Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

New REvil-Based Ransomware Emerges

A threat actor appears to have repurposed the REvil ransomware to create their own ransomware family and possibly launch a ransomware-as-a-service (RaaS) offering.

A threat actor appears to have repurposed the REvil ransomware to create their own ransomware family and possibly launch a ransomware-as-a-service (RaaS) offering.

Also known as Sodinokibi, REvil has become one of the most prominent ransomware families out there, being involved in a large number of high-profile attacks, including the one on JBS, the world’s largest meat processing company.

REvil is offered by an Eastern Europe/Russia-based threat actor tracked as PINCHY SPIDER, which is known for their RaaS business that previously involved the GandCrab ransomware, which was retired in June 2019, two months after REvil emerged.

On Tuesday, security researchers with Secureworks, which tracks REvil’s operators as GOLD SOUTHFIELD, revealed that a new ransomware family that is making the rounds appears to be nothing more than a repurposed REvil iteration created by a threat actor referred to as GOLD NORTHFIELD.

“[Secureworks Counter Threat Unit] analysis confirmed that the GOLD NORTHFIELD threat group, which operates LV, replaced the configuration of a REvil v2.03 beta version to repurpose the REvil binary for the LV ransomware,” the researchers say.

Furthermore, they note that the LV ransomware hasn’t been advertised on underground forums yet, but changes in partner and campaign IDs, as well as “the practice of naming and shaming victims” suggests that the threat actor is readying their own RaaS offering that involves LV.

Analysis of the LV ransomware has revealed identical code structure and functionality compared to REvil, while the observed changes would suggest the use of a hex editor to remove certain characteristics from the binary. The adversary also replaced the REvil configuration with their own. The threat actor also had to bypass REvil’s anti-tamper controls.

“If done correctly, the binary will successfully execute using LV’s updated configuration. Files on the victim’s system will be encrypted with session keys that are protected by LV’s public key, and victims will be directed to LV’s ransom payment site via the updated ransom note,” Secureworks says.

Advertisement. Scroll to continue reading.

When visiting the payment site, the victim is asked for the key from the ransom note. To date, the researchers identified three Tor domains specified in LV ransom notes, but attempts to enter the required keys resulted in HTTP errors.

The researchers also discovered two leak sites associated with the LV ransomware and discovered that the threat actor names and shames victims, likely in an attempt to coerce them into paying the ransom. The adversary also posts screenshots of stolen files on the leak sites, and threatens to make the stolen information public unless the victim makes contact within 72 hours.

However, according to Secureworks, the threat actor hasn’t published any sensitive information stolen from its victims yet.

Related: Double Extortion: Ransomware’s New Normal Combining Encryption with Data Theft

Related: Sodinokibi Ransomware Operators Target POS Software

Related: Security Researchers Dive Into DarkSide Ransomware

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.