The REvil group returned to active activity

Teacher

Professional
Messages
2,670
Reaction score
775
Points
113
On September 9, a new version of the REvil ransomware was uploaded to VirusTotal, compiled on September 4.

b0e863584fa652d32059f.png


The extortionist group REvil, which disappeared from sight a few months ago, has returned to activity and is attacking companies again. The first signs of the group's activity appeared last week, when the REvil portal on the darknet went back online.

REvil entered the ransomware scene in 2019 and became widely known for attacks on a number of large companies, including JBS and Kaseya, from which they demanded multimillion-dollar ransoms to recover encrypted data.

The group turned off its web infrastructure after a massive attack on the American company Kaseya, which affected thousands of enterprises in several countries around the world. The ransomware demanded $ 50 million from the company for a universal decryptor. In late July, Kaseya announced that it had received the decryption key from a "third party".

For almost two months, nothing was heard about the group, but on September 7, payment sat and the REvil leak site returned online with the same list of victims, and on September 9, a new version of the REvil ransomware was uploaded to VirusTotal, compiled on September 4.

According to a message on one of the hacker forums, the group has a new public representative instead of the administrator of REvil, who uses the pseudonym Unknown (or UNKN). According to a new spokesman known as REvil, the group has temporarily ceased operations due to suspicions that Unknown has been arrested and the servers have been compromised. He also said that the universal decryptor obtained by Kaseya simply "leaked" due to an error during key generation, and not after a law enforcement operation, as previously thought.

85a725731d69092f59d18.jpg


At this point, it is unclear exactly how REvil is doing. According to one of the operators, the group simply went "on vacation." Be that as it may, REvil has returned to activity again, which means that we need to wait for new attacks.
 
REvil partners confirmed the fact of deception by the group
One of the members of the Russian-language hacker forum Exploit renewed claims against REvil from May of this year.

34cbda59080eb270cef8f.jpg


The partners of the operators of the ransomware REvil at a Russian-language hacker forum demanded that the group pay for the stolen ransom share. Security experts from Advanced Intelligence discovered a backdoor that allegedly allowed operators of the REvil ransomware to intercept chats of their partners and victims and receive the full amount of the ransom paid.

When a ransomware partner breaks into the network and tries to provide persistence on the system, REvil operators transmit the payload to the partner to infect the network and encrypt the data. If the victim pays the ransom, the partner group gets 70% of that amount for doing all the work of compromising the network, stealing data, and encrypting. REvil members receive the remaining 30% in exchange for providing ransomware that partners use to take control of victims' data and systems.
But when negotiations unexpectedly mysteriously fail and the partners are left with nothing, they become suspicious and turn to the underground version of the judges.
According to the resource Threatpost, one of the participants of the Russian-speaking hacker forum Exploit used the results of the Advanced Intelligence report to renew the claims brought against the REvil group in May this year. The hacker reiterated the statement from May 2021 on the Exploit forum, confirming Adv Intel's assumption that the REvil operators actually created a backdoor that allowed them to interrupt the ransom negotiations between victims and partners, launch a double chat and exclude partners from the deal, appropriating the entire ransom.

According to experts, not only the offended partner confirmed the deception on the part of REvil. A representative of the LockBit group also joined the discussion and spoke about the former partners of REvil, deceived by the ransomware.

According to experts, confirmation of the deception of REvil partners will lead to the group being avoided in the cybercriminal community, and its ability to hire new partners will be greatly weakened.
 
The group appears to be trying to secure its funds for fear of losing them again.

fe7638146201b764f4213.jpg


The ransomware operators DarkSide and BlackMatter have withdrawn most of the bitcoins from their cryptocurrency wallets after the news of the special operations' special operation to neutralize the extortionist group REvil.

According to information security expert Omri Segev Moyal, approximately 107 bitcoins (about $ 6.8 million) were transferred from wallets presumably controlled by DarkSide / BlackMatter. The funds were transferred to 7 wallets (7-8 bitcoins each), the rest (38 bitcoins) is stored in a wallet with the address bc1q9jy4pq5su9slh56gryydwkk0qjnqxvfwzm7xl6. It is assumed that hackers will try to launder or cash out funds.

The DarkSide group has attracted the attention of intelligence agencies and the public after a sensational attack on the American operator of the pipeline for the delivery of oil products Colonial Pipeline, which led to disruptions in the delivery of fuel on the East Coast of the United States ... A week after the attack, as a result of the operation of the special services, the group lost its servers and part of the cryptocurrency and announced the cessation of activity.

However, after several months of inactivity, DarkSide is back with a new infrastructure and a new name - BlackMatter. In light of recent events, the group appears to be trying to secure its funds for fear of losing them again.

Moyal has already asked the administrations of cryptocurrency exchanges to block the Darkside / BlackMatter wallets.
 

US Department of State to pay $ 10 million for information on DarkSide hackers​


In addition, the State Department is offering up to $ 5 million for information on DarkSide accomplices.

image


The US authorities are ready to pay $ 10 million to those who share important information about the leaders of the DarkSide cybercriminal group, which attacked the Colonial Pipeline pipeline company this spring.

"The US Department of State is announcing a reward of up to $ 10 million for information that allows you to locate any person or persons holding a key position in the transnational organized crime group DarkSide," the State Department said in a statement.

In addition to this award, the State Department is offering a reward of up to $ 5 million for information that will help arrest in any country those who temporarily sided with hackers or helped in any DarkSide criminal act.

Recall that the Colonial Pipeline, which provides 45% of the total fuel supply to the eastern United States, was attacked by a ransomware virus. The company had to temporarily suspend operations. Following a cyberattack on the largest pipeline company in the United States, the United States authorities declared a regional emergency.
 
The United States has filed criminal charges in a cyber extortion case against Russian citizen Yevgeny Polyanin

Accusations were brought in absentia against Russian citizen Yevgeny Polyanin, suspected of hacker attacks. Also, sanctions were imposed against him, the US Department of Justice said.

The American authorities believe that Polyanin is a member of the REvil hacker group, also known as Sodinokibi. The FBI believes that "Polyanin is presumably in Russia, possibly in Barnaul."

