kaptn - Fotolia

REvil ransomware crew drops offline, reasons murky

The REvil ransomware operation appears to have gone dark, but claims about its demise are almost certainly exaggerated

Dark web infrastructure used by the REvil (aka Sodinokibi) ransomware syndicate dropped offline on Tuesday 13 July, but there is as yet no clarity over why, leaving the security community at a loss to understand exactly what happened.

At the time of writing, there are several equally plausible scenarios behind the REvil gang’s sudden disappearance. It could be as simple a matter as a technical problem, or an internal bust-up between its operators.

The gang members could also be lying low in an attempt to avoid being the subject of retaliation by law enforcement following their recent high-profile attack on Kaseya, or they could even have already been compromised and arrested.

Ransomware crews also frequently disappear and retool before making a grand re-entrance with a new project – REvil is in fact thought to have done this before, the actors behind it likely being the same as those behind an old ransomware strain known as GandCrab. There is also a possibility that the gang has cashed out and run off.

In any case, the gang’s disappearance is cause for muted celebration for the time being, as Katie Nickels, intelligence director at Red Canary, said.

“I don’t know what this means, but regardless, I’m happy,” she said. “If it’s a government takedown – awesome, they’re taking action. If the actors voluntarily went quiet – excellent, maybe they’re scared. It’s still important to remember that this doesn’t solve ransomware.”

John Vestberg, CEO and co-founder of Clavister, added: “Although it is unclear the exact reason why REvil ransomware websites have gone offline, it is a positive step in the fight against these cyber criminal gangs.

“That said, it is only a matter of time before another ransomware incident takes place. The attack on Kaseya was the latest in a line of incidents that have caused wide-spread havoc – from the Colonial Pipeline to the JBS food production plant in the US. This is not the time for organisations to get complacent.”

Read more about REvil’s activity

In the best-case scenario, the downing of REvil is the result of a coordinated offensive raid by law enforcement in the gang’s home country – almost certainly Russia – which would suggest that recent discussions between US president Joe Biden and his Russian counterpart Vladimir Putin were more fruitful than anyone in the cyber community had dared hope.

And this scenario may contain an element of truth. Citing a source with alleged links to the REvil gang, the BBC earlier reported suggestions that US authorities had disrupted parts of the gang’s infrastructure, forcing them to shutter their operation. The source also said the gang had been under pressure from Russian authorities over the extent of its activity. These claims should be treated very sceptically for now.

“If the outage is the result of an offensive response, this then sends a new message to these groups that they have a limited window in which to work,” said Exabeam chief security strategist Steve Moore.

ESET’s Jake Moore said that in other cases, the scale and breadth of improving law enforcement tactics was clearly now bringing more success in disrupting malicious actors.

“Although the detail in such law enforcement tactics still remains unknown to the public, it highlights that the police are continuing to grow in their operations and fight from different angles,” he said. “However, this setback for REvil is unlikely to deter them completely. If anything, it may spur them on more.”

Read more on Hackers and cybercrime prevention

CIO
Security
Networking
Data Center
Data Management
Close