Cyber Crime

Sodinokibi Ransomware Operators hit electrical energy company Light S.A.

Sodinokibi ransomware (aka REvil) operators are demanding a $14 million ransom from Brazilian-based electrical energy company Light S.A.

Sodinokibi ransomware (aka REvil) operators have breached the Brazilian-based electrical energy company Light S.A. and are demanding a $14 million ransom.

The company issued comments to a local newspaper confirming the attack,

Light S.A. admitted the intrusion to a local newspaper, but it did provide technical details of the security breach either disclose the type of ransomware that infected its systems.

“The company claims to have been the victim of a virus attack, but what motivated this attack has been kept confidential: hackers have invaded the system and sent a virus that encrypts all Windows system files.” reads the post published by the newspaper.

Researchers at AppGate have analyzed a sample of the malware allegedly employed in the attack and linked it to the Sodinokibi ransomware.

“Our malware analysis team had access to the binary that was likely used in the attack and we were able to confirm that the sample is from a family known as Sodinokibi (aka REvil).” reads the analysis published by AppGate. “Althought we can’t confirm that this was the exact same file used in the attack, the evidence points to being connected to the Light SA breach, such as the ransom price, for example.”

The binary was uploaded to a public sandbox, a circumstance that suggests the personnel at the company have submitted it to determine the nature of the file.

The sample is packed, its behavior is similar to the one associated with other binaries that the researchers have identified from this family. Upon unpacking the binary, experts were able to decrypt the configuration and access data about the ransomware, including the actor / campaign ID, and the URL provided to the victims to get instructions on how to pay the ransom.

The payment page is hosted on the Tor network, threat actors are demanding to the victim a ransom of 106,870.19 XMR (Monero) by June 19.

The time run out and ransomware operators are demanding an amount that is doubled (215882.8 XMR), approximately $14 million.

The payment page includes information about the attackers, it claims that attackers are the Sodinokibi gang.

“The whole attack looks very professional, the web page even includes a chat support, where the victim can speak directly with the attacker. Sodinokibi works as a RaaS (Ransomware as a Service) model, and the group behind the operation seems to be affiliated to “Pinchy Spider”, which is the same group behind GandCrab ransomware[1].” the researchers continue.

The experts explained that Sodinokibi is available as a RaaS (Ransomware-as-a-Service).

AppGate researchers noted that the sample of malware uses 32-bit and 64-bit exploits for the CVE-2018-8453 vulnerability to escalate privileges.

The ransomware employed in the attack has a whitelist based on location.

“Unfortunately, there is no global decryptor for the family, which means that the attacker’s private key is required to decrypt the files.” AppGate concludes.

“During the period of the attack, we noticed that the company’s website was offline, presenting an error message related to the database, which could be related to the attack.”

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Sodinokibi)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

5 hours ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

10 hours ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

15 hours ago

Cisco warns of a command injection escalation flaw in its IMC. PoC publicly available

Cisco has addressed a high-severity vulnerability in its Integrated Management Controller (IMC) for which publicly…

17 hours ago

Linux variant of Cerber ransomware targets Atlassian servers

Threat actors are exploiting the CVE-2023-22518 flaw in Atlassian servers to deploy a Linux variant of…

1 day ago

Ivanti fixed two critical flaws in its Avalanche MDM

Ivanti addressed two critical vulnerabilities in its Avalanche mobile device management (MDM) solution, that can…

2 days ago

This website uses cookies.