Home Guides Sodinokibi ransomware decryption and removal [upd. November 2019]

Sodinokibi ransomware decryption and removal [upd. November 2019]

10 min read
0
48,655
In a clever move, cybercriminals have released the Sodinokibi ransomware that harnesses a recently documented security flaw in popular server software.
  1. What is the Sodinokibi ransomware?
  2. Sodinokibi ransomware automated removal and data recovery
  3. Sodinokibi ransomware manual removal and file recovery
  4. Ransomware Prevention Tips


What is the Sodinokibi ransomware?

Breaking news of the day in the InfoSec area is the emergence of a new ransom Trojan codenamed Sodinokibi. A vast majority of modern ransomware strains are fairly dull and don’t become the talk of the town, but this one is special. The operators of the dodgy campaign have weaponized a vulnerability in Oracle WebLogic Server catalogued as CVE-2019-2725, which was patched by the vendor in late April. Even though this loophole was short-lived, the server owners who haven’t yet applied the critical update continue to be susceptible to this attack. Essentially, the crooks are leveraging this flaw to bypass authentication and gain a foothold on an unsecured IT infrastructure. This way, they can remotely execute harmful code without raising any serious red flags whatsoever. Ever since the bug was discovered, different threat actors have reportedly used it to install botnet malware and cryptojacking viruses onto the hosts. The latest addition to this list is the above-mentioned Sodinokibi ransomware.

Sodinokibi ransomware stains encrypted files with random alphanumeric extension
Sodinokibi ransomware stains encrypted files with random alphanumeric extension

The first thing this predatory file-encrypting entity does inside a breached environment is invoke a set of commands to disable VSS (Volume Snapshot Service) and the Startup Repair feature. This is a typical tactic for malicious code of that sort aimed at preventing the victim from remediating the subsequent changes to the system and data. The next stage of the raid is quite predictable as well – Sodinokibi scans the plagued network for valuable information, which is to become the central object of blackmail. When the thorough traversal is completed, the culprit skews the files by means of cryptography. In the upshot of this effect, the data turns inaccessible and the only prerequisite for regaining the access is the secret key that’s in the criminals’ possession. Each hostage file additionally gets a victim-specific random extension added to the filename, for example, Stats.xlsx will transform into something like Stats.xlsx.1r3n5ts. The length of this extension varies, but it will usually consist of 6-8 alphanumeric characters.

Document with ransom instruction dropped by Sodinokibi virus
Document with ransom instruction dropped by Sodinokibi virus

The Sodinokibi malady also fits the mold of the commonplace ransomware by dropping a ransom note. That’s a document named [random]-HOW-TO-DECRYPT.txt, where the part in brackets matches the extension concatenated to all the impacted files on a server. In this document, the malefactors address the victim with the phrase “dear friend”, which is ironic given that they are just about to demand money. In a nutshell, the black hats recommend installing Tor Browser and using it to visit a specific page, which is a payment hub in the felons’ modus operandi. The .onion page titled “Your computer have [sic] been infected!” says the ransom size valid for the first 3 days is $2,500 worth of Bitcoin, and it will double after the deadline. The victim is supposed to send the cryptocurrency to a BTC receiving address provided in the payment site.

Sodinokibi attack via Kaseya RMM in June 2019

In late June 2019, the operators of Sodinokibi ransomware refined their repertoire with a clever distribution trick. The new technique relies on compromising the Kaseya RMM (remote monitoring and management) software to contaminate endpoints with the file-encrypting infection. This sub-campaign reportedly leveraged the RMM hack to circumvent the defenses of multiple MSPs (managed service providers) and thereby infect hundreds of hosts with Sodinokibi. The vendors have denied allegations of incurred breaches via security vulnerabilities, claiming that the crooks were able to compromise customers’ credentials instead.

New tactics of Sodinokibi distributors unveiled in October 2019

According to recent findings of security analysts, this strain has evolved significantly since its newsmaking emergence in April 2019. Six months afterwards, it is being distributed by a vast network of ‘select’ affiliates some of which have reportedly made millions of dollars’ worth of Bitcoin and keep raking in huge profits. The fact that Sodinokibi, or REvil as its authors dubbed it, relies on a RaaS (Ransomware-as-a-Service) model also explains the ever-expanding range of distribution vectors being leveraged. In addition to the original exploitation of known server vulnerabilities, the multiple crews of cybercrooks are now utilizing plenty of alternative top-notch mechanisms zeroing in on MSPs, businesses, and local governments.

