Russia Lays the Smackdown on REvil Ransomware Gang

Russia on Friday said it has cracked down on the infamous REvil hacking group, known for its high profile supply chain attack against software maker Kaseya, and a ransomware attack against JBS USA that forced the shutdown of a portion of the world's largest meat processing company.

Members of the hacker group, also known as Sodinokibi, have been charged with crimes in Russia, and its infrastructure has “been liquidated,” the public relations arm of Moscow’s FSB security agency told Russia’s Interfax news agency.

The special operation, conducted by Russian authorities, was reportedly at the request of the United States.

"The FSB of Russia has established the full composition of the REvil criminal community and the involvement of its members in the illegal circulation of means of payment, and documentation of illegal activities has been carried out," a translated statement from the intelligence service said.

According to the FSB, more than 426 million rubles (approximately US$5.6 million) were seized from the homes of 14 members of the criminal gang – including in cryptocurrency, $600,000 and €500,000 – along with computer equipment, crypto wallets used to commit crimes, and 20 luxury cars.

REvil, which emerged in 2019, has been described as a successor of GandCrab. Some ties have also been found between REvil and DarkSide, the ransomware used in the highly disruptive attack that hit Colonial Pipeline last year.

In July 2021, roughly two weeks after they had targeted Kaseya and demanded a $70 million ransom, REvil’s dark web website went offline, sparking speculation about whether the move was the result of a government-led action.

In October, Tor servers associated with the REvil ransomware gang were seized in what was described as an ongoing, multi-country hack-back operation. One of the group’s members had posted a goodbye message on their blog, confirming that their server had been compromised.

In late November, it was announced that law enforcement agencies in several countries had arrested a total of five people allegedly linked to REvil operations.

[ Virtual Event: Ransomware Resilience & Recovery Summit - Jan. 26 ]

One of those arrested, a Ukrainian national, was later charged by the United States alongside a Russian national for their alleged roles in REvil ransomware attacks, including the one targeting Kaseya.

The U.S had been seeking the extradition of the Ukrainian man, Yaroslav Vasinskyi, following his arrest in Poland, but the Russian had still been at large when the charges were announced.

The crackdown on REvil and other ransomware gangs came as the U.S mounted pressure on Russia to take action against cybercriminals.

*additional reporting by Mike Lennon

Related: Ransomware Group That Targeted Over 50 Companies Dismantled in Ukraine

Related: New REvil-Based Ransomware Emerges 

Image

Pensée du jour :

Ce que l'homme a fait ,

l'homme peut le défaire.

 

"No secure path in the world"