Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Sodinokibi Ransomware Operators Target POS Software

The threat actor behind the Sodinokibi ransomware was observed scanning the victim networks for credit card or point of sale (POS) software.

Sodinokibi, Symantec’s security researchers reveal, was found on the networks of three organizations that had been previously infected with the Cobalt Strike commodity malware.

The threat actor behind the Sodinokibi ransomware was observed scanning the victim networks for credit card or point of sale (POS) software.

Sodinokibi, Symantec’s security researchers reveal, was found on the networks of three organizations that had been previously infected with the Cobalt Strike commodity malware.

An off-the-shelf tool, Cobalt Strike is employed by a broad range of threat actors, including multiple ransomware gangs. Even WastedLocker, the most recent ransomware developed by Dridex operators, is being distributed using a Cobalt Strike loader.

The Sodinokibi ransomware was deployed on the environments of organizations in the services, food, and healthcare sectors, which appear to have been chosen due to their size (they are primarily large, even multinational), as the attackers were looking to receive large ransom payments.

Victims were asked to pay $50,000 in the Monero cryptocurrency, if the ransom is paid within the first three hours. After that, the ransom amount would increase to $100,000.

Legitimate tools, Pastebin, and Amazon’s CloudFront service were used to perform attacks, host the payloads (the Cobalt Strike malware and Sodinokibi), and for command and control (C&C) purposes, respectively.

After compromising a network, the attackers would attempt to disable security software to minimize chances of being detected. They would also enable remote desktop connections and target credentials to maintain persistence.

The Sodinokibi ransomware was deployed on the systems of three organizations. Of the three, two victims (in the services and food industries) were large, while the last (a healthcare organization) appears to have been a smaller operation.

Advertisement. Scroll to continue reading.

The security researchers discovered that the attackers also scanned the third victim’s systems for POS software, likely in an attempt to monetize the intrusion after realizing the organization might not be able to pay a large ransom. However, it is also possible that the hackers were scanning for this type of software simply to encrypt it.

“While many of the elements of this attack are ‘typical’ tactics seen in previous attacks using Sodinokibi, the scanning of victim systems for PoS software is interesting, as this is not typically something you see happening alongside targeted ransomware attacks. It will be interesting to see if this was just opportunistic activity in this campaign, or if it is set to be a new tactic adopted by targeted ransomware gangs,” Symantec concludes.

Sodinokibi (aka REvil), was first observed in April 2019, likely operated by the actor behind the GandCrab ransomware, who retired in June 2019, claiming $2 billion in proceeds. Sodinokibi is now believed to be operated as a ransomware-as-a-service (RaaS).

One of Sodinokibi’s victims was British-based foreign currency company Travelex, which reportedly paid $2.3 million to regain access to the encrypted data.

Related: New Sodinokibi Ransomware Delivered via Oracle WebLogic Flaw

Related: Christmas Ransomware Attack Hit New York Airport Servers

Related: Dridex Operators Develop ‘WastedLocker’ Ransomware

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.