One of the prominent methods comes down to RDP hacks combined with password brute-forcing tools to inflate the attack surface and spread laterally across a breached computer network. A massive wave of infections has been underway in China since late September, using fake DHL notices about failed delivery. Another uncommon approach is about utilizing file indexing software called “Everything”, which allows the perpetrators to find the most valuable data assets of a compromised organization based on specific pre-assigned keywords. This way, the extortionists seek to additionally monetize their raids by pilfering the target entities’ trade secrets. On top of that, some of the wicked affiliates are bundling the first-stage infection with cryptomining applications, such as XMRig and MinerGate, which parasitize the victim’s processing resources to earn crypto coins.

So much for the behavior of the Sodinokibi pest. There is one more facet of this outbreak that’s really disconcerting. At its dawn, the adversaries were reportedly distributing a follow-up threat, which was a sample of mainstream ransomware known as GandCrab 5.2. Although the latter has completely vanished form the e-extortion arena, the ties between the two lineages continue to make themselves felt. Researchers claim dozens of malicious actors who once distributed GandCrab, including high-profile ones, have switched to peddling Sodinokibi. The combo of seasoned threat actors’ expertise and flawless code makes this ransomware a top issue in today’s cybercrime landscape. Every instance of such a multi-pronged attack is certainly a big concern, both for those contaminated and the server admins who are safe so far but haven’t patched the vulnerability yet or aren’t properly prepared to dodge the adversary’s rapidly expanding toolkit. The tips below will shed light upon ransom-less recovery done right – they might or might not do the trick, but they’re certainly worth a shot.

Sodinokibi ransomware automated removal and data recovery

When faced with ransomware like Sodinokibi, one of the best shortcuts in terms of removal is to use Combo Cleaner, a lightweight and incredibly effective application with PC security and optimization features under the hood. It detects and thoroughly deletes threats while giving you insights into the overall health of your computer.

This program’s protection power spans modules that forestall all known types of malware, including ransomware and browser hijackers, and take your online security to the next level by blocking phishing sites and other suspicious web pages. Follow these simple steps to eliminate the infection for good:

1. Download Combo Cleaner installer.

Download Sodinokibi remover

Combo Cleaner scans your PC with no strings attached, but you’ll have to buy its fully functional version to remove the threats it detects. The disk optimization tools that find large files and duplicates are free to use.

Download and run Combo Cleaner installer on your PC

2. Open the CCSetup.exe file to get started. Several subsequent screens will allow you to make initial customizations so that the program works exactly as you need from the get-go.Setup customizations

3. The installation will be followed by an update of malware signatures. Once this process is through, click the Start Scan button in the left-hand sidebar.Start initial scan

4. Combo Cleaner will then check system locations that are most often polluted by Windows malware. The first scan can take a while to finish.Combo Cleaner scan in progress

5. Combo Cleaner will display a system tray notification as soon as the scan is over. Click the Resolve found threats button to view the results.Scan completed

6. The scan summary shows the names and types of the detected threats as well as their statuses and locations. Click the Remove all threats button and follow further on-screen prompts to get rid of these items.Scan results

Data recovery toolkit to the rescue

Some strains of ransomware are known to delete the original files after the encryption routine has been completed. As hostile as this activity appears, it can play into your hands. There are applications designed to revive the information that was obliterated because of malfunctioning hardware or due to accidental removal. The tool called Stellar Data Recovery features this type of a capability and therefore it can be applied in ransom attack scenarios to at least get the most important files back. So use the app to get an idea of what data can be restored and let it do the recovery job. Here is a step-by-step walkthrough:

1. Download and install Stellar Data Recovery.

Download Stellar Data Recovery

2. Open the application, select the types of recoverable files to look for, and click Next.Stellar Data Recovery main screen

3. Choose the areas you want the tool to recover from and click the Scan button.Select which PC areas to recover from

4. Having scanned the specified locations, the program will display a notification about the total amount of recoverable data. Close the dialog and click the Recover button. This will hopefully help you get some of your valuable files back.Recover files

Sodinokibi ransomware manual removal and file recovery

Some ransomware strains terminate themselves after completing the encryption job on a computer, but some don’t. Furthermore, the Sodinokibi virus may prevent victims from using popular antimalware tools in order to stay on board for as long as possible. Under the circumstances, it may be necessary to utilize the Safe Mode with Networking or System Restore functionality.

