• caglararli@hotmail.com
  • 05386281520

REvil/Sodinokibi Ransomware

REvil/Sodinokibi Ransomware

Type: Threat Analysis

REvil/Sodinokibi Ransomware



The REvil (also known as Sodinokibi) ransomware was used by the financially motivated GOLD SOUTHFIELD threat group, which distributes ransomware via exploit kits, scan-and-exploit techniques, RDP servers, and backdoored software installers.