전문가들이 새로운 악성코드 샘플을 분석하고 악마의 귀환을 확인했습니다.

Against the background of growing tensions between Russia and the United States, experts analysed samples of the new malware and confirmed the return of REvil cybercriminals with a new ransomware.

After the start of Russia’s invasion of Ukraine, REvil’s TOR sites began to revive, but they did not have the old information, they redirected visitors to the URLs of a new, unnamed ransomware hacker group.

While these sites were not like previous REvil sites, the fact that the old infrastructure was redirecting to new URLs points to the return of grouping. 하나, in November, messages “REvil is bad” began to appear on the group’s websites. Such access to hacker sites spoke of the actions of law enforcement agencies or cybercriminals, so the revived pages of REvil cannot serve as a strong evidence of the return of the gang.

Jakub Krustek
Jakub Krustek

The only way to know for sure if REvil was back was to find a sample ransomware and analyse it to determine if it was patched or developed from the source code. The right sample of the new ransomware was discovered this week by AVAST 연구원 Jakub Krustek. Analysis of the sample confirmed the connection of the unnamed group with REvil.

분석가에 따르면, the discovered sample of the virus was compiled from the REvil source code, and also contains fresh changes. Security researcher R3MRUM tweeted that the sample’s version number has been changed to 1.0, but it is a continuation of the latest version, 2.08, released by REvil before it was destroyed.

A few hours ago, we blocked a #ransomware sample in-the-wild that looks like a new #Sodinokibi / #REvil variant. Timestamp 2022-04-27, new config, new mutex, campaign ID, 기타. Funny thingit does not encrypt files; only adds a random extension.Jakub Kroustek reported

The specialist could not explain why the virus does not encrypt files, but believes that it was compiled from source code.

전문가들은 REvil의 복귀를 확인합니다.
Version change in the new REvil encoder

Advanced Intel 최고 경영자 비탈리 크레메즈 also examined the sample and confirmed that it was compiled from source on April 26th. According to him, the new REvil sample includes a new ‘accsconfiguration field containing the credentials of the attacked victim.

Kremez believes the ‘accsconfiguration option is used to prevent encryption on other devices that don’t contain the right Windows accounts and domains, allowing targeted attacks.

In addition to theaccs” 매개 변수, the SUB and PID parameters used as Campaign and Branch IDs have been changed in the configuration of the new REvil sample to use longer GUID type values such as “3c852cc8-b7f1-436e-ba3b-c53b7fc6c0e4”.

BleepingComputer also tested a ransomware sample and it created a ransom note that is identical to the old REvil ransom warnings.

전문가들은 REvil의 복귀를 확인합니다.
REvil ransom note

The new group calls themselvesSodinokibi“, however the new site is almost identical to the old Revil site.

전문가들은 REvil의 복귀를 확인합니다.

Not surprisingly, REvil has changed its name as part of the new operation, especially due to the worsening relations between the US and Russia.

When ransomware operations are rebranded, they are usually renamed to bypass law enforcement or sanctions that prevent payment of a ransom. 그러므로, it is unusual for REvil to publicly announce its return rather than try to avoid detection, as we have seen in many other ransomware rebrands.

헬가 스미스

저는 항상 컴퓨터 과학에 관심이있었습니다, 특히 데이터 보안 및 테마, 요즘은 "데이터 과학", 10 대 초반부터. 편집장으로 바이러스 제거 팀에 오기 전, 저는 여러 회사에서 사이버 보안 전문가로 일했습니다., 아마존 계약자 중 한 명 포함. 또 다른 경험: 나는 Arden과 Reading 대학에서 가르치고 있습니다..

회신을 남겨주

이 사이트는 스팸을 줄이기 위해 Akismet 플러그를 사용. 귀하의 코멘트 데이터가 처리되는 방법 알아보기.

맨 위로 버튼