REvil Ransomware Operations Seem Unaffected by Recent Arrests

This article has been indexed from

CySecurity News – Latest Information Security and Hacking Incidents

 

According to threat intelligence firm ReversingLabs, the REvil (Sodinokibi) ransomware cooperative’s operation has not reduced despite Russia’s recent arrest of numerous suspected members of the group. 
The Russian law enforcement agency FSB declared the takedown of the REvil organisation “at the request of US authorities” two weeks ago, yet the ransomware-as-a-service (RaaS) business is still running. 
After years of being accused of permitting malicious hackers to flourish within its borders as long as no Russian citizens or organisations are harmed, Russia appeared to be sending a distinct signal with the arrest of 14 members of the REvil group, even if some witnessed it as a political move amidst rising tensions along the Ukraine border. 
The high-profile arrests of affiliates, however, did not halt REvil operations, as ReversingLabs points out. In reality, the group is operating at the same speed as it was before the arrests. 
Europol reported the arrests of seven people engaged in the spread of REvil and GandCrab ransomware assaults in November 2021 (during seven months), at a time when ReversingLabs was seeing an average of 47 new REvil implants per day (326 per week). 
This was greater than September (43 new implants per day – 307 per week) and October (22 new daily implants – 150 per week), but far lower than July (

[…]
Content was cut in order to protect the source.Please visit the source for the rest of the article.

Read the original article: