
Biggest Name in Ransomware Disappears After Kaseya Attacks
As of July 13, REvil ransomware gang seems to have vanished from the internet. All infrastructures and sites related to REvil’s operations are no longer active or disabled, and no one seems to know why. However, there have been a few theories and rumors circulating as to what could be the cause.
On the morning of July 13, Allan “Ransomware Sommelier” Liska announced on Twitter that REvil sites had been down since 1AM EST that day. The intelligence analyst and Consulting Systems Engineer wrote:
Recent Kaseya Attacks May Have Drawn Unfriendly Eyes
On July 2, a cyberattack on Kaseya Virtual System Administrator (VSA) impacted a large number of managed service providers (MSP’s) as well as individual businesses. Approximately 60 MSP’s and over 1,500 individual business servers were encrypted by REvil. The ransomware gang used a zero-day vulnerability in the Kaseya VSA software to launch the Sodinokibi (REvil ransomware operation) attack, and demanded $70 million in exchange for a universal decryption key that would work for all of those affected by the Kaseya VSA hack. The group would soon lower the ransom demand to $50 million.
This attack drew fixed scrutiny from world governments, particularly the U.S. and Russian governments. After a productive summit with U.S. President Biden, President Vladimir Putin agreed to do his part in going after cybercriminals based in Russia, and he has evidently been keeping his word thus far.
It is speculated that pressure from the U.S. and Russian governments has forced REvil to wipe their servers and retreat.
SEE ALSO CISA-FBI Give Kaseya VSA Ransomware Victims Guidance
REvil’s “Unknown” Banned from XSS Hacking Forum
A LockBit ransomware representative posted to the Russian-speaking hacking forum, stating that it is rumored that REvil erased their servers after learning of a government subpoena. He states: “Upon uncorroborated information, REvil server infrastructure received a government legal request forcing REvil to completely erase server infrastructure and disappear. However, it is not confirmed.”
Following this claim, Revil’s “Unknown” has been banned from the forum. The administrators of top forums ban users suspected of being under police or government control.
As the representative said, it is not yet confirmed whether or not this is the reason for the gang’s disappearance.
REvil’s Decoder[.]re Site May Have Been Connected to the Russian Government
Another speculation is that REvil’s servers may have been traceable to the Russian Government. With U.S.-Russian relations dependent on Russia’s actions towards cybercrime, it would make sense for the group to shut down to erase any possible evidence that the gang was working for or headed by the Russian government.
REvil uses (or has used) a variety of mechanisms to run their operations:
- Ransom negotiation sites
- Ransomware data leak sites
- Back-end infrastructure
While the gang’s sites have had some technical issues that resulted in lost access in the past, it is bizarre and unlikely that technical issues are the reason behind their sudden disappearance. On July 13, all of REvil’s sites disappeared at once, meaning that it would have to be a wild coincidence for it to be a technical malfunction.
However small the probability is, it is not completely out of the question that such a coincidence has occurred.
No One Knows the Real Answer Yet
This story is still developing, and many sources are on the hunt or lookout for new information on what happened to REvil. Whether it is to escape government subpoenas, a Russian government cover-up, or a freak technical incident, we have yet to see.
In the meantime, it is not out of the question that one way or another, REvil will return to continue their work under a new name. This practice is common in cybercrime, as REvil itself was born out of an older gang called GandCrab who had shut down years ago. Former members joined forces to create REvil, which has become a giant in ransomware attacks. Whether we will see REvil re-emerge as a new entity or see them caught and prosecuted, we do not know.