Cybercrime

New Malware Samples Indicate Return of REvil Ransomware

New malware samples and a new Tor-based leak website suggest that the REvil ransomware operation has resumed.

<p><strong><span><span>New malware samples and a new Tor-based leak website suggest that the REvil ransomware operation has resumed.</span></span></strong></p>

New malware samples and a new Tor-based leak website suggest that the REvil ransomware operation has resumed.

Secureworks, which tracks the group behind REvil as Gold Southfield, conducted an analysis of malware samples apparently created in March and April, and determined that the developer likely has access to the original REvil source code.

Cybersecurity firm Avast reported in late April that it had blocked a ransomware sample that appeared to be a new REvil variant, but said it did not encrypt files and instead it only added a random extension to files. Secureworks said this was a bug introduced by the malware developer and noted that the ransomware is still under active development.

Secureworks on Monday detailed the changes seen in recent samples compared to earlier versions of REvil.

The domain used by REvil’s old leak website now redirects visitors to a new domain, where more than 250 organizations that have been hit are listed, including many of REvil’s old targets and what appear to be new victims. The website hosts data allegedly stolen from victims, as well as links to third-party sites that host stolen data.

The new ransom note dropped on compromised systems includes links that point to the new .onion domains.

The REvil ransomware, aka Sodinokibi, emerged in 2019 and it has been described as a successor of GandCrab.

In July 2021, roughly two weeks after the cybercrime group targeted Kaseya and demanded a $70 million ransom, REvil’s website went offline. In October, Tor servers associated with the REvil ransomware gang were seized in a multi-country hack-back operation. One of the group’s members had posted a goodbye message on their blog, confirming that their server had been compromised.

Advertisement. Scroll to continue reading.

In late November, it was announced that law enforcement agencies in several countries had arrested individuals allegedly linked to REvil operations. In January 2022, Russian authorities announced that — at the request of the United States — members of the hacker group had been charged and the infrastructure they had been using had been “liquidated.”

However, a few weeks later, a security company said it had still been seeing REvil implants, suggesting that the group was not completely gone.

New malware samples appear to have been developed in March and April, and the group’s infrastructure seems to have resumed activity in April.

Bleeping Computer learned from a researcher that one of REvil’s original core developers is responsible for relaunching the ransomware operation, which would explain why they have access to the malware’s source code.

Related: Five Key Signals From Russia’s REvil Ransomware Bust

Related: Dark Web Chatter: What Other Russian Hackers Are Saying About the REvil Arrests

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version