Remove Sodinokibi ransomware using Safe Mode with Networking

Remove Sodinokibi ransomware using Safe Mode with Networking

Get rid of Sodinokibi ransomware using System Restore

Get rid of Sodinokibi ransomware using System Restore

System Restore enables Windows users to roll back all changes made to the OS since the latest restore point creation time. This feature can help eliminate the most persistent ransomware. Before going this route, though, make sure System Restore had been enabled prior to the breach, otherwise the method will be inefficient.

  • Open Windows Advanced Options Menu as described in the previous section: hit F8 repeatedly when the PC is starting up. Use arrow keys to highlight the Safe Mode with Command Prompt entry. Hit Enter.Safe Mode with Command Prompt
  • In the Command Prompt window, type cd restore and hit Entercd restore command
  • Type rstrui.exe in the new command line and press EnterType rstrui.exe command
  • When the System Restore screen pops up, click Next, select a restore point that predates the contamination, and use the application’s controls to roll back the system to this earlier state.System Restore window
Be advised that even after the ransomware is removed, files will still be encrypted and inaccessible. The malicious code cleanup part, however, is important because it keeps a relapse of the infection from occurring further on and eliminates all opportunistic malware.

Ways of non-ransom recovery of files encrypted by Sodinokibi ransomware

Cracking the crypto used by this ransom Trojan is more of a science fiction thing rather than an attainable prospect for the masses. This is why the troubleshooting in predicaments of this sort is a matter of two approaches: one is to pay the ransom, which isn’t an option for many victims; and the other is to apply instruments that take advantage of the ransomware’s possible weaknesses. If the latter is your pick, the advice below is a must-try.

Backups can make your day

Backups can make your day

Not only are you a lucky person in case you’ve been backing up your most important files, but you’re also a wise and prudent user. This isn’t necessarily a resource-heavy activity these days – in fact, some providers of online services are allocating a sufficient size of cloud storage space for free so that every customer can easily upload their critical data without paying a penny. Having removed the Sodinokibi ransomware, therefore, all you have to do is download your stuff from the remote server or transfer it all from an external piece of hardware if that’s the case.

Restore previous versions of encrypted files

Restore previous versions of encrypted files

A positive upshot of using this technique depends on whether or not the ransomware has erased the Volume Shadow Copies of the files on your PC. This is a Windows feature that automatically makes and keeps the backups of data elements on the hard drive as long as System Restore is enabled. The cryptoware in question is programmed to switch off the Volume Shadow Copy Service (VSS), but it has reportedly failed to in some cases.

Checking one’s options regarding this workaround is doable in two ways: through the Properties menu of each file or by means of the remarkable open-source tool called Shadow Explorer. We recommend the software-based way because it’s automated, hence faster and easier. Just install the app and use its intuitive controls to get previous versions of the encrypted objects reinstated.

Shadow Explorer

Alternatively, you can leverage the Previous Versions feature, which is native to Windows operating system. This method is more cumbersome that the use of ShadowExplorer, but it can help restore the most important individual files on condition that the ransomware failed to disable the Volume Snapshot Service on the computer. Right-click on a file of choice and select Properties. Then, go to the Previous Versions tab as illustrated below.

Previous Versions

Go ahead and pick the file’s latest backup version on the list. Use the Copy or Restore buttons to reinstate this object to a new path or to its original folder, respectively.

Ransomware Prevention Tips

To avoid Sodinokibi ransomware and other file-encrypting infections in the future, follow several simple recommendations:

  • Toggle your email provider’s anti-spam settings to filter out all the potentially harmful incoming messages. Raising the bar beyond the default protection is an important countermeasure for ransom Trojans
  • Define specific file extension restrictions in your email system. Make sure that attachments with the following extensions are blacklisted: .js, .vbs, .docm, .hta, .exe, .cmd, .scr, and .bat. Also, treat ZIP archives in received messages with extreme caution
  • Rename the vssadmin.exe process so that ransomware is unable to obliterate all Shadow Volume Copies of your files in one shot
  • Keep your Firewall active at all times. It can prevent crypto ransomware from communicating with its C&C server. This way, the threat won’t be able to obtain cryptographic keys and lock your files
  • Back up your files regularly, at least the most important ones. This recommendation is self-explanatory. A ransomware attack isn’t an issue as long as you keep unaffected copies of your data in a safe place
  • Use an effective antimalware suite. There are security tools that identify ransomware-specific behavior and block the infection before it can do any harm.

These techniques are certainly not a cure-all, but they will add an extra layer of ransomware protection to your security setup.

Revise your security status

Post-factum assessment of the accuracy component in malware removal scenarios is a great habit that prevents the comeback of harmful code or replication of its unattended fractions. Make sure you are good to go by running an additional safety checkup. Another benefit of using the antimalware tool is that it will keep ransomware threats from intruding on your computer further on.

