This article is more than 1 year old

Unhappy customers and their own tricks used against them, REvil ransomware gang reportedly pulled offline by 'multi-country' operations

The second vanishing of the cybergang... for now

As we noted a few days back, notorious ransomware gang REvil "disappeared" again this week. Recent reports have now shed light on why that may be.

The REvil leaks blog, known as Happy Blog, was made inaccessible on October 17, the same day one of its operators announced the group was shutting down due to a hijacking of their domain on Russian forum XSS, security vendor Flashpoint said at the time.

Now we may know why. Reuters reported the cybergang was taken down by a multi-country operation.

According to VMWare cybersecurity strategy boss Tom Kellermann, who also advises the US Secret Service on cybercrime investigations, said that police and intelligence agencies across the world worked together to stop the group's operations. He told the newswire: "The FBI, in conjunction with Cyber Command, the Secret Service and like-minded countries, have truly engaged in significant disruptive actions against these groups." He added: "REvil was top of the list."

According to the report, law enforcement and intelligence specialists managed to gain access to REvil's computer network infrastructure this week, thereby gaining partial control of servers. When servers were rebooted this last time around, some systems were already controlled by the government, thus using REvil's own typical approach against them.

It's not the first time it has vanished – the group, which was responsible for the Colonial Pipeline ransomware attack last May, among many others, went offline in July and the main spokesman, "Unknown", disappeared.

REvil later returned, but according to Flashpoint, they left many in the ransomware criminal community suspicious due to behaviour such as offering 90 per cent "commissions" and aggressively recruiting.

Business for REvil was already looking a bit shaky with unhappy customers giving their own negative Tripadvisor-style reviews. Back in September, Flashpoint reported some of REvil's customers suspected there were backdoors that allow REvil to restore encrypted files themselves in the gang's rentable malware. There were other complaints too – about the corporate-style threat actor's behaviour and reluctance to negotiate with their ransomware-as-a-service customers.

In addition to the Colonial Pipeline hack, REvil's notoriety extends to IT management software provider Kaseya, which unwittingly passed on the blessing of malware through its products, as well as Apple supplier Quanta.

Tom Robinson, chief scientist and co-founder at crypto transaction monitoring firm Elliptic told The Reg in a statement this morning that his organisation believed $7m in bitcoin held by the DarkSide ransomware group was moved yesterday. "These funds had remained dormant since the group shut down on May 13," he said, adding: "DarkSide has been strongly linked to REvil, with the ransomware groups sharing similarly structured ransom notes and using the same code." Robinson said:

Beginning at 7am GMT [on 21 October], the funds, now worth $7m, were moved through a series of new wallets over the course of several hours, with small amounts being "peeled" off at each step. This is a common money laundering technique, used to attempt to make the funds more difficult to track and to aid their conversion into fiat currency through exchanges. The process is ongoing, but small amounts of the funds have already been sent to known exchanges.

About a week ago, over 30 countries and the EU met on Zoom, notably without Russia, to chat about what could be done about these dang ransomware threats. It seems REvil's downfall was already in the works. ®

More about

TIP US OFF

Send us news


Other stories you might like