threat actor behind the Sodinokibi (REvil) ransomware is demanding a $14 million ransom from Brazilian-based electrical energy company Light S.A.

The company has confirmed that it was hit with a cyberattack without providing specific information on the type of compromise, but AppGate’s security researchers, who have obtained a sample of the malware believed to have been used in the attack, are confident that the incident involves the Sodinokibi ransomware.

“Although we can’t confirm that this was the exact same file used in the attack, the evidence points to being connected to the Light SA breach, such as the ransom price, for example,” AppGate notes.

According to the researchers, someone from within the company submitted the same sample to a public sandbox, likely in an attempt to “understand how it works.”

Analysis of the configuration of the malware revealed information on the threat actor, the campaign ID, as well as the URL that the victim is asked to access for instructions.

On that page, which is hosted on the deep web, the victim is informed that they need to pay a ransom of 106,870.19 XMR (Monero) by June 19. The deadline, however, has passed, and the amount doubled, to 215882.8 XMR, which amounts to $14 million.

The same web page reveals information about the attackers, clearly mentioning the name Sodinokibi, and attempts to persuade the victim to pay the ransom by promising full decryption of the affected data.

“The whole attack looks very professional, the web page even includes a chat support, where the victim can speak directly with the attacker,” the researchers note.

Advertisement. Scroll to continue reading.

Available under the RaaS (Ransomware-as-a-Service) model, Sodinokibi is operated by a threat actor likely affiliated to “Pinchy Spider,” the group behind the GandCrab ransomware.

While investigating the malware itself, AppGate discovered that it includes functionality to escalate privileges by leveraging 32-bit and 64-bit exploits for the CVE-2018-8453 vulnerability in the Win32k component of Windows.

“Unfortunately, there is no global decryptor for the family, which means that the attacker’s private key is required to decrypt the files,” AppGate also notes.

Related: Sodinokibi Ransomware Operators Target POS Software

Related: Hackers Leak Data Stolen From UK Electricity Market Administrator Elexon

Related: Hackers Threaten to Leak Files Stolen From Australian Beverage Firm Lion

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.