In another article on the FBI website, it is reported that 28-year-old Russian citizen Yevgeny Polyanin and 22-year-old Ukrainian citizen Yaroslav Vasinsky are accused of attacks on enterprises and government institutions of the United States using the ransomware programs Sodinokibi and REvil. They are also accused of a cyberattack against the international IT company Kaseya using a ransomware virus. This company produces software for the provision of Internet services in a remote format.

As CNN reported, the United States is about to accuse Vasinsky and Polyanin of conspiracy to commit fraud and money laundering. According to the TV channel, 22-year-old Vasinsky was detained in October in Poland. He is currently awaiting extradition.
 
Last edited:
The St. Petersburg Garrison Military Court issued a ruling on the return to the prosecutor of the criminal case against former serviceman senior warrant officer of the reserve Artem Zayets and citizens Malozemov A.V., Bessonov A.S., Golovachuk M.A., Muromsky R.G., Korotaev D. .V., Puzyrevsky D.D. and Khansvyarova R.A., accused of committing a crime under Part 2 of Article 187 of the Criminal Code of the Russian Federation, the latter two are also accused of committing a crime under Part 2 of Article 273 of the Criminal Code of the Russian Federation.

In the preliminary hearing, the parties discussed the issue of returning this criminal case to the prosecutor in connection with a violation of the rules of jurisdiction, and this violation consists in the fact that Zayets is accused of committing a crime under part 2 of article 187 of the Criminal Code of the Russian Federation, committed by him during the military service, however, the preliminary investigation of the case was carried out by investigators of the Ministry of Internal Affairs of the Russian Federation, and not by investigators of the Russian Investigative Committee, as required by paragraph 2 of article 151 of the Code of Criminal Procedure of the Russian Federation.

The public prosecutor considered that there were no grounds for returning the criminal case to the prosecutor. According to the prosecutor, the criminal case against Puzyrevsky, Zayets and others was investigated under Article 187 of the Criminal Code of the Russian Federation and Article 273 of the Criminal Code of the Russian Federation by investigators of the Ministry of Internal Affairs of Russia, who revealed the unlawful acts imputed to the accused, that is, in accordance with the requirements of Part 5 of Article 151 of the Criminal Procedure Code of the Russian Federation.

The accused and their lawyers, each individually, did not object to the return of the criminal case to the prosecutor.

The military court explained.

As follows from the extracts from the orders of the RF Ministry of Defense, received at the request of the court, Zayets was enrolled in the VA MTO on August 1, 2018 (acquired the status of a serviceman) and served in the academy, and then in the military unit, from where on January 12, 2022 he was dismissed in this the day is excluded from the lists of personnel (lost the status of a military man). The investigation also knew about the circumstances of Zayets's military service, since some of the above orders were attached to the case file, and the accused himself testified about this.

According to the indictment, Zaets committed the crimes imputed to him from December 6, 2018, the day he joined the group organized by Puzyrevsky, until the day he was detained by law enforcement officers, in connection with which their illegal activities were stopped, that is, until January 13, 2022.

The passage of military service by Zayets at the time of the commission of the acts imputed to him, as well as to other participants in an organized group of acts, is, by virtue of subparagraph “c” of part 2 of article 151 of the Criminal Procedure Code of the Russian Federation, the basis for conducting a preliminary investigation into the case by investigators of the Investigative Committee of Russia. However, from the materials of the criminal case it is seen that the preliminary investigation into the case was carried out by investigators of the SD of the Ministry of Internal Affairs of Russia, the indictment was signed by the investigator of the named department, agreed by the deputy head of the investigative body.

Based on the foregoing, the court concluded that the rules of jurisdiction were violated during the investigation of this criminal case, and this violation of the law cannot be eliminated during the consideration of the case on the merits in court.

The St. Petersburg Garrison Military Court returned the criminal case to the Prosecutor General of the Russian Federation to remove obstacles to its consideration by the court.

The term of the previously chosen measure of restraint in the form of detention by the accused was extended until November 14, 2023.
 
REvil Cybercriminals Return to the Litigation Scene

Violations were found in the investigation of the criminal case of the hacker group.

The St. Petersburg Garrison Military Court decided to return the criminal case related to members of the hacker group REvil (or Sodinokibi) to the Prosecutor General's Office. Among the accused are senior reserve warrant officer Artem Zaets and citizens Alexey Malozemov, Andrey Bessonov, Mikhail Golovachuk, Roman Muromsky, Dmitry Korotaev, Daniil Puzyrevsky and Ruslan Khansvyarov. It is assumed that they are associated with the REvil group, also known as Sodinokibi. They are accused of illegal transactions with payments under Article 187 of the Criminal Code (Part 2).The last two are also accused of creating, using and distributing malware under Article 273 of the Criminal Code (Part 2).

According to the US Federal Bureau of Investigation, the alleged hackers used partners to spread viruses that encrypted data and blocked companies access to their own devices. After that, they demanded a ransom from organizations for removing blocks. Hackers partners received 60-75% of the ransom, transferring them part of the money, calculations were carried out in the Monero cryptocurrency. In 2020, the attackers may have earned about $100 million.

The group became known for its large-scale cyber attacks on Western companies, such as Quanta Computer, JBS, Colonial Pipeline, Kaseya and others. Foreign intelligence agencies consider REvil an international community of cybercriminals. Also, together with the groups Killnetl and Anonymous Sudan, they threatened cyber attacks on the European banking system. So, in June, hackers broke the inter-network structure of the European Investment Bank, which lends to infrastructure projects in Greece, Romania, Poland and other countries.

FSB officers, based on materials received from the FBI, detained hackers in January 2022 in different regions of Russia. In total, 14 suspects were held in the case against REvil, but eight were put on trial.

Despite all the circumstances, only minor frauds involving foreign citizens were involved in the trial. The defendants were arrested and their assets, including money and cars, were confiscated for damages.

During the hearing, it was revealed that one of the accused, Artyom Zats, was charged for a crime committed during his service. At the same time, the investigation was conducted by the Investigative Department of the Ministry of Internal Affairs, which causes contradictions with the criminal procedure legislation.

