2 min read

Sodinokibi ransomware gang infects yet another IT provider serving dentists; 100+ offices hit

Filip TRUȚĂ

December 09, 2019

Promo Protect all your devices, without slowing them down.
Free 30-day trial
Sodinokibi ransomware gang infects yet another IT provider serving dentists; 100+ offices hit

Sodinokibi operators have hacked yet another IT vendor serving hundreds of dentistry practices, infecting clients” computers by exploiting a vulnerable remote access tool. The gang wielding the infamous ransomware strain is not new to attacking a service provider with hundreds of dental practices as clients.

Complete Technology Solutions (CTS) mainly offers managed IT services and VoIP phone services, and has hundreds of customers in the healthcare sector. Unfortunately for the clients, a cyber-attack on CTS in the morning of November 25 also meant that the clients themselves were infected.

Cybersecurity reporter Brian Krebs has been in touch with some of the offices hit by the potent ransomware strain and has learned that more than 100 CTS clients are affected.

Apparently, clients are not opting for CTS”s other two important offerings – data backup & recovery and network security – as many are struggling to recover from the infection on their own, while also turning patients away.

The problem lies partially with the dental industry”s security hygiene, described as “atrocious” by the very CEO of one of the affected practices.  However, CTS itself is primarily responsible for the breach. According to an industry expert interviewed by Krebs, the attackers made their way onto the victims” computers via a remote administration tool used by CTS to configure and troubleshoot systems and client dental offices. “This functionality did not require additional authentication on the part of the client before that connection could be established,” according to Krebs” report.

Essentially, the company did not require a unique one-time-code to establish a remote connection to a client”s endpoint. This means CTS admins, and clients, were favoring convenience over security. The actual vulnerability that led to the attacker”s entry into CTS”s software was not disclosed.

The attackers reportedly demanded a $700,000 ransom from CTS before proceeding to extort individual dental offices to try and squeeze even more profit from the breach.

As mentioned earlier, Sodinokibi (also known as rEvil) is the ransomware strain used in the attack on IT vendor PercSoft earlier this year. It”s unclear whether the same gang was involved in both attacks. However, in an almost identical scenario, PercSoft ended up infecting hundreds of its clients after its own systems were hacked. Those clients, also medical practices, counted no less than 400 individual offices.

tags


Author


Filip TRUȚĂ

Filip has 15 years of experience in technology journalism. In recent years, he has turned his focus to cybersecurity in his role as Information Security Analyst at Bitdefender.

View all posts

You might also like

Bookmarks


loader