Pulse Secure VPN Server Exploit Opens the Way for Sodinokibi Ransomware; Travelex Falls Victim

Silviu STAHIE

January 08, 2020

Promo Protect all your devices, without slowing them down.
Free 30-day trial
Pulse Secure VPN Server Exploit Opens the Way for Sodinokibi Ransomware; Travelex Falls Victim

An unpatched critical vulnerability in Pulse Secure VPN servers might have been used in the recent ransomware attack against London-based foreign exchange company Travelex.

Hackers infected Travelex’s infrastructure with the Sodinokibi ransomware on New Year’s Eve, forcing the company to shut down all operations across 30 countries. The hackers say they’ve been inside the network for the past six months and have downloaded 5GB worth of personal information, including credit card numbers.

The hackers are now demanding Travelex pay $6 million for them to decrypt the files and delete the stolen information. Neither of those promises hold any certainty, as hackers often never follow through. There’s no guarantee the data won’t hit the dark web even if they pay the ransom.

Security researcher Kevin Beaumont warns that it’s possible that hackers gained access to the network via unpatched Pulse Secure VPN server vulnerabilities. Patches for these exploits have been around for more than six months, but some companies failed to implement them, as often happens. One “commandment” of cybersecurity is to always keep the software and hardware up to date, precisely for this reason.

Making matters worse, cybersecurity company Bad Packets informed Travelex about seven unpatched and vulnerable Pulse Secure VPN servers on September 13, 2019.

As it stands, there’s 1000 estimated unpatched Pulse VPN servers online in use in various industries worldwide. Pulse Secure issued a statement, underlying the dangers and the path used by hackers.

“Threat actors will take advantage of the vulnerability that was reported on Pulse Secure, Fortinet and Palo Alto VPN products – and in this case, exploit unpatched VPN servers to propagate malware, Revil (Sodinokibi), by distributing and activating the Ransomware through interactive prompts of the VPN interface to the users attempting to access resources through unpatched, vulnerable Pulse VPN servers,” Pulse Secure said in a statement for SecurityWeek.

This is the second notable Sodinokibi infection in the past week, with California IT service provider Synoptek having to pay the ransom to get their operations online.

Sodinokibi is distributed as ransomware-as-a-service, which means hackers can buy it and deploy it, with a portion of the ransomware going back to its creators.

tags


Author


Silviu STAHIE

Silviu is a seasoned writer who followed the technology world for almost two decades, covering topics ranging from software to hardware and everything in between.

View all posts

You might also like

Bookmarks


loader