The court decision says that the Ministry of Internal Affairs was aware of the circumstances of the accused's service, since some of the army orders were attached to the case, and the defendant himself also testified about this. But the supervising prosecutor did not pay attention to this at the time. Now the case will be returned to the Prosecutor General's Office that approved the charge, and from it — to the military investigation of the TFR.

The lawyer representing the interests of one of the defendants noted that in this case there is a conflict between Russian and American legislation. He stressed that the process remains unclear and is fraught with many legal problems. The lawyer also stressed that the charges brought against his client do not stand up to any criticism. "Well, everything is sucked out of your finger, and people have been sitting for a year and nine months," the lawyer stressed.
 
The FSB, at the request of the United States, conducted a special operation against REvil hackers

The court found no violations of jurisdiction in the case of hackers REvil


ST. PETERSBURG, October 27. The decision to return the case of the REvil hacker group to the Prosecutor General's Office of the Russian Federation has been canceled. The 1st Western District Military Court did not support the position of the first instance, which found violations of the rules of investigation. This was reported to RAPSI by the United Press Service of the Courts of St. Petersburg.

Thus, the case again goes to the St. Petersburg Garrison Military Court for consideration. Senior reserve ensign Artem Zayets, Alexey Malozemov, Andrey Bessonov, Mikhail Golovachuk, Roman Muromsky, Dmitry Korotaev, Daniil Puzyrevsky and Ruslan Khansvyarov will sit in the dock. All of them are accused of droppery — illegal circulation of payment funds (Part 2 of Article 187 of the Criminal Code), and Puzyrevsky and Khansvyarov of creating, using and distributing malicious computer programs (Part 2 of Article 273 of the Criminal Code). All are under arrest until November 14.

As follows from the case file, hackers of the REvil group used malware to encrypt data of commercial companies, blocking access to their own servers, and extorted money for unblocking and decryption. Hackers attacked mainly Western companies. Among the victims of REvil were, for example, Quanta Computer (one of Apple's key partners), as well as JBS Foods, Acer and others.

As reported by the Center for Public Relations (DSP) of the FSB of Russia, the activities of the REvil group became known from the appeal of US law enforcement agencies, who reported on the leader of an organized criminal community and his involvement in encroachments on the information resources of foreign high-tech companies.

Initially, 14 people were detained in the REvil case, but 8 accused will appear in court.

"During the searches, 426 million rubles were seized, including in cryptocurrency, 600 thousand US dollars, 500 thousand euros, as well as computer equipment, crypto wallets used to commit crimes, 20 premium-class cars purchased with money obtained by criminal means," the DSP reported.
 
d4610c7e32e97328f095240cf3dc32fe.png


Editor's note: There is no denying that ransomware is currently generating huge revenues for cybercriminals.

Some groups seeking to get rich are aggressively pushing the boundaries. They raise their demands to seven or eight figures, threaten to publish data online if payments are not made, and target hospitals and other vulnerable organizations.

One such group that has gained fame for its bold and lucrative tactics is REvil, also known as Sodinokibi. The group provides "ransomware as a service". Developers sell malware to partners who use it to block the organization's data and devices.

In addition to publishing victim data online in cases where companies fail to meet the requirements, REvil has attracted attention for its extortion attempts against then-President Donald Trump and claims to have generated $ 100 million in revenue from its operations. According to a representative of REvil, who uses the pseudonym Unknown, the group has big plans for 2021.

Some of Unknown's claims, such as the presence of affiliates with access to ballistic missile launch systems and nuclear power plants, seem improbable-until you read the reports that make them seem eerily plausible. Record cannot verify the veracity of these statements. Unknown recently spoke with Dmitry Smilyants, a threat analysis expert at Recorded Future, about using ransomware as a weapon, non-interference in politics, experimenting with new tactics, and much more. The interview was conducted in Russian, translated into English by a professional translator, and edited for clarity.

Dmitry Smilyanets: Unknown, how did you decide to engage in blackmail?

UNK: To be honest, it was a long time ago. Since 2007, when winlockers and SMS appeared. Even then, it brought a good profit.

DS: You made a $ 1 million deposit on a hacker forum and mentioned $ 100 million in revenue-given that you receive payments in cryptocurrency, you probably have half a billion dollars today. How much will be enough for you to stop using ransomware?

UNK: You did the math right. The deposit was withdrawn precisely because of the exchange rate. For me personally, there is no ceiling on the amount. I just love doing it and making a profit from it. There is never too much money, but there is always the risk of running out of it. Although, if we talk about advertisers, one felt that $ 50 million was enough, and retired. However, four months later he returned — the money was not enough. Think about it.

DS: Earlier, you said that you remain apolitical and have a purely financial motivation. But if you decide that you have made enough money, can your point of view change and you decide to influence geopolitics?

UNK: I really don't want to be a bargaining chip. We took a swing at politics, and nothing good came of it – only losses. With the current geopolitical relations, we are making good money without any interference.

DS: What makes REvil so special? Code? Affiliated companies? Media attention?

UNK: I think it all works together. For example, this interview. It seems, why is this even necessary? On the other hand, it is better to give it to us than our competitors. Unusual ideas, new methods, and brand reputation all produce good results. As I said, we are creating a new branch of ransomware development. If you look at the competitors, unfortunately, many simply copy our ideas and, most surprisingly, the style of the text of our messages. This is good — they try to show that they are not worse than us, try to reach our level and even try to surpass us in some ways. For example, with these versions of Linux and so on. But this is only temporary. Of course, we are also working on all this, but with one caveat – everything will be much better. So a little slower.

d6e5ec54c883aaff2c4a8c2770d07293.png


REvil uses its" Happy Blog " on the darknet to advertise auctions of data for ransomware victims who have not paid their claims.

DS: Elliptic Curve Cryptography (ECC) was a really good choice [Editor's note: ECC has a smaller key size than the RSA-based public key system, which makes it attractive to affiliates] What else are you proud of, what part of the code? How do you decide when it's time to add new features to your code?

UNK: IOCP search, reverse connection borrowed from crabs [carders], server-side protection system – there are many advantages, it's better to read reviews. Personally, I really like the encryption system. It was almost perfect.

