REvil集團嘅暗網站點再次工作: 畀俄羅斯人把網絡犯罪分子釋放到野外?

信息安全專家注意到REvil黑客組織嘅暗網網站, which stopped working in early 2022, are active again. The sites are redirecting to another ransomware campaign, with the new site listing past victims of the REvil attacks as well as new ones.

REvil ceased operations in January 2022 after the FSB announced the arrest of 14 people associated with the hack group. At the same time, it was reported thatthe basis for the search activities was the appeal of the competent US authorities.

Then the Tverskoy Court of Moscow took into custody eight alleged members of the hack group. All of them were charged with the acquisition and storage of electronic funds intended for the illegal transfer of funds made by an organized group (Section 2 Paragraph 187 of the Criminal Code of the Russian Federation). The punishment under this article is up to seven years in prison.

By the way, there is also a struggle within the hacker community: 例如, we reported that LV malware uses binaries of hack group REvil without permission.

Bleeping Computer writes that the first to notice the activity of the REvil sites were the information security specialists pancak3Soufiane Tahiri. The fact is that the newsite for leaksREvil began to be advertised through the Russian-speaking forum-marketplace RuTOR (not to be confused with the torrent tracker of the same name).

The new site is hosted on a different domain but linked to the original REvil site that was in use when the group was still active.journalists of Bleeping Computer told.

The site provides detailed working conditions for “partners” who allegedly receive an improved version of the REvil malware and share the ransom with the developers of the ransomware in an 80/20 ratio.

這 26 pages of the site also list companies that have suffered from ransomware, most of which are old victims of REvil. Only the last two attacks appear to be related to the new campaign, 和 one of the victims is Oil India oil and gas company.

Journalists note that back in January of this year, shortly before the termination of REvil, the researcher MalwareHunterTeam wrote that since mid-December last year, he has been observing the activity of another ransomware group, 這 Ransom Cartel, which seems to be somehow connected with the REvil ransomware.

By the way, we noted that according to Recorded Future experts, the creator of ALPHV (BlackCat) was previously a member of the well-known hacker group REvil.

Later, the same MalwareHunterTeam researcher noticed that theleak siteREvil was active from April 5 to 10, but contained no content. It started filling up about a week later. The MalwareHunterTeam also found that the RSS feed has aCorp Leaksstring, which used to be used by the now defunct Nefilim hack group.

REvil暗網網站

At the same time, Bleeping Computer claims that the new blog and payment sites are running on different servers, and the blog contains a cookie named DEADBEEF, which was previously used by another extortionist groupTeslaCrypt.

REvil暗網網站

In essence, the operation of the new redirects means that someone other than law enforcement has access to Tor’s private keys, which allow them to make the necessary changes.

According to the publication, there is already an active discussion on Russian-speaking hack forums about whether the new operation is a scam, a lure of the authorities, or is it really a new proposal from some REvil members who are trying to fix a damaged reputation.

Currently, there are several ransomware that use a modified REvil malware, and some of them even impersonate the original hack group. These include LV, who used the REvil ransomware even before law enforcement became interested in the hack group, and the Ransom Cartel, which is somehow connected to REvil, but how exactly is not yet clear.

黑尔加·史密斯

我一直對電腦科學感興趣, 尤其是數據安全和主題, 而家被稱為 "數據科學", 由我十幾歲開始. 在進入病毒清除團隊擔任主編之前, 我曾喺多傢公司擔任網絡安全專家, 包括亞馬遜嘅承包商之一. 另一種體驗: 我在雅頓大學同雷丁大學任教.

留言

本網站使用Akismet嚟減垃圾郵件. 瞭解如何處理評論數據.

“返回頂部”按鈕