Download Sodinokibi removal tool

FAQ

What is Sodinokibi?

What is Sodinokibi?


Sodinokibi is security researchers’ codename of a file-encrypting ransomware strain discovered around April 2019. Its authors call it REvil, though. The infection has gained notoriety for being extremely evasive and for targeting high-profile victims, including large businesses and government entities. The epidemic originally broke out in Asia but quickly propagated around the world.

The operators of Sodinokibi follow a RaaS (Ransomware-as-a-Service) distribution model, which means there are numerous cybercriminal groups (“affiliates”) that spread the harmful program independently and get a 60%-70% cut of the ransoms paid by victims. The rest goes to the makers of the perpetrating code.

Given the involvement of multiple unrelated cyber gangs in the payload spreading process, Sodinokibi ransomware is making the rounds via quite a few different techniques. These include web server exploits, RDP hacks, exploit kits, malicious spam, and phony forums on compromised websites.

Analysts claim there are close ties between Sodinokibi’s code and that of GandCrab, a once dominating family that’s no longer active. This suggests that some of the GandCrab ransomware developers may have switched to the new “project” after the previous one started gaining too much publicity and drawing the attention of law enforcement. However, Sodinokibi has already caused multimillion-dollar losses to quite a few organizations globally and might soon outstrip its presumable prototype.

Who created ransomware?

Who created ransomware?


The first reported attempt to put the concept of ransomware into practice was made by a biologist named Joseph Popp. He created a primitive extortion program dubbed the AIDS Trojan in 1989. Contrary to the present-day counterparts, the distribution of this threat relied on floppy disks mailed to victims. There was a critical weak link in the model behind the AIDS pest: rather than encrypt the victim’s files, it used symmetric cipher to encrypt only the names of files stored on a computer’s drive C. Moreover, the decryption key could be easily retrieved from the app’s code. Although this attack was, obviously, no big deal in terms of the remediation, the ransomware asked the user to pay $189 to a fictional entity called “PC Cyborg Corporation”.

Ironically, the next try – and the first viable one – was a proof-of-concept by researchers Adam Young and Moti Yung. It was presented in 1996. The two are known for coining the term “cryptovirology”. Unlike the unsuccessful AIDS Trojan, their experimental program employed a combo of asymmetric RSA and TEA (Tiny Encryption Algorithm) to lock down one’s data, not just the filenames. Unfortunately, even the most revolutionary PoCs may get weaponized by criminals. It’s hard to say whether or not Young and Yung’s project gave malicious actors clues about how to orchestrate actual extortion campaigns, but it was the first practical attempt to hold data for ransom.

When it comes to real-world crypto ransomware in its modern shape, it’s nearly impossible to affirm who exactly created it. A generic word “cybercriminals” is probably the most appropriate one in this regard. The plague went wild with the onset of a sample called CryptoLocker in 2013, which was immensely successful and thereby paved the way for the next generations of ransomware to come. It pioneered in using Bitcoin as the payment channel and, according to rough estimates, was making its developers at least $10 million a month during its peak activity period. Nowadays, there are predatory programs like Sodinokibi that are much more sophisticated than the progenitor but basically stick with the same behavioral pattern: infect, encrypt, extort.

What is the biggest ransomware attack?

What is the biggest ransomware attack?


According to global metrics collected by cybersecurity organizations and governments, the WannaCry ransomware outbreak in mid-May 2017 was the most massive onslaught of its kind in history. Although the active phase of this wave lasted only about four days, the harmful code hit more than 200,000 Windows computers in 150 countries. The overall damages incurred by the compromised individual users, businesses and governmental entities amounted to billions of dollars.

WannaCry ransomware stood out from the rest in several ways. It was spreading by means of an exploit dubbed EternalBlue, which had been originally discovered by the NSA but ended up being leaked by a hacking crew calling themselves The Shadow Brokers. This distribution vector meant that the contamination took place without any action on a target’s end and could be successfully carried out on any machine with the zero-day exploit unpatched.

This worldwide extortion raid stopped affecting new systems shortly after it was unleashed, because Microsoft released an ad hoc security patch and researchers found a kill switch. However, the velocity of WannaCry propagation during the period prior to the countermeasures was unprecedented. In late 2017, the officials in a number of countries, including the United States, United Kingdom, and Australia, blamed the attack on North Korea.

Rate article

4.2/5 (10)

Leave a Reply

Your email address will not be published. Required fields are marked *