DS: I was impressed by the variety of packers and cryptographers that I found in your malware. Do you sell them to others? I once saw one of them used in a sample of the Maze malware. Do you sell them, or did one of your employees move to a competitor?

UNK: Partners often switch, and this is why there is such a variety.

DS: Pavel Sitnikov said that you bought the GandCrab code from Maxim Plakhti, is that true?

UNK: It's true that we bought it, but we don't know the names or anything.

DS: Do you believe that ransomware is the perfect weapon for cyber warfare? Are you not afraid that one day a real war may start?

UNK: Yes, these weapons can be very destructive. Well, I know from Po that a number of affiliates have access to a ballistic missile launch system, one to a US Navy cruiser, a third to a nuclear power plant, and a fourth to a weapons factory. It is quite realistic to start a war. But it's not worth it — the consequences are unprofitable.

DS: What other regions besides the CIS [mostly made up of post-Soviet republics] do you try to avoid? Which organizations never pay?

UNK: All CIS countries, including Georgia and Ukraine. First of all, because of geopolitics. Secondly, because of the laws. Third, we avoid some of them out of patriotism. Very poor countries don't pay: India, Pakistan, Afghanistan and so on.

DS: You mentioned earlier that you and your partners understand the risks of going abroad and don't travel. Do you think that a "wind of change" may blow and local law enforcement agencies will pay attention to your operations?

UNK: If we go into politics, yes. If we look at the CIS countries, yes. Otherwise, we remain neutral.

DS: Do old-school criminals cause any problems?

UNK: No.

DS: What is your usual reaction when you see a ransomware gang or its affiliate get charged or arrested? Netwalker and Egregor reduced their operations after the raids, how do you feel about this?

UNK: Neutral. This is a normal workflow. Due to the closure of Maze, we have only increased the number of partners. So for us, I would say that this is in some ways positive.

DS: What is the maximum number of affiliates that worked with you at the same time?

UNK: 60.

DS: Are they leaving because they're getting involved with ransomware, or because they're starting to work with other programs to get better rates? Do you face a problem when a partner moves to a competitor?

UNK: There are two options. 30% leave because they have earned enough. But, of course, they always come back sooner or later. In the second case, yes, they go to competitors who dump (up to 90% , etc.). Of course, this is unpleasant, but it is competition. This means that we must make sure that people come back. Give them what others don't.

DS: Some groups give a percentage of their earnings to charity. What is your opinion on this issue? Who would you like to donate a million dollars to?

2071bb19f9e489fc0deae597a803d78b.png


UNK: Free projects for developing anonymization tools.

DS: How has your interaction with victim organizations changed since the beginning of the pandemic?

UNK: A lot has changed. There is a crisis, they can't pay the amounts that were there before. Except for pharmaceutical companies. I think they should be given more attention. They're doing fine. We need to help them.

DS: Do your operators target organizations that have cyber insurance?

UNK: Yes, this is one of the most delicious dishes. Especially if you first hack insurers – get their customer base and work purposefully. And after we go through the list, you can take on the insurer itself.

DS: How do you feel about the ransomware negotiators? Is it easier to deal with professionals? Do they help or complicate the task?

UNK: 70% is only needed to bring down the price. Very often, they complicate the task. Well, for example, the company has revenue of $ 1 billion. They are being extorted $ 1 million. The negotiator comes and says: we don't care, we won't give you more than $ 15,000. We are reducing the price to $ 900,000. He's offering $ 20,000. Well, then we understand that a conversation with him is meaningless, and we start publishing data so that the network owners will give him a blow on the head for such negotiations. And, of course, after such tricks, the price only increases. Instead of 1 million dollars, they will pay one and a half. No one likes hucksters, especially with show-offs. So more often than not, they cause more harm. They only help when buying BTC or Monero. Everything else is harmful.

DS: Do you recommend any specific negotiators to compromised companies, or do they look for them on their own? Not everyone has 100 BTC to buy back data, and it's not so easy to get them in a short time.

UNK: We write to decent intermediaries so that they know the goal and can establish a dialogue. We give good discounts to good intermediaries so that they get a small profit, and companies pay less. As for deadlines — we can always allocate additional time. In general, if there is an understanding that you need to pay, but not so much, we will find a common language. But if we get delusional messages like "There's no money" or "We'll pay one-tenth," you have no one to blame but yourself.

e23cebfce06f7ff5da51511b07bf09b8.png

Links to the REvil attacks are collected from private and clandestine sources. Courtesy of Recorded Future.

DS: You said that you want to apply additional pressure through DDoS. How effective is this scheme?

UNK: We don't use it often, unlike calls. Calling gives a very good result. We call each target, as well as their partners and journalists – the pressure increases significantly. And after that, if you start posting files, well, that's just great. But to end DDoS is to kill the company. Literally. I think we'll go after CEOs and / or founders of companies. Personal OSINT, bullying. I think this will also be a very interesting option. But victims should understand that the more resources we spend before paying the ransom – the more they will have to pay.

DS: Tell me a secret.

UNK: When I was a kid, I used to go through garbage cans and smoke cigarette butts. I walked 10 km one way to school. I wore the same clothes for six months. In my youth, I didn't eat in a communal apartment for two or three days. I'm a millionaire now.
 
Those accused of illegal circulation of payment funds deny their involvement in the REvil hacker group. The defendants were charged with unauthorized copying of information from the databases of the American company HOSTKEY. This was reported to the RAPSI correspondent by lawyer Alexander Kanishchev.

Don't understand the charge

The case of the REvil hacker group is being considered by the St. Petersburg Garrison Military Court.

"The defendants in the REvil case have nothing to do with the REvil hacker group. And in fact, they are charged only with unauthorized copying of information from the HOSTKEY company located in the United States," the lawyer said.

He explained that after the prosecutor read out the indictment, the defendants were unable to answer the judge's questions about their attitude to the prosecution.

"After listening to the prosecutor, the defendants could not express their attitude to the accusation, because they did not understand it. They say that they do not understand the essence of the charges, and therefore they are deprived of the opportunity to give any evidence on the merits, including in terms of admitting or denying guilt. That is, they did not understand what exactly they had violated," the lawyer said.

