The favorite target of this ransomware is the secret data storage of organizations and individuals who have a great influence in society. There are many documents related to 'dark' business activities, or sensitive private information that, if leaked, will make the victims of the sitting still, even face many troubles. Major tangles related to the law.

In a latest move, the hacker group behind the operation of Sodinokibi has started selling a series of data stores they stole on some dark web forums, with prices starting up to $ 600,000. for databases related to many world famous music stars, including Mariah Carey, Nicki Minaj, basketball player LeBron James and a few other private companies. The buyout price is $ 1.5 million, with monero payouts - a cryptocurrency that is theoretically harder to track down than bitcoin.

Each auction will take place for 3 months and if the data is sold, the hacker will delete it from his server and forward it to the buyer.

Earlier, in May 2020, Sodinokibi successfully coded the system of New York City-based Grubman, Shire, Meiselas and Sacks, and stole data related to some customers. Their key, including Lady Gaga, and Madonna, one is said to be Donald Trump. In June, the Sodinokibi group once intended to auction the data of singer Madonna, but this plan was ultimately impossible to implement.

Not only is the author of a series of notorious data encryption missions as well as holding many large personal data stores, this gang is also said to be closely connected with many other large hacker organizations. , including Gold Southfield. The organization now claims to hold 1.2 GB of documents related to singer Mariah Carey, 1GB of Nicki Minaj documents and 600MB of LeBron James documents.

Besides personal data, the malicious agents behind Sodinokibi continue to issue a warning to share publicly the "dirty" financial secrets of hundreds of companies if they refuse to pay the ransom as required. The threat comes after more and more ransomware victims choose to recover data themselves or seek help from security organizations, making ransomware distributors unable to profit as expected.

The 'gang' behind the Sodinokibi malware began auctioning celebrity data on the dark web Picture 1 Sodinokibi's ransom announcement

Statistics from many security organizations show that ransomware strains in general are tending to target data against victims in case they do not accept the required ransom. In particular, the financial data of businesses is most targeted, because many businesses have 'off-line' business activities such as circumventing laws or evading taxes.

4 ★ | 1 Vote | 👨 128 Views

Above is an article about: "The 'gang' behind the Sodinokibi malware began auctioning celebrity data on the dark web". Hope this article is useful to you. Don't forget to rate the article, like and share this article with your friends and relatives. Good luck!

« PREV POST
NEXT POST »