Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

New Malware Samples Indicate Return of REvil Ransomware

New malware samples and a new Tor-based leak website suggest that the REvil ransomware operation has resumed.

New malware samples and a new Tor-based leak website suggest that the REvil ransomware operation has resumed.

Secureworks, which tracks the group behind REvil as Gold Southfield, conducted an analysis of malware samples apparently created in March and April, and determined that the developer likely has access to the original REvil source code.

Cybersecurity firm Avast reported in late April that it had blocked a ransomware sample that appeared to be a new REvil variant, but said it did not encrypt files and instead it only added a random extension to files. Secureworks said this was a bug introduced by the malware developer and noted that the ransomware is still under active development.

Secureworks on Monday detailed the changes seen in recent samples compared to earlier versions of REvil.

The domain used by REvil’s old leak website now redirects visitors to a new domain, where more than 250 organizations that have been hit are listed, including many of REvil’s old targets and what appear to be new victims. The website hosts data allegedly stolen from victims, as well as links to third-party sites that host stolen data.

The new ransom note dropped on compromised systems includes links that point to the new .onion domains.

The REvil ransomware, aka Sodinokibi, emerged in 2019 and it has been described as a successor of GandCrab.

In July 2021, roughly two weeks after the cybercrime group targeted Kaseya and demanded a $70 million ransom, REvil’s website went offline. In October, Tor servers associated with the REvil ransomware gang were seized in a multi-country hack-back operation. One of the group’s members had posted a goodbye message on their blog, confirming that their server had been compromised.

Advertisement. Scroll to continue reading.

In late November, it was announced that law enforcement agencies in several countries had arrested individuals allegedly linked to REvil operations. In January 2022, Russian authorities announced that — at the request of the United States — members of the hacker group had been charged and the infrastructure they had been using had been “liquidated.”

However, a few weeks later, a security company said it had still been seeing REvil implants, suggesting that the group was not completely gone.

New malware samples appear to have been developed in March and April, and the group’s infrastructure seems to have resumed activity in April.

Bleeping Computer learned from a researcher that one of REvil’s original core developers is responsible for relaunching the ransomware operation, which would explain why they have access to the malware’s source code.

Related: Five Key Signals From Russia’s REvil Ransomware Bust

Related: Dark Web Chatter: What Other Russian Hackers Are Saying About the REvil Arrests

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.