Malware

LV ransomware operators repurposed a REvil binary to launch a new RaaS

The LV ransomware operators repurposed a REvil binary to create their own strain and launch a ransomware-as-a-service (RaaS).

A threat actor known as LV ransomware gang is trying to enter the cybercrime arena, it repurposed a REvil binary almost to create their own strain and launch a ransomware-as-a-service (RaaS).

The Sodinokibi/REvil is one of the major ransomware operations in the threat landscape, if conducted many attacks against high-profile targets, including the meat processing giant JBS and US nuclear weapons contractor Sol Oriens.

REvil is a group operating out of Russia, the activity of the ransomware gangs was also discussed during the last G7 meeting.

G7 member states have called on Russia and other states to dismantle operations of ransomware gangs operating within their countries.

This week, experts from Secureworks, which tracks the REvil’s gang as GOLD SOUTHFIELD, discovered that another ransomware group, tracked by the security firm as GOLD NORTHFIELD, repurposed a REvil binary to launch its own RaaS.

The circumstance suggests multiple scenarios, REvil sold the source code to the LV ransomware gang, the LV ransomware gang stole the source code, or simply the two gangs shared the code as part of a new partnership.

“Secureworks® Counter Threat Unit™ (CTU) researchers investigated reports that the LV ransomware had the same code structure as REvil. This overlap could indicate that the GOLD SOUTHFIELD cybercriminal threat group that operates REvil sold the source code, that the source code was stolen, or that GOLD SOUTHFIELD shared the code with another threat group as part of a partnership.” reads the analysis published by Secureworks. “CTU™ analysis confirmed that the GOLD NORTHFIELD threat group, which operates LV, replaced the configuration of a REvil v2.03 beta version to repurpose the REvil binary for the LV ransomware.”

CTU experts have yet to spot any adv on underground forums related to the ransomware, but they noticed variations in partner and campaign IDs across LV configurations and the naming convention used by the new group, likely because the newborn gang is going to launch a RaaS.

The experts compared the source code of the LV ransomware and the REvil one and discovered that they have identical code structure and functionality. LV operators likely used a hex editor to modify the REvil’s binary and replaced the ransomware configuration bypassing the anti-tamper control implemented by REvil to ensure the integrity of the configuration.

“GOLD NORTHFIELD also had to generate a CRC32 hash of the updated encrypted configuration and then replace the hard-coded precalculated CRC32 hash stored in the binary with the updated configuration’s CRC32 hash.” continues the analysis. “These changes are necessary because the REvil code calculates the configuration’s CRC32 hash value at runtime and terminates if the calculated and hard-coded hashes do not match.”

Then GOLD NORTHFIELD could add the RC4 key used to encrypt the configuration, the CRC32 hash of the encrypted configuration, the length of the encrypted configuration, and the encrypted configuration itself to the REvil binary via the identified configuration section (.7tdlvx) in the defined order.

Upon accessing the ransom payment site, victims have to provide a key from the ransom note in a basic form.

CTU experts discovered three ransom payment Tor domains used by LV gang and reported in LV ransom notes. The domains successfully load the landing page, but attempting to submit the key from the ransom note the researchers received HTTP errors.

Secureworks experts also identified two LV ransomware leak sites that appear to be operated independently, but only one victim was listed on both sites. At the time of this writing, no sensitive data was published on them.

“It is too early in GOLD NORTHFIELD’s evolution to evaluate the threat it poses. The ability to repurpose the REvil binary suggests that the threat actors have technical capabilities. Additionally, the complexity required for this repurposing and the configuration variations across LV samples suggest that GOLD NORTHFIELD may have automated the process.” concludes the analysis.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, LV ransomware)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

4 hours ago

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

16 hours ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

22 hours ago

US offers a $10 million reward for information on four Iranian nationals

The Treasury Department's Office of Foreign Assets Control (OFAC) sanctioned four Iranian nationals for their…

1 day ago

The street lights in Leicester City cannot be turned off due to a cyber attack

A cyber attack on Leicester City Council resulted in certain street lights remaining illuminated all…

1 day ago

North Korea-linked APT groups target South Korean defense contractors

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting…

2 days ago

This website uses cookies.