According to Kanishchev, the defendants are charged with Article 187 of the Criminal Code of the Russian Federation, that is, the acquisition, storage for the purpose of using electronic means intended for the illegal issuance or transfer of funds, committed by an organized group.

At the same time, the lawyer explained that this norm is a blank one, and the crime is two-object, that is, in order to commit a crime under Article 187 of the Criminal Code of the Russian Federation, a citizen must violate some norms of the legislation regulating banking activities and cause damage to a citizen of the Russian Federation or the Russian Federation.

"According to the case materials, no damage was caused to citizens from the activities of the defendants, and the interests of society and our state were not affected. Nor has it been established that the defendants 'actions caused damage to foreign citizens or foreign states," Kanishchev explained, adding that, for example, the investigation and prosecution are not aware of banks that own bank cards, the use of which is imputed to the defendants, and the defense's request to establish banks was rejected by the investigation during the preliminary investigation.

On a tip from the United States

In the dock are senior reserve warrant officer Artem Zayets, Alexey Malozemov, Andrey Bessonov, Mikhail Golovachuk, Roman Muromsky, Dmitry Korotaev, Daniil Puzyrevsky and Ruslan Khansvyarov. All of them are accused of droppery — illegal circulation of payment funds (part 2 of Article 187 of the Criminal Code), and Puzyrevsky and Khansvyarov-of creating, using and distributing malicious computer programs (part 2 of Article 273 of the Criminal Code). All of them have been under arrest since January 2022.

As follows from the case file, hackers of the REvil group used malware to encrypt data of commercial companies, blocking access to corporate servers, and extorted money for unblocking and decryption. Hackers attacked mainly Western companies. Among the victims of REvil were, according to the investigation, the company Quanta Computer (one of the key partners of Apple), as well as JBS Foods, Acer and others.

As reported by the Center for Public Relations (DSP) of the FSB of Russia, the activities of the REvil group became known from the appeal of US law enforcement agencies, who reported on the leader of an organized criminal community and his involvement in encroachments on the information resources of foreign high-tech companies.

Initially, 14 people were detained in the REvil case, but 8 accused were brought to trial.

"During the searches, 426 million rubles were seized, including in cryptocurrency, 600 thousand US dollars, 500 thousand euros, as well as computer equipment, crypto wallets used to commit crimes, 20 premium-class cars purchased with money obtained by criminal means," the DSP reported.

---

In St. Petersburg, the trial of a criminal case against alleged members of the hacker group REvil (Ransomware Evil or Sodinokibi) has begun. There were eight people in the dock, including a reserve soldier. All the defendants are charged with illegal turnover of payment funds (Article 187 of the Criminal Code), and two more are also charged with creating and distributing malicious computer programs (Article 273 of the Criminal Code).

Earlier, the court of first instance found in the investigation materials a violation of the principle of jurisdiction and returned the case to the Prosecutor General's Office of the Russian Federation, as described in detail by Kommersant. Later, the supervisory authority managed to successfully challenge this decision. Today, on November 21, the first substantive hearing was held in the St. Petersburg Garrison Military Court.

REvil became widely known after it launched attacks on foreign high-tech companies to extort funds under the threat of decrypting confidential information. However, none of the defendants admitted their connection with the group, as well as their involvement in the incriminated crimes. It should be noted that all the defendants have been in jail for almost two years. All this time, their defenders have been trying to get the court to replace the preventive measure with a non-custodial one, but each time without success.

The defense's position, as before, is based on the fact that the case has not yet identified specific victims, and those data that, according to the prosecution, indicate victims of cybercriminals belong to foreigners, mostly US citizens. In a conversation with Kommersant, the defendants 'lawyers noted that the investigation had not even managed to establish the issuing banks where the victims accounts could have been opened.

In 2021, the Ministry of Internal Affairs of the Russian Federation opened a criminal case on illegal turnover of payment funds. Then operatives conducted large-scale searches in several cities of Russia. The FSB also reported on the "liquidation of the REvil organized criminal hacker community" and the seizure of large sums in rubles, dollars, euros, cryptocurrency, as well as 20 premium cars from the defendants. Information about the group in Russia came from the American special services.

83f983461e.png
 
The military court refused to accept the challenge

Lawyers present new arguments to stop criminal prosecution of the accused in the "REvil case"

Lawyers of the defendants accused of links with the REvil hack group insist that there is no reason for criminal prosecution of their clients. At the last hearing, they stated that the materials of the investigation that became the basis for initiating the case, including the expert examination, were compiled with violations. Law enforcement agencies, in their opinion, not only made a number of gross procedural errors, but also did not take the necessary measures for a full-fledged investigation. For example, they did not interrogate bank card holders from among American citizens, whose funds were allegedly encroached upon by their principals. Defenders believe that this makes the victims nothing more than an abstraction, and the trial continues for more than two years. However, the military prosecutor's office and the court were not convinced by these arguments.

f6494d6df4.png


The other day, the St. Petersburg Garrison Military Court held a regular hearing on the " REvil case "(the hacker group Ransomware Evil, also known as Sodinokibi), where the stage of presenting evidence by the defense came. Last time, the lawyers of young people accused of dropping filed several petitions, which, among other things, contain a demand to stop criminal proceedings, because at the stage of preliminary investigation, according to the defenders, the FSB and the Investigative Department of the Ministry of Internal Affairs of Russia violated the norms of legislation regulating the procedure for initiating criminal proceedings.

The lawyers believe that the law enforcement officers did not properly draw up a report on the detection of signs of a crime, which initially became the reason for initiating a case on illegal circulation of payment funds.

"The fact that the case file contains a document called "report" does not mean that it is a legitimate procedural document drawn up in accordance with the requirements of the Criminal Procedure Code. In fact, the results of operational search activities were transmitted, and after studying these materials, the FSB investigator was supposed to draw up a report on the detection of signs of a crime, but he did not do so. In the absence of such grounds, the decision to initiate a criminal case, even if you do something about it, is illegal," lawyer Denis Brudov told the court, noting that this argument was never refuted by the state prosecution.

