Conti Responds to REvil Take Down

DarkOwl regularly monitors the services hosted by ransomware-as-a-service (RaaS) operators and recently discovered the Conti group posted public remarks about a recent Reuter’s article detailing US Government’s collective actions to take down the REvil ransomware group.

“Announcement. ReviLives.”

"Own opinion. As a team, we always look at the work of our colleagues in the art of pen-testing, corporate data security, information systems, and network security. We rejoice at their successes and support them in their hardships. 
Therefore, we would like to comment on yesterday's important announcement by the US law enforcement about the attack on the REvil group.   
We want to remark the following:   
First, an attack against some servers, which the US security attributes to REvil, is another reminder of what we all know: the unilateral, extraterritorial, and bandit-mugging behavior of the United States in world affairs.  
However, the fact that it became a norm does not presume that it should be treated like one. Unlike our dearest journalist friends from the Twitter brothel, who will sell their own mother for a bone from bankers or politicians, we have the guts to name things as they are. We have a conscience, as well as anonymity, while our skills allow us to say something that many "allied" governments are afraid of saying:   
With all the endless talks in your media about "ransomware-is-bad," we would like to point out the biggest ransomware group of all time: your Federal Government. There is no glory in this REvil attack. First, because REvil has been dead in any case, but secondly, because the United States government acted as a simple street mugger while kicking a dead body. Let's break it down point by point. There was an extraterritorial attack against some infrastructure in some countries.    
1. Is there a law, even an American one, even a local one in any county of any of the 50 states, that legitimize such indiscriminate offensive action? Is server hacking suddenly legal in the United States or in any of the US jurisdictions? If yes, please provide us with a link.   
2. Suppose there is such an outrageous law that allows you to hack servers in a foreign country. How legal is this from the point of view of the country whose servers were attacked? Infrastructure is not flying there in space or floating in neutral waters. It is a part of someone's sovereignty.   
3. The statement mentions a multinational operation but does not name specific countries that participated in the cyber strike. We seem to know why; see next point.   
4. Most countries, the US included, perceive critical cyber strikes against their territory as a casus belli. You think anybody will be fine if Taliban conducts a misfile strike against a place in Texas to "disrupt an operation" of what Afghanistan considered a "criminal" group?   
5. When the special forces arrive at a hostage scene, they at least make sure that there are hostages there (at least, this is how it used to be). How did you know who you were attacking? It could just be a reverse proxy on an unsuspecting host. How did you know who ELSE these servers are serving? How was the safety of other people's businesses, possibly people's lives, ensured?   
Just to be clear: these are all rhetorical questions. Of course.   
What happened with this attack is way more than REvil or information security. This attack is just an another drop in the ocean of blood, which started because of NSA, CIA, FBI, and another two hundred three-letter security institutions (because, you know, true democracy and liberty requires millions of people in uniform) never had to answer these questions.  
WMD in Iraq, which was "certainly there."Drone strikes on weddings because "these were terrorists."Airstrikes on hospitals and Red Cross convoys because "we thought these are hostile."Military raids within the foreign borders ended up with massacring allied soldiers.
The list is endless because those who are now enjoying the media fame from the REvil attack are vampires drunken and intoxicated by impunity and blood. 
And this is not the story about REvil, Afghanistan, or any other subject in the world because impunity does not know borders.   
No wonder, each day, we read in the news that the American police once again shot some unarmed African American, or a housewife, or a disabled person, or somebody brave enough to dared to protect their home and their family. This is your state, and it will treat you the way it drones unfortunate child-shepherd in the sands of the Maghreb or Arabia to ensure "the national security of America," so far from its shores.   
And we will be reminding you of this constantly. And yes, despites the popular opinion of the social media hobos, we can and WILL talk ethically as any other people. (Somebody, please put an Obama meme here).   
We wish the people of America to resume control over your country as soon as possible and expel these fat, degraded bankers and become again the great FREE nation that we remember and love. We wish our retired colleagues from REvil have a lot of fun with their honestly earned money.  
Sincerely yours, 
Conti's team"

Biden and Putin pictured meeting at the Geneva Summit on June 16, courtesy of Getty Images. Read more about how Biden called Putin the Friday before the first takedown of the REvil group in July.

Since Conti posted their letter to the public on October 22, 2021, the team have published announcements for 19 new ransomware victims including a medical billing company.

See why DarkOwl is the Leader in Darknet Data

Copyright © 2024 DarkOwl, LLC All rights reserved.
Privacy Policy
DarkOwl is a Denver-based company that provides the world’s largest index of darknet content and the tools to efficiently find leaked or otherwise compromised sensitive data. We shorten the timeframe to detection of compromised data on the darknet, empowering organizations to swiftly detect security gaps and mitigