This article is more than 1 year old

REvil resurrected? Ransomware crew appears to be back. Keyword: Appears

Months after arrests, gang – or someone mimicking them – now active

The notorious REvil ransomware gang appears to have returned from the bowels of the dark web, three months after the arrest of 14 of its suspected members, with its old website forwarding to a new operation that lists both previous and fresh victims.

Back in January, Russia said it dismantled the crime ring's networks and raided its operators' homes amid the arrests of 14 of its alleged members. The takedown seemed to have worked, and infosec firms say they haven't seen any sign of REvil activity since.

That changed this week, when security researchers on Twitter, pancak3 and Soufiane Tahiri, caught the latest REvil leak site – a website where the extortionists brag about their victims and disclose data stolen from them – being promoted on RuTOR, a Russian-language forum-slash-marketplace.

Still, not all security researchers remain convinced that REvil is back.

"There is still no official confirmation that this is actually the original REvil group, but due to the original blog redirecting to the new domain, it can be led to that conclusion," said Doel Santos, a threat intelligence analyst at Palo Alto Networks' Unit 42. 

"If this group ends up not being the original group, it's also not incredibly surprising," he added, noting that this wouldn't be the first time other cybercriminals have used the REvil name in an attempt to scare victims into paying. Prometheus previously took this route, and Unit 42 researchers said they didn't see any indication the two gangs were affiliated.

While Unit 42 is "actively monitoring the situation to confirm if this is the legitimate return of this group," its threat hunters haven't tracked anything "indicating the potential return from this group, especially after the arrests and offline infrastructure," Santos said.

Back like BlackCat?

Cisco Talos Head of Outreach Nick Biasini said REvil's potential reemergence is another example of a ransomware cartel's disappearing-reappearing act.

"In this case the branding has stayed the same, but in our previous research on BlackCat we've shown how the groups can potentially rebrand when the heat from law enforcement or other sources becomes too much," he said.

REvil, aka Sodinokibi, has been one of the most active — and lucrative — ransomware gangs in history. Its victims range from US nuclear weapons contractors to MSPs such as Kaseya to British VOIP providers.

"Looking at their new leaksite, it now includes new and old leaks, but most of the links that lead to proof of compromise and others are now offline," Santos explained. "Additionally there is a recruitment section in the blog providing contact information for interested affiliates who want to join, including a link to RuTOR, a Russian-speaking forum marketplace. This wasn't observed in the original Happy Blog from REvil."

CrowdStrike SVP of intelligence Adam Meyers echoed Santos' uncertainty. His security shop "has not identified any new REvil samples nor identified any evidence that the new REvil DLS is operated by the original members of Pinchy Spider or their affiliates," Meyers said. 

"Additionally, there have been no BTC transactions associated with known REvil administrator wallets," he added.

Russia's security agency said it made the REvil arrests and subsequent infrastructure takedown at the behest of the United States, which had been pressuring the Kremlin to crack down on ransomware gangs that had been given effectively safe harbor in the country. However, many saw the bust as an attempt to appease the US as President Vladimir Putin built up Russian troops at the Ukraine border ahead of the February invasion.

State-sponsored copycat?

As the war nears the two-month mark, however, and the international community steps up its support for the invaded nation while cracking down on Moscow, the sudden reappearance of REvil raises questions about the gang's ties to the Russian government.

"For many in the cyber community, the reemergence of REvil amid the Russia-Ukraine conflict — and after the alleged arrest and disbanding of the group in January — raises questions of Russian state sponsorship," said Justin Fier, VP of tactical risk and response at cyber-defense firm Darktrace. "Will Russia use this new iteration of REvil as a force multiplier in ongoing geopolitical tensions?"

While Fier said the resurgence itself is "definitely not surprising," as ransomware gangs in general and REvil in particular have gone dark and come back online in the past, there's still "little verifiable information available on REvil's return."

Some had suggested it's a copycat organization, he noted.

"This group, in particular, uses a ransomware-as-a-service business model that makes attribution and accountability for individual criminal operators incredibly difficult and allows for the cycle of rebranding cybersecurity professionals have observed in recent months," Fier said.

And regardless of who is behind REvil's return, it's a good reminder to heed the barrage of security warnings about the increased threat posed by Russian-linked cybercrime groups.   

Businesses and government institutions no longer have the luxury of waiting to bolster their security postures," Fier noted. "As CISA continues to issue threat alerts and advisories based on threat intelligence, organizations must immediately patch system vulnerabilities and evaluate their readiness to face incoming zero-day threats with existing resources." ®

More about

TIP US OFF

Send us news


Other stories you might like