Meet ‘farnetwork’: Unmasking a Prolific Ransomware Operator and the World of Cybercrime

In the murky world of cybercrime, where anonymity reigns supreme, one individual stood out among the rest – farnetwork. Recently, this notorious ransomware operator was unmasked by a determined Group-IB threat researcher who posed as a potential affiliate for the Nokoyawa ransomware group. In a fascinating turn of events, the undercover researcher was not only able to gain farnetwork’s trust but also extract astonishing details about their dark activities.

Gaining Trust: The Undercover Researcher Demonstrates Hacking Skills

After establishing initial contact, the undercover Group-IB researcher skillfully demonstrated their capabilities by executing privilege escalation, encrypting files using ransomware, and ultimately demanding a hefty ransom for the encryption key. It was this display of technical expertise that convinced Farnetwork to open up and share more information.

Foothold into Enterprise Networks: Farnetwork’s Secret Revealed

During their correspondence, the Group-IB researcher discovered that Farnetwork had already established a foothold in various enterprise networks. The cybercriminal was actively seeking someone to partner with, specifically to deploy ransomware and extort money from unsuspecting victims. It became clear that Farnetwork was not just a solitary hacker, but a well-connected individual operating within a sophisticated network of cybercriminals.

The Proposed Deal: Distribution of Extortion Money Among the Parties

In a shocking revelation, Group-IB’s team learned of the proposed deal formulated by Farnetwork. According to the arrangement, the Nokoyawa affiliate responsible for deploying the ransomware would receive 65% of the extortion money. The botnet owner, responsible for providing a network of compromised computers to distribute the ransomware, would receive 20%, while the ransomware owner would claim the remaining 15%. This distribution model shed light on the complex web of collaborations and profit-sharing within the cybercriminal world.

Connecting the Dots: Farnetwork’s Proven Track Record

Armed with this newfound knowledge, Group-IB investigators began piecing together Farnetwork’s notorious ransomware career. In the span of three years, from 2019 to 2021, Farnetwork was identified as the mastermind behind ransomware strains such as JSWORM, Karma, Nemty, and Nefilim. Each of these strains had wreaked havoc on countless victims, leaving a trail of encrypted files and shattered businesses in their wake.

The Impact of Nefilim’s Ransomware-as-a-Service (RaaS) Program

Among the ransomware strains attributed to Farnetwork, Nefilim stood out as a particularly devastating tool for extortion. The report by Group-IB revealed that Nefilim’s RaaS program alone had claimed over 40 victims. The scale and scope of the damage inflicted by Farnetwork’s operations were staggering, underscoring the urgent need for robust cybersecurity measures to combat such threats.

Joining Nokoyawa: The Shift in Operations and Recruitment of Affiliates

As 2022 rolled around, Farnetwork found a new home with the Nokoyawa ransomware operation. The affiliation marked a significant shift in their modus operandi. No longer content with executing attacks alone, Farnetwork actively recruited affiliates to join their nefarious campaign. This transition highlighted the ever-evolving nature of cybercriminal activities and their continuous adaptation to more advanced strategies.

The Curtain Falls: Nokoyawa Shuts Down, and Farnetwork Retires

In an unexpected turn of events, the curtains fell on Nokoyawa’s RaaS operation, rendering farnetwork’s efforts futile. Faced with the closure of their primary platform, farnetwork announced their imminent retirement from the cybercrime world. However, seasoned researchers at Group-IB remained skeptical, suspecting that this serial ransomware operator would resurface sooner rather than later, possibly with a new strain.

The Future of Ransomware: Speculations on Darknet’s Return

Historically, cybercriminals like Farnetwork exhibit a pattern of reappearance, often evolving their tactics and resurfacing with new ransomware affiliate programs and large-scale operations. Group-IB researchers foresee a high probability of witnessing Farnetwork’s return, posing a renewed threat to businesses and individuals worldwide. The battle against ransomware continues, and proactive cybersecurity measures remain the best defense in an increasingly sophisticated and dangerous landscape.

In conclusion, the unmasking of Farnetwork, a prolific ransomware operator, sheds light on the complex and shadowy world of cybercrime. From their involvement in various ransomware strains to their recruitment efforts and affiliation with Nokoyawa, Farnetwork’s activities dominated the cybersecurity landscape. Though their retirement and Nokoyawa’s closure may provide temporary respite, the ever-evolving nature of cybercrime suggests that this notorious operator will resurface, ready to unleash new waves of ransomware attacks. It is now more crucial than ever for individuals, organizations, and governments to remain vigilant against these persistent threats and invest in comprehensive cybersecurity measures to protect themselves from devastating consequences.

Explore more