Las Vegas Review-Journal

Russia’s most aggressive ransomware group disappeare­d. It’s unclear who disabled it.

- By David E. Sanger

Just days after President Joe Biden demanded that President Vladimir Putin of Russia shut down ransomware groups attacking American targets, the most aggressive of the groups suddenly went offline early Tuesday.

The mystery is who made it happen.

The group, called Revil, short for “Ransomware evil,” has been identified by U.S. intelligen­ce agencies as responsibl­e for the attack on one of America’s largest beef producers, JBS. Two weeks after Biden and Putin met in Geneva last month, Revil took credit for a hack that affected thousands of businesses around the world over the July 4 holiday.

That latest attack led to Biden’s ultimatum in a phone call Friday to the Russian president. Later, Biden said that “we expect them to act,” and when asked by a reporter later if he would take down the group’s servers if Putin did not, the president simply said, “Yes.”

He may have done exactly that.

But that is only one possible explanatio­n for what happened around 1 a.m. Eastern Tuesday, when the group’s sites on the dark web suddenly disappeare­d.

Gone was the publicly available “happy blog” the group maintained, listing some of its victims and the group’s earnings from its digital extortion schemes. Internet security groups said the custom-made sites — think of them as virtual conference rooms — where victims negotiated with Revil over how much ransom they would pay to get their data unlocked also disappeare­d. So did the infrastruc­ture for making payments.

While the disappeara­nce of the hackers’ online presence was celebrated by many who see ransomware as a new scourge — one Biden has called a critical national security threat — it left some of the group’s targets in the lurch, unable to pay the ransom to get their data back and get their businesses running again.

“What’s the plan for the victims?” asked Kurtis Minder, CEO of Groupsense, a digital risk protection company that was negotiatin­g with the extortioni­sts on behalf of a law firm whose data was locked up.

There were three main theories about why Revil — which seemed to revel in the publicity and reaped huge ransoms, including $11 million from JBS — suddenly disappeare­d.

One is that Biden ordered the U.S. Cyber Command, working with domestic law enforcemen­t agencies, including the FBI, to bring the group’s sites down. Cyber Command proved last year that it could do just that, paralyzing a ransomware group it feared might turn its skills to freezing up voter registrati­ons or other election data in the 2020 election.

The second theory is that Putin ordered the group’s sites taken down. If so, that would be a gesture toward heeding Biden’s warning, which he had also conveyed, in more general terms, when the two leaders met June 16 in Geneva. And it would come just a day or two before a U.s.-russia working group on the issue, set up during the Geneva meeting, is supposed to conduct a virtual meeting.

A third theory is that Revil decided that the heat was too intense, and took the sites down itself to avoid becoming caught in the crossfire between the U.S. and Russian presidents. That is what another Russian-based group, Darkside, did after the ransomware attack on Colonial Pipeline, the U.S. company that in May had to shut down the pipeline that provides gasoline and jet fuel to much of the East Coast after its computer network was breached.

But many experts think that Darkside’s going-out-of-business move was nothing but digital theater, and that all of the group’s key ransomware talent will reassemble under a different name. If so, the same could happen with Revil, which Recorded Future, a Massachuse­tts cybersecur­ity firm, estimates has been responsibl­e for roughly one-quarter of all the sophistica­ted ransomware attacks on Western targets.

Allan Liska, a senior intelligen­ce analyst at Recorded Future, said that if Revil has disappeare­d, he doubted it was voluntary. “If anything, these guys are braggadoci­os,” Lisca said. “And we didn’t see any notes, any bragging. It sure feels like they abandoned everything under pressure.”

There were suggestion­s that the pressure may have come from Russia. The commander of U.S. Cyber Command and director of the National Security Agency, Gen. Paul Nakasone, was not expected to get the full options for U.S. action against ransomware actors until later this week, several officials said. And there was no evidence that Revil’s sites had been “seized” by a court order, which the Justice Department frequently posts.

Cyber Command declined to comment.

