Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Dark Web Chatter: What Other Russian Hackers Are Saying About the REvil Arrests

The takedown of the REvil ransomware gang by the Russian FSB on January 14, 2022, took the world by surprise. Before this, the unwritten rule was that hackers would be safe in Russia provided they did not attack Russia.

The takedown of the REvil ransomware gang by the Russian FSB on January 14, 2022, took the world by surprise. Before this, the unwritten rule was that hackers would be safe in Russia provided they did not attack Russia.

The FSB announcement claimed the takedown was in response to a request from the U.S. authorities. Is this the dawn of a new age of international cooperation against cybercriminals, or just a one-off example of Russian diplomacy at work? Time will be the arbiter – and in the meantime, we can but conjecture.

A strong argument for the diplomacy angle is that REvil could be seen as a soft target, almost a lame duck in Russia. In July 2021, the REvil infrastructure suffered what has been described as a ‘planned takedown’. “The situation is still unfolding, but evidence suggests REvil has suffered a planned, concurrent takedown of their infrastructure, either by the operators themselves or via industry or law enforcement action,” John Hultquist of Mandiant Threat Intelligence told AFP.

In October 2021, Tor servers associated with the REvil ransomware gang were seized in what was described as a “multi-country” hack-back operation. One of the operators left a parting message: “They were looking for me. Good luck, everyone; I’m off.”

 

[ ReadFive Key Signals From Russia’s REvil Ransomware Bust ]

In November 2021, Europol announced the arrest of seven individuals linked to REvil and GandCrab ransomware. In the background, Biden has been pressing Putin to act against Russian cybercriminals while the REvil operators themselves seemed to be living ostentatiously. Interfax reported that the FSB action seized approximately $5.6 million and 20 luxury cars.

It could be suggested that REvil had lost the primary value of a clandestine hacker community in Russia – the provision of plausible deniability for Putin against claims of state involvement in cyberattacks. REvil had become low-hanging fruit, and low-hanging fruit is always the first target in any cyber activity. The diplomacy argument for the REvil takedown is that Russia loses little but potentially gains a lot.

Advertisement. Scroll to continue reading.

Trustwave has been monitoring (blog report) Russian underground chatter to see what other hackers think of the situation. The firm first noticed indications of nervousness back in November 2021 when there were claims of secret talks between the FBI and the FSB. Well before the REvil arrests, some hackers were already suggesting that Russia may no longer be a safe haven.

Since the arrests, Trustwave reports that concern has got stronger, including the suggestion that at least one underground forum administrator had been ‘turned’ by law enforcement. “He is the administrator of the ramp forum, who works for law enforcement against ordinary hard workers,” posted one member.

Another posted, “One thing is clear, those who expect that the state would protect them will be greatly disappointed.”

There is much chatter about what hackers, who no longer feel safe, should do now. Recommendations include using Tor for anonymity, encryption for safety, and not keeping stolen goods on a single computer for protection. “It is now dangerous to write anything at all, anywhere,” wrote, ironically, one forum member. “And there are cameras everywhere in Moscow and St. Petersburg.”

[ READ: The Case for Taking Down Dark Web Sites ]

The low-hanging fruit nature of the REvil gang does not go unnoticed. “It’s not at all a pity for the greedy goofball guys. A bunch of useful topics were spoiled to a mass of people who were sitting quietly doing something of their own inside different companies, and after them (REvil), everything was completely fouled there.”

Trustwave also questions, but without offering an answer, whether the REvil arrests could merely be for diplomatic show. “One forum member raised the possibility that the FSB operation was in fact, faked or was only ‘a show’ for international consumption,” write the researchers. “Possibly supporting this line of thought is the fact that U.S. authorities have not officially commented upon the arrests, nor have they denied or confirmed that the FSB activity was in response to a request made by an American agency.”

It is worth noting that Russian diplomacy is adept at creating a diversion (the REvil arrests?) to divert international attention away from their primary concerns (Ukraine?).

But the big question is, what next? Will the Russian government follow through and prosecute those arrested to the full extent of the law? Will it follow up with the arrest of other cyber criminals? How will the existing hacker community react? Hackers could give up and retire (unlikely); they could go deeper in silent running (almost certainly); or they could depart to alternate climes.

One thing is clear. As one forum member commented, “Being a superstar in our business is a very bad idea.” It may be that the REvil arrests will primarily disrupt the lesser, noisy criminals, while not seriously disrupting the more ‘professional’ quiet criminals. Unless, of course, this really is a turning point in international cooperation.

Related: Five Key Signals From Russia’s REvil Ransomware Bust

Related: SecurityWeek Cyber Insights 2022: Ransomware

Related: FBI Confirms REvil Ransomware Involved in JBS Attack

Related: Scale, Details of Massive Kaseya Ransomware Attack Emerge

Written By

Kevin Townsend is a Senior Contributor at SecurityWeek. He has been writing about high tech issues since before the birth of Microsoft. For the last 15 years he has specialized in information security; and has had many thousands of articles published in dozens of different magazines – from The Times and the Financial Times to current and long-gone computer magazines.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.