This article is more than 1 year old

Russia starts playing by the rules: FSB busts 14 REvil ransomware suspects

Cybercrook gang has 'ceased to exist' says Putin's military service

Russia's internal security agency said today it had dismantled the REvil ransomware gang's networks and raided its operators' homes following arrests yesterday in Ukraine.

In a statement the FSB (Federal Security Service) said "based on the appeal of the US competent authorities" it had raided 25 addresses apparently belonging to "14 members of an organised criminal community."

That "community" is called REvil, said the Russian law enforcement agency. A translation of the FSB statement reveals that the 14 were charged under Article 187 of the Russian criminal code, which deals with "illegal turnover of means of payments."

"As a result of joint actions of the FSB and the Ministry of Internal Affairs of Russia, the organized criminal community has ceased to exist, and the information infrastructure used for criminal purposes has been neutralized," concluded a triumphant FSB.

The raids come amid a wave of website defacements in Ukraine this morning and after months of US pleading following ransomware gangs making vast sums of money by attacking Western targets and encrypting their IT infrastructure. Only yesterday five ransomware suspects were arrested in Ukraine, though their gang affiliations were not revealed by local police.

It seems unlikely that Russian members of REvil will be extradited to the US to stand trial. Then again, maybe few expected Russia to arrest ransomware gang members before today.

Joseph Carson, chief security scientist at ThycoticCentrify, told The Register: "Many hackers around the world are using their skills for good and this includes government hackers who work vigorously to defend society from cybercrime, so targeting REvil will likely be a statement that governments will work together to stop cybercriminals at the source."

Last summer US president Joe Biden asked his Russian counterpart Vladimir Putin to put "certain critical infrastructure… off limits" to ransomware gangs.

A few weeks after that summit the two leaders agreed to take coordinated action, with scepticism running high at the time. Seemingly supporting that scepticism, a two-day cybersecurity summit in October focusing on ransomware took place without Russia attending.

Kev Breen, director of cyber threat research at Immersive Labs, opined that there's more to this than meets the eye.

"The most interesting thing about these arrests is the timing. For years, Russian government policy on cybercriminals has been less than proactive to say the least – so such action needs to be evaluated in the wider geopolitical context. With Russia and the US currently at the diplomatic table, these arrests are likely part of a far wider, multi-layered, political negotiation."

So who are REvil?

REvil (aka Sodinokibi) has been one of the most notorious ransomware gangs in history. Having targeted everything from US nuclear weapons contractors to MSPs such as Kaseya to British VOIP providers, the high-profile extortion operation would have been busted ten times over had it been based anywhere but Russia.

Money (in the form of cryptocurrency) stolen by ransomware gangs was spent in Russia, with gang members flaunting their ill-gotten wealth through flash cars, homes, and consumer goods.

Trend Micro said REvil's ransomware, known as Sodinokibi, was first detected in April 2019 being delivered through the same mechanisms used for the old GandCrab ransomware, itself only dating to 2018. The ransomware was first reported on El Reg in May 2019 after Cisco Talos saw it exploiting a vuln in Oracle's WebLogic product.

Since then the gang shot to infamy, using the double-extortion method (pay once for decryption of your forcibly encrypted files, pay again to prevent copies being distributed to others) and cryptocurrencies to make millions from unsuspecting victims – helped, in part, by its affiliate structure and willingness to target anyone, insincere promises at the start of the COVID-19 pandemic notwithstanding.

The Russians' precise reasons for targeting REvil and not any of the other gangs operating from its turf are not yet known, though it seems likely given the state of Russo-US diplomatic relations that American concessions may have played a part. Given the FSB's boasts that REvil's infrastructure has been shut down completely, following an FBI-led operation in July 2021, it may be that law enforcement wanted to send a long overdue message to other domestic cybercrooks. ®

Bootnote

Footage published by the state-affiliated TASS information agency appears to show FSB heavies sitting on men in boxer shorts, later talking at their handcuffed captive. It also shows a staged door-kicking-in operation, where an obviously unlocked apartment door swings open amid an excited stampede, only to reveal a line of pre-arrested people sitting on the floor. This sort of comedy footage is a regular feature of ex-Soviet states' law enforcement PR.

More about

TIP US OFF

Send us news


Other stories you might like