While shutting Revil for now would give Putin and Biden a chance to show they were confrontin­g the problem, it could also give the ransomware actors an opportunit­y to walk away with their winnings. The big losers would be the companies and towns that do not get their encryption keys and are locked out of their data, perhaps forever. (Often when ransomware groups disband, they publish their decryption keys. That did not happen Tuesday.)

Biden is expected to roll out a ransomware strategy in coming weeks, making the case that Colonial Pipeline and other recent attacks show how crippling critical infrastruc­ture constitute­s a major national security threat.

“And it’s also why we’re elevating ransomware in our engagement­s with Russia,” said Secretary of State Antony Blinken.

“Our message is clear: Countries that harbor cybercrimi­nals have a responsibi­lity to take action. If they don’t, we will.”

The plan is expected to be full of incentives for companies and local government­s to improve their basic defenses. For example, insurance companies that write cyberinsur­ance policies, which pay victims of attacks, could insist that customers meet higher security standards before the policies are issued.

But Biden, having repeatedly warned that he would strike back at Russian “bad actors” who threaten American security, may also soon have to demonstrat­e that he plans on enforcing his red line — if not against Revil, then against its successors and competitor­s.

“This is a problem for Biden because in cyber, there’s a temptation to be stealthy and send your message in a very quiet, targeted way, but now, having made the threat, he has to say to the American public and the world, ‘This is what we did,’ ” said Paul Rosenzweig, a scholar at the free market advocacy group R Street Institute and a member of the American Bar Associatio­n’s Cybersecur­ity Legal Task Force.

“And some of the most important effects are very hard to do in public,” he added, because they can risk revealing American capabiliti­es.

In an article in Lawfare published just before Revil’s unexplaine­d disappeara­nce, Jack Goldsmith, a Harvard law professor who writes frequently on cybersecur­ity issues, got at a central problem: While the United States has threatened Russia with “consequenc­es” for both state-sponsored attacks and criminal ransomware, the penalties have been light.

“This talk has persisted even as adverse cyberopera­tions have grown more frequent and damaging,” he wrote. “It is ineffectiv­e and, in the aggregate, self-defeating.”

So it was unsurprisi­ng that just as Revil closed down, or at least took a holiday, Solarwinds, the company at the center of a highly sophistica­ted hack that became public during Biden’s presidenti­al transition, announced that it had been hacked anew.

The new incident did not appear anywhere near as far-reaching as the original Solarwinds intrusion, which U.S. intelligen­ce says was the work of the SVR, Russia’s most savvy spying agency. It was unclear if Russia was part of the second hack too.

But it was only a few months ago that Biden placed sanctions on Russian officials and agencies for the damage done by the first Solarwinds hack, which got into network management software that the company sells to government agencies and most major companies in the United States. Once inside the updates to that software, the SVR had access to vast troves of government and corporate data. It chose only about 150 targets out of nearly 18,000 that downloaded the software.

 ?? DOUG MILLS / THE NEW YORK TIMES ?? President Joe Biden and Russian President Vladimir Putin meet June 16 in Geneva, where Biden pressed his Russian counterpar­t to put an end to ransomware groups in Russia attacking American targets. A group called Revil, short for “Ransomware evil,” is believed responsibl­e for an attack that brought down one of America’s largest beef producers, JBS, and it took credit for a hack that affected thousands of businesses around the world over the July 4 holiday. On Tuesday, the group’s sites on the dark web suddenly disappeare­d.
DOUG MILLS / THE NEW YORK TIMES President Joe Biden and Russian President Vladimir Putin meet June 16 in Geneva, where Biden pressed his Russian counterpar­t to put an end to ransomware groups in Russia attacking American targets. A group called Revil, short for “Ransomware evil,” is believed responsibl­e for an attack that brought down one of America’s largest beef producers, JBS, and it took credit for a hack that affected thousands of businesses around the world over the July 4 holiday. On Tuesday, the group’s sites on the dark web suddenly disappeare­d.

Newspapers in English

Newspapers from United States