March 31, 2021 By David Bisson 2 min read

The threat actors behind the REvil ransomware strain claim they bring in annual revenues of over $100 million.

Inside the Lucrative REvil Gang

A spokesperson for Sodinokibi REvil ransomware disclosed the haul in an October interview on a YouTube and Telegram channel called Russian OSINT.

Flashpoint analyzed the Q&A and learned several factors had helped contribute to REvil’s purse.

First, the spokesperson revealed that the people they represented were not the original coders of REvil. They clarified that the latter had sold the ransomware’s source code to the former. Those threat actors had then added their own code on top of the existing REvil package. The second gang used certain encryption algorithms that set the improved REvil apart from other ransomware strains circulating in the wild.

Second, REvil’s adopted owners had moved to a Ransomware-as-a-Service (RaaS) model to boost profit.

What Is Ransomware-as-a-Service?

A RaaS scheme is exactly what it sounds like. Ransomware authors create a hierarchical system in which users can pay to add the ransomware into their own attack campaigns. They offer customizable dashboards and exploit generation tools.

This setup benefits the ransomware authors, too. It allows them to create more attack campaigns and claim a broader swath of users as victims. From there, they can increase profits.

RaaS deployments open up the world of ransomware. They enable people who might not have the technical acumen to code a new ransomware strain from scratch. They also let affiliates keep a percentage of the ransom payments from the additional attack campaigns.

Besides REvil, some other ransomware-as-a-service examples include NetWalker, LockBit and Smaug.

A Look Back at REvil Ransomware’s Recent Threat Activity

Back in June, KrebsonSecurity reported the ransomware enterprise had used their dark web data leaks site to announce their first-ever auction of a victim’s stolen data. The auction stated that buyers could receive three databases and over 22,000 files stolen by REvil from an agricultural company. Bids ran in increments of $5,000 with an initial bid of $50,000.

Next, the owners of REvil renewed their efforts to improve their ransomware. The first move came in September 2020. According to Sophos, REvil’s owners deposited $1 million into a payment pot as part of a blitz designed to hire more affiliates and ramp up activity. Less than two months later, ZDNet reported that the REvil gang had acquired the source code for KPOT infostealer in an online auction.

A researcher familiar with the auction said REVil’s users had likely acquired KPOT with the intention to “further develop” the malware and possibly add it to their growing list of digital crime tools.

How to Defend Against REvil Ransomware

Organizations can defend against a REvil infection by following anti-ransomware best practices. These guidelines include running (and often testing) data backups as well as creating a plan to prevent data theft.

A key part of this process involves using access controls to restrict the files and folders to which users maintain access. With these types of measures in place, ransomware actors won’t be able to use an employee’s compromised account credentials to steal data.

More from News

ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware

12 min read - As of December 2023, IBM X-Force has uncovered multiple lure documents that predominately feature the ongoing Israel-Hamas war to facilitate the delivery of the ITG05 exclusive Headlace backdoor. The newly discovered campaign is directed against targets based in at least 13 nations worldwide and leverages authentic documents created by academic, finance and diplomatic centers. ITG05’s infrastructure ensures only targets from a single specific country can receive the malware, indicating the highly targeted nature of the campaign. X-Force tracks ITG05 as…

650,000 cyber jobs are now vacant: How to tackle the risk

4 min read - How far is the United States behind in filing cybersecurity jobs? As per Rep. Andrew Garbarino, R-N.Y., Chairman of the HHS Cybersecurity and Infrastructure Protection Subcommittee, overseas adversaries have a workforce advantage over FBI cyber personnel of 50 to one. His statements were made during a recent subcommittee hearing titled “Growing the National Cybersecurity Talent Pipeline.” Meanwhile, recent CyberSeek data shows over 650,000 cyber jobs to fill nationwide. Given the rising rate of cyberattacks, these numbers are truly alarming. How…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today