At the end of October last year, eight defendants appeared in court: senior reserve ensign Artem Zayets, Alexey Malozemov, Andrey Bessonov, Mikhail Golovachuk, Roman Muromsky, Dmitry Korotaev, Daniil Puzyrevsky and Ruslan Khansvyarov. They are accused of illegal activity with financial resources (Part 2 of Article 187 of the Criminal Code of the Russian Federation), and the last two are also charged with developing and distributing malware (Part 2 of Article 273 of the Criminal Code of the Russian Federation). All of them have been in custody since the beginning of 2022. The arrests of alleged REvil members, who are described in the Western press as pro-Russian cybercriminals, were carried out in several regions of the Russian Federation at the request of the United States. After their detention, the FSB stated that the hack group was liquidated, but the defendants themselves denied their involvement in it.

The defenders also asked the court to question the owners of electronic payment devices, which are mainly American citizens in the case, but this was refused. The military justice officer drew the court's attention to the fact that the case does not go through damage and no claims were filed from the victims, and such claims from the defense, in his opinion, are aimed at delaying the process. In response, lawyer Brudov explained that this need is due to the fact that if it suddenly turns out that bank accounts were blocked at the time of the alleged crime, then they cannot be considered payment instruments.

"Were these cards valid at all or not at that time? They have an expiration date, but a person could block the card if the data, for example, got to the scammers, and then what? This information can only be verified by interrogating victims or requesting this information from the issuing bank. This was not done. We have doubts that these cards could have been used. And how, if there are doubts, can the case be continued? We are not asking for evidence of the defendants ' guilt. We are in favor of an objective investigation, " the lawyer complained.

In another request, the defense stated that the first examination of the criminal case was conducted in JSC "United Credit Card Company" (COCC, United Card Services), which, in their opinion, did not have the appropriate license. After revealing this fact, lawyer Yulia Kanunnikova pointed out, at the stage of familiarizing the defense party with the case materials (Article 217 of the Code of Criminal Procedure of the Russian Federation), the investigator "in an accelerated mode" appointed a similar examination to the experts of the Ministry of Internal Affairs. "When appointing and conducting the second expert examination, significant violations were committed that cast doubt on the conclusions set out in it," Ms. Kanunnikova stressed.

Lawyer Vladislav Dreeris, who took the floor, explained that the methodology used in this examination itself is questionable, as is the qualification of specialists.

Senior defense group Alexander Kanishchev added that if the name of the unit is "expert department", it does not follow that it is such. "I go to a barber, and he is also an expert barber, but this does not mean that he is an expert in our case," the lawyer cited the analogy.

The lawyers filed a motion to summon experts from the police department for questioning at the court session, but the representative of the military prosecutor's office opposed this, as he considered that the expert's opinion was drawn up correctly and there were no grounds to distrust him. Judge Anatoly Movchan supported his position. After the defense submitted additional arguments justifying the need to summon experts to the hearing, the court adjourned on this issue until the next meeting.

• Source: https://www.kommersant.ru/doc/6636183
 
A citizen of Ukraine, 24-year-old Yaroslav Vasinsky, who is associated with organizing the REvil (Sodinokibi) attack on Kaseya's servers in 2021, was sentenced to 13 years and seven months in prison, as well as paying $ 16 million.

According to the US Department of Justice, Vasinsky was known online as MrRabotnik (as well as Profcomserv, Rabotnik, Rabotnik_New, Yarik45, Yaraslav2468, and Affiliate 22) and since 2019 has hacked companies around the world (making a total of at least 2,500 attacks), then deploying REvil malware in their infrastructure. As a result, the hackers demanded a ransom from the victims for a total amount of more than 700 million US dollars.

"Yaroslav Vasinsky and his accomplices hacked thousands of computers around the world and encrypted them using a ransomware program," the Ministry of Justice said. "They then demanded a ransom of more than $ 700 million and threatened to publicly disclose the victims' details if they refused to pay."

Vasinski was arrested in October 2021, based on a warrant issued in the United States, while trying to enter Poland. He was charged with conspiracy to commit fraud, intentionally damaging a secure computer, and conspiracy to launder money.

Then law enforcement officers connected REvil operators with attacks on Kaseya, which are considered one of the largest extortion incidents in history. So, in 2021, customers of the MSP solution provider Kaseya suffered from a large-scale cryptographer attack. Then hackers used 0-day vulnerabilities in the company's product (VSA) and used them to attack Kaseya users. Patches were soon released for these vulnerabilities.

The main problem was that most of the affected VSA servers were used by MSP providers, i.e. companies that manage the infrastructure of other clients. This means that the attackers deployed the cryptographer in thousands of corporate networks. According to official data, the compromise affected about 60 Kaseya clients, through the infrastructure of which hackers managed to encrypt more than 1,500 corporate networks.

In March 2022, Vasinsky was extradited to the United States to stand trial and answer for at least nine ransomware attacks on American organizations. The maximum possible penalty for all charges was 115 years in prison with confiscation of all property and financial assets.

As a result, Vasinsky pleaded guilty to 11 counts and was now sentenced by the court to 13 years and seven months in prison. He was also ordered to pay $ 16 million in restitution.

In addition, the statement of the US Department of Justice reports the seizure of 39,8913,8522 bitcoins and $ 6.1 million related to extortionate payments and hacker operations in which Vasinsky was involved.

• Source: https://www.justice.gov/opa/pr/sodinokibirevil-affiliate-sentenced-role-700m-ransomware-scheme
 
The criminal will finally answer for hacking thousands of computers around the world.

Yaroslav Vasinsky, known in criminal circles under the pseudonym Worker, was sentenced to 13 years and seven months in prison in the United States for participating in major cyber attacks using the REvil ransomware virus. In addition to the prison sentence, the criminal is required to pay more than $ 16 million in damages.

Vasinsky was involved in more than 2,500 extortion campaigns, which cost organizations and individuals more than $ 700 million in ransom. According to the US Department of Justice, the man's actions have affected victims around the world, especially in the United States.

Vasinski was extradited to the United States after being arrested on the Polish-Ukrainian border in 2021. He later pleaded guilty in a Texas court to 11 counts, including conspiracy to defraud, damage to secure computer networks, and conspiracy to launder money.

