This article is more than 1 year old

Sure looks like someone's pirating the REvil ransomware, tweaking the binary in a hex editor for their own crimes

It's a crook-eat-crook world out there

It appears someone is pirating the infamous REvil ransomware by tweaking its files for their own purposes.

In a report today, Secureworks said it has seen a ransomware strain it tracks under the name LV infecting Windows machines with malicious binaries that share a lot of similarities with REvil’s code – the latter of which is operated by a group the researchers label Gold Southfield.

The criminals operating the LV variant, who Secureworks tracks under the codename Gold Northfield, have been observed in the wild since October 2020. They deploy a lightly tweaked version of REvil’s binary with references to REvil’s command-and-control and data exfiltration infrastructure removed from key configuration files.

Secureworks considered the possibility that REvil's masterminds Gold Southfield "sold the source code, that the source code was stolen, or that Gold Southfield shared the code with another threat group as part of a partnership," and came to the conclusion that LV is probably an "unauthorized" rip-off of a REvil beta.

"This type of code modification suggests that Gold Northfield does not have access to REvil's source code," the researchers noted.

"The threat actors likely used a hex editor to remove potentially identifying characteristics from the binary to conceal that LV is a repurposed version of REvil. The hard-coded 2.02 version value and the unique REvil 2.03 code suggests that Gold Northfield used a beta version of REvil 2.03 as the basis for LV ransomware."

Instead of using the standard REvil backend payment systems, LV links to several Tor-based ransom payment engines and two websites where the criminals threaten to publish exfiltrated data. To date no data has been leaked from those sites, although the operators claim over a dozen successful infections.

The LV variant is not being advertised for sale on malware forums monitored by Secureworks, which is a potential indicator that someone may be about to launch a ransomware-as-a-service (RaaS) operation. Secureworks concluded:

The LV ransomware is not a distinct ransomware family; it is repurposed REvil ransomware. By modifying the binary of a prolific ransomware family, the Gold Northfield threat actors significantly expedited their maturity within the ransomware ecosystem. Without expending resources on ransomware development, the group can operate more efficiently than its competitors while still offering a best-in-class ransomware offering, ultimately resulting in a more profitable business model.

Gold Northfield's unauthorized manipulation of REvil will likely prompt Gold Southfield to implement additional anti-tamper controls and modify configuration storage and processing to impede future attempts to overwrite the REvil configuration.

There were also signs of Gold Northfield applying a little counter-decryption tradecraft. The public cryptographic key Secureworks’ researchers observed in LV's REvil strain was different in each sample, suggesting “the creation of a unique key pair for each victim, which prevents file decryption across multiple victims if the attacker's private key is obtained.”

REvil is already a known RaaS operator, having previously told the cybercrime underworld that it would start vetting its criminal "partners" to stop them doing anything that would trigger domestic law enforcement attention. REvil's combination of canny operators and destructive malware has taken down a number of companies. ®

More about

TIP US OFF

Send us news


Other stories you might like