Security Market Segment LS
Wednesday, 20 October 2021 07:47

Sec expert warns against believing chatter around REvil disappearance Featured

By
Brett Callow: "Everybody knows the forums are monitored, and that includes the crims." Brett Callow: "Everybody knows the forums are monitored, and that includes the crims." Supplied

A seasoned ransomware threat researcher has warned against taking any of the chatter around the disappearance of the Windows REvil ransomware group for a second time seriously, given that the forums on which these posts have appeared are heavily monitored.

Brett Callow, who works with the New Zealand-headquartered security outfit Emsisoft, told iTWire: "Everybody knows the forums are monitored, and that includes the crims. The information they post is likely to be complete bollocks intended to mislead anybody who may be trying to work out what they’re actually up to. Law enforcement, for example."

The website Bleeping Computer, which is something of a specialist operation as far as ransomware is concerned, said the shutdown had taken place after someone hijacked the group's Tor payment leak portal and data leak blog on the dark web.

Reporter Lawrence Abrams said a person known as Dmitry Smilyanets, who works for the threat intelligence firm Recorded Future and also writes for The Record, a website belonging to the company, had found a thread claiming to offer the reason for the disappearance of REvil. The CIA's investment arm, In-Q-Tel is an investor in Recorded Future.

In a report in The Record itself, reporter Catalin Cimpanu quoted Smilyanets without giving any indication about the relationship between Recorded Future and The Record.

REvil went offline in July for the first time, after the ransomware had been used to attack about 60 managed service providers, using a zero-day flaw in the Kaseya VSA remote management software. Kaseya is a solutions developer for MSPs.

Roughly two months later, REvil came back online. There has been speculation that the dark web operations of REvil disappeared in July due to a technical issue. Once the site came back online, it was taken to mean that the operators had been merely lying low.

Pressure on ransomware gangs has increased after a hit on the Colonial pipeline in the US in May by the DarkSide ransomware gang.

That was ramped up further after the Kaseya incident, with US President Joe Biden raising the issue with his Russian counterpart, Vladimir Putin, during talks.

The US convened an online meeting of some 31 countries recently to discuss steps to prevent ransomware attacks, but for some unknown reason did not invite either Russia or China.

Many ransomware gangs are based in Russia, but appear to be free to operate provided they do not attack sites within the country.

Callow said he had no clue as to what had happened to take the REvil site offline again. "They could've been taken down as part of an effort by law enforcement, or Team REvil could be pulling a disappearing act in an attempt to scam their partners in crime, or it could be something else entirely," he said.

"What I do know, however, is that comments made in forums by individuals purporting to be members of cyber crime operations should be viewed with extreme scepticism."

REvil has been one of the most prolific ransomware groups since the time when this genre of malware became the top issue affecting network security at companies running Windows.

Read 1289 times

Please join our community here and become a VIP.

Subscribe to ITWIRE UPDATE Newsletter here
JOIN our iTWireTV our YouTube Community here
BACK TO LATEST NEWS here




IDC WHITE PAPER: The Business Value of Aiven Data Cloud Solutions

According to IDC, Aiven enables your teams to perform more efficiently, reduce direct infrastructure costs, and provide improved database performance, agility and scalability.

Find out how Aiven makes teams 48% more efficient, allowing staff to focus on high-value activities that drive real business results:

340% 3-year ROI – break even in 5 months (average)

37% lower 3-year cost of operations

78% reduction in staff time for database deployments


Download the IDC White Paper now

DOWNLOAD WHITE PAPER!

PROMOTE YOUR WEBINAR ON ITWIRE

It's all about Webinars.

Marketing budgets are now focused on Webinars combined with Lead Generation.

If you wish to promote a Webinar we recommend at least a 3 to 4 week campaign prior to your event.

The iTWire campaign will include extensive adverts on our News Site itwire.com and prominent Newsletter promotion https://itwire.com/itwire-update.html and Promotional News & Editorial. Plus a video interview of the key speaker on iTWire TV https://www.youtube.com/c/iTWireTV/videos which will be used in Promotional Posts on the iTWire Home Page.

Now we are coming out of Lockdown iTWire will be focussed to assisting with your webinars and campaigns and assistance via part payments and extended terms, a Webinar Business Booster Pack and other supportive programs. We can also create your adverts and written content plus coordinate your video interview.

We look forward to discussing your campaign goals with you. Please click the button below.

MORE INFO HERE!

BACK TO HOME PAGE
Sam Varghese

Sam Varghese has been writing for iTWire since 2006, a year after the site came into existence. For nearly a decade thereafter, he wrote mostly about free and open source software, based on his own use of this genre of software. Since May 2016, he has been writing across many areas of technology. He has been a journalist for nearly 40 years in India (Indian Express and Deccan Herald), the UAE (Khaleej Times) and Australia (Daily Commercial News (now defunct) and The Age). His personal blog is titled Irregular Expression.

Share News tips for the iTWire Journalists? Your tip will be anonymous

Subscribe to Newsletter

*  Enter the security code shown:

WEBINARS & EVENTS

CYBERSECURITY

PEOPLE MOVES

GUEST ARTICLES

Guest Opinion

ITWIRETV & INTERVIEWS

RESEARCH & CASE STUDIES

Channel News

Comments