In 2023, the US Department of Justice completed the procedure for confiscating funds obtained as a result of extortion operations. 39.89138522 bitcoins and $ 6.1 million were confiscated, which, according to the investigation, are related to ransom payments due to Vasinsky and another member of the REvil group, Yevgeny Polyanin.

Deputy U.S. Attorney General Lisa Monaco emphasized the global reach of justice, noting that in collaboration with international partners, they have successfully managed to bring to justice those who attack victims in the United States and stop the activities of a wide range of cybercrime.
 
A high-profile case about a hacker group is coming to the finish line.

In St. Petersburg, on July 5, the parties began debating in a high-profile trial involving the hacker group REvil.

The suspects were arrested shortly after US President Joe Biden called Vladimir Putin in April 2021, asking him to stop the group's activities. The reason was cyber attacks on large American companies that used cryptographic viruses to block work and extort money for restoring access.

The case also mentions an attempt to bribe a Tesla employee for $1 million in order to infect the company's computers with a virus. However, after the events of 2022, the US Department of Justice stopped responding to requests for legal assistance from the Russian side. Izvestia reports on the current charges and the position of the lawyers.

On April 9, 2021, US President Joe Biden contacted Vladimir Putin in response to a cyberattack on the US company Kaseya. The attack affected tens of thousands of organizations around the world, including the railway operator in Sweden, the pharmacy chain and 800 grocery stores Coop. The hacker group REvil claimed responsibility, demanding $70 million in bitcoins for data recovery, then reducing the amount to $50 million. Kaseya later announced that it had received the decryption key from a third party, without disclosing details.

REvil also claimed responsibility for hacking the data of Quanta Computer, JBC's largest meat producer, and Colonial Pipeline. As a result, Colonial Pipeline paid a ransom of $5 million at that time, $2.3 million of which was confiscated by the US Department of Justice). In America, these attacks were considered related to Russia. Biden demanded that Putin take measures to combat hackers, to which Putin replied that countries should cooperate in the fight against cybercrime through specialized data exchange channels.

After the conversation between Biden and Putin, REvil resources disappeared from the darknet. In November 2021, the US Department of Justice announced the detention of REvil member Yaroslav Vasinsky, who was involved in hacking Kaseya, who was sentenced to 13 years and 7 months in prison in the United States in May 2024. In January 2022, the Russian Federal Security Service conducted operations in St. Petersburg, Moscow and Lipetsk, detaining 14 REvil members and seizing more than 426 million rubles, $600 thousand, 500 thousand euros, computers, crypto wallets and 20 premium cars.

In the dock were eight people – Daniil Puzyrevsky (the alleged leader of the group), Ruslan Khansvoyarov, Alexey Malozemov, Andrey Bessonov, Artem Zayets, Mikhail Golovachuk, Roman Muromsky and Dmitry Korotaev. The defendants are charged with illegal circulation of funds of payments made by an organized group. In particular, Puzyrevsky and Khansvoyarov are also charged with creating and distributing malware.

According to investigators, Puzyrevsky started carding in 2015, involving his classmates in the scheme. In 2021, the FSB gained access to their correspondence, finding screenshots of bank card data and discussions of hacking.

In the interrogations of witnesses in the case, it is mentioned that in the summer of 2020, Yegor Kryuchkov offered a familiar engineer from Tesla for $1 million to introduce malware into the company's systems. The engineer reported the proposal to the US authorities, and Kryuchkov was detained. Yegor was arrested for 10 months and deported, after which he became a witness in the REvil case.

Episodes with Tesla and other hacks are not included in the final charge. The defense claims that the investigation did not identify the owners of the bank cards found on the defendants, and did not send requests for legal assistance to the United States. The court refused to question the victims, which does not prevent them from passing a verdict under the article on illegal circulation of payment funds.

The parties will be debating in the St. Petersburg Garrison Military Court, as one of the accused was a serviceman at the time of the alleged crime. A verdict is expected in the coming weeks.

Source
 
REvil Mysteries: What Lies Behind the New Accusation?
The court divided the case of the hacker group.

A new criminal case has been opened against four alleged members of the REvil hacker group. In addition to the earlier charges of illegal circulation of means of payment, the charge of illegal access to computer information was added.

The St. Petersburg Garrison Military Court decided to separate the case of Andrei Bessonov, Mikhail Golovachuk, Roman Muromsky and Dmitry Korotaev into a separate proceeding and send it to the Prosecutor General's Office of the Russian Federation for consolidation of criminal cases.

Lawyers for the defendants believe that the new charge appeared due to the lack of convincing evidence of guilt in the original case. According to the defense, the court "is not ready to pass an acquittal," so a new proceeding was opened.

In total, eight defendants are involved in the "REvil case", including Daniil Puzyrevsky, whom the investigation considers the leader of the group, as well as Ruslan Khansvyarov, Alexei Malozemov and Artem Zayats. Puzyrevsky and Khansvyarov are also charged with the distribution of malware.

Russian intelligence services link the defendants to the hacker group REvil, known for attacks on major Western companies such as Quanta Computer, JBS, Colonial Pipeline and Kaseya. However, the defendants and lawyers deny involvement in the group.

The main episode of the accusation is the theft of funds from the accounts of American citizens. During the searches, computers and flash drives with data from more than 20 bank cards were seized from the accused. The defense claims that the investigation was unable to establish the belonging of the details to specific financial organizations.

The trial has been delayed: since the beginning of June, military prosecutors have been preparing for debates, and court hearings have been regularly postponed. For four months, the process was significantly delayed.

The defense of the defendants claims that the postponements occur for far-fetched reasons, deliberately delaying the proceedings. However, earlier the state prosecution made similar claims against the lawyers. The defenders asked the court to interrogate the owners of bank cards, the funds from which were allegedly stolen by the defendants.

A representative of the military prosecutor's office rejected this petition, arguing that no damage was claimed in the case and there were no claims from the victims. According to the prosecution, such a request is also an attempt to delay the trial.

