Russian internal intelligence agency Federal Security Service (FSB) says that it shut down the REvil ransomware group, according to The Record


More than a dozen members of the group have been arrested following police raids at 25 addresses, the Russian security agency says in a press release. Authorities said they seized more than 426 million rubles, $600,000, and $570,205 in cash, along with cryptocurrency wallets, computers and 20 luxury cars.


REvil are a well-known ransomware gang that has caused havoc for many organizations around the world, so it is unsurprising that they would be a target, says Joseph Carson, chief security scientist and Advisory CISO at ThycoticCentrify. “Many hackers around the world are using their skills for good, and this includes government hackers who work vigorously to defend society from cybercrime, so targeting REvil will likely be a statement that governments will work together to stop cybercriminals at the source.”


In the press release, the FSB said, “The detained members of the [organized criminal structure] were charged with committing crimes under Part 2 of Art. 187 ‘Illegal circulation of means of payment’ of the Criminal Code of Russia.”


The Russian operation follows recent pressure from the Biden administration to take action against Russian cybercrime. “Russia acting on any cybercrime report, especially ransomware, is especially rare. Unless it involves child exploitation or Chechens, cooperation with the FSB just doesn’t happen,” explains John Bambenek, Principal Threat Hunter at Netenrich. “It is doubtful that this represents a major change in Russia’s stance to criminal activity within their borders (unless they target Russian citizens) and more that their diplomatic position is untenable and they needed to sacrifice a few expendables to stall more serious geopolitical pressure. If this time in three months there isn’t another major arrest, it’s safe to assume no real change has happened with Russia’s approach. Nevertheless, it’s a big arrest and will have a significant short-term impact to reduce ransomware.”


The FSB also clarified that the searches were carried out following an appeal from the relevant U.S. authorities. “While the specific dialogue between the United States and Russia on this operation is unclear, this statement possibly represents a backhanded message highlighting that Russian authorities can be used to stop ransomware activity, but only under certain circumstances. The law enforcement operation coincided with several defacement attacks that were conducted against Ukrainian government websites. These haven’t been publicly attributed with confidence yet, but are widely suspected of being conducted by Russian-aligned threat actors. The arrests against REvil members were likely politically motivated, with Russia looking to use the event as leverage; it could be debated that this may relate to sanctions against Russia recently proposed in the U.S., or the developing situation on Ukraine’s border,” explains Chris Morgan, Senior Cyber Threat Intelligence Analyst at Digital Shadows.


“The fact that the FSB targeted REvil, who have not been publicly active in conducting attacks since October 2021, is also significant; chatter on Russian cybercriminal forums identified this sentiment, suggesting that REvil were “pawns in a big political game,” while another user suggested that Russia made the arrests “on purpose” so that the U.S. would “calm down,” Morgan adds. “It’s possible that the FSB raided REvil knowing that the group was high on the priority list for the U.S. while considering that their removal would have a small impact on the current ransomware landscape. These arrests could also have served a secondary purpose to warn other ransomware groups. REvil made international news last year in its targeting of organizations such as JBS and Kaseya, which were high profile and impactful attacks; a very public series of raids could be interpreted by some as a message to be mindful of their targeting.”