From 5bbb0ab53d4c2b97d63bcad479bb7cdcd55b59c2 Mon Sep 17 00:00:00 2001 From: Deborah Servili Date: Wed, 8 May 2019 15:54:37 +0200 Subject: [PATCH] add Sodinokibi --- clusters/ransomware.json | 12 +++++++++++- 1 file changed, 11 insertions(+), 1 deletion(-) diff --git a/clusters/ransomware.json b/clusters/ransomware.json index 558bc6a..345a723 100644 --- a/clusters/ransomware.json +++ b/clusters/ransomware.json @@ -13139,7 +13139,17 @@ }, "uuid": "8cfa554a-1e1b-328a-606f-026d771870b1", "value": "Cr1ptT0r" + }, + { + "description": "Attackers are actively exploiting a recently disclosed vulnerability in Oracle WebLogic to install a new variant of ransomware called \"Sodinokibi.\" Sodinokibi attempts to encrypt data in a user's directory and delete shadow copy backups to make data recovery more difficult. Oracle first patched the issue on April 26, outside of their normal patch cycle, and assigned it CVE-2019-2725. This vulnerability is easy for attackers to exploit, as anyone with HTTP access to the WebLogic server could carry out an attack. Because of this, the bug has a CVSS score of 9.8/10. Attackers have been making use of this exploit in the wild since at least April 17. Cisco's Incident Response (IR) team, along with Cisco Talos, are actively investigating these attacks and Sodinokibi.", + "meta": { + "refs": [ + "https://blog.talosintelligence.com/2019/04/sodinokibi-ransomware-exploits-weblogic.html" + ] + }, + "uuid": "24bd9a4b-2b66-428b-8e1c-6b280b056c00", + "value": "Sodinokibi" } ], - "version": 61 + "version": 62 }