All the defendants have been in custody since the beginning of 2022. Arrests were carried out in several regions of Russia. After the detentions, the FSB announced the liquidation of the hack group and the seizure of large sums of money, cryptocurrency and 20 premium cars.

The detentions took place shortly after a telephone conversation between the presidents of Russia and the United States in July 2021, when Joe Biden asked Vladimir Putin to stop the activities of Russian ransomware hackers.

Prosecutor General Igor Krasnov noted that the American side is currently sabotaging the agreement on legal assistance, although cooperation has not officially stopped.
 
The state prosecution requested for four defendants, whom the investigation associates with the REvil hack group, from 5 to 6.5 years in a general regime colony. This was reported by the correspondent of Kommersant-SPb from the hall of the St. Petersburg Garrison Military Court, where on Tuesday, October 8, the debate on the criminal case started.

So, Daniil Puzyrevsky was asked for 6.5 years in prison and a fine of 200 thousand rubles, Ruslan Khansvyarov - 6 years and a fine of 750 thousand rubles, Alexei Malozemov and Artem Zayets - 5 years and 700 thousand rubles each.

All the defendants are charged with illegal circulation of means of payment (Part 2 of Article 187 of the Criminal Code of the Russian Federation), and Puzyrevsky and Khansvyarov are also charged with illegal access to computer information (272 of the Criminal Code of the Russian Federation).

Earlier, Kommersant wrote that another criminal case was initiated against the rest of the alleged members of the group - Andrei Bessonov, Mikhail Golovachuk, Roman Muromsky and Dmitry Korotaev under the article on illegal access to computer information (Article 272 of the Criminal Code of the Russian Federation). At the previous hearing, the court decided to separate the case against them into a separate proceeding and send it to the Prosecutor General's Office of the Russian Federation for subsequent connection of criminal cases.

All the defendants have been in custody since the beginning of 2022 and do not admit their guilt.

Source
 
A court in St. Petersburg announced the sentences to several defendants in the "REvil case".

On Friday, October 25, the St. Petersburg Garrison Military Court announced the verdict to Artem Zayets, Alexei Malozemov, Daniil Puzyrevsky and Ruslan Khansvyarov. The court found them guilty of illegal circulation of means of payment (Part 2 of Article 187 of the Criminal Code of the Russian Federation). Puzyrevsky and Hansvyarovo were also found guilty of using and distributing malware (Part 2 of Article 273 of the Criminal Code of the Russian Federation), a Kommersant correspondent reports from the courtroom.

Zayets and Malozemov were sentenced to 4.5 and 5 years in a general regime colony, respectively. Hansvyarov and Puzyrevsky received 5.5 and 6 years, respectively.
 
From Biden's request to the verdict: the court passed a verdict in the REvil case.

Lawyers call the evidence controversial, but the verdict was upheld.

On October 25, the St. Petersburg Garrison Military Court sentenced Artem Zayets and Alexei Malozemov to four and a half and five years in prison in a penal colony, respectively. Ruslan Khansvyarov received five and a half years, and Daniil Puzyrevsky - six years. The court found all four guilty under Article 187 of the Criminal Code of the Russian Federation for illegal circulation of means of payment, and Khansvyarov and Puzyrevsky also under Article 273 of the Criminal Code of the Russian Federation for the distribution of malware.

Last week, during the debate, the prosecution asked for five years in prison for Zayets and Malozemov, six years for Hansvyarov, and six and a half years for Puzyrevskiy. According to the prosecutor, the defense and the defendants, in his opinion, overestimated the evidence presented and interpreted it in such a way as to create the appearance of innocence. Given that the defendants did not admit their guilt and did not express remorse, the prosecution considered the proposed punishment fair and conducive to the correction of the convicts, the prosecutor concluded.

According to the case file, in 2015, Puzyrevsky acquired information on bank cards from the United States for carding on the darknet. The indictment indicates that he carried out transactions related to the theft of funds with these cards, and later involved Malozemov and Hansvyarov in the scheme. Gradually, the group expanded, which, according to the investigation, led to an increase in the number of its members.

The REvil group, with which investigators associate the defendants, has previously carried out attacks on large companies such as Quanta Computer, JBS Foods, Acer and Kaseya. However, the lawyers note that in the final indictment, their clients were charged only with stealing funds from the cards of American citizens, without mentioning the names of the companies that were victims of cyberattacks.

The defense has repeatedly pointed to the absence of witnesses who personally saw the accused of illegal actions. The names of cardholders and banks also did not appear in court materials. Lawyer Vladislav Dreeris noted that the testimony of witnesses is based on oral data and assumptions, including "presumably bank documents", which deprives the case of a factual basis. He also added that the investigation did not send requests to foreign banks, and because of this, the question of who exactly suffered from the actions of the accused remains open.

The trials began at the end of November 2023, as one of the defendants was serving in the army at the time of the incriminated acts. Initially, 14 people were detained in the REvil case, but only eight reached the court. Four of them later became defendants in a separate criminal case under Article 272 of the Criminal Code of the Russian Federation, which was sent to the Prosecutor General's Office for unification.

The main evidence of the prosecution was based on the testimony of witness Alexei Skorobogatov, who is also associated with the activities of REvil. Zayets, while in custody, before the announcement of the verdict, humorously discussed with the escort the possibility of signing a contract with the Ministry of Defense, which could give him a chance to avoid imprisonment.

All defendants in the case have been in custody since the beginning of 2022. Western media call REvil "pro-Russian hackers". The FSB of Russia previously announced the liquidation of the group, seizing large sums in rubles, dollars, euros, cryptocurrency, as well as 20 premium cars from the accused. The operation was carried out shortly after a conversation between the presidents of Russia and the United States, during which Joe Biden asked Vladimir Putin to step up the fight against ransomware hackers. The Kremlin replied that interaction should be constant and professional, without political motives. Prosecutor General Igor Krasnov later noted that the United States was sabotaging the legal assistance treaty, although officially cooperation continues.

In April, Deputy Secretary of the Security Council of the Russian Federation Oleg Khramov said that when asked by Moscow about the motives for the detention of the alleged REvil members, Washington replied: "Detain for a trifle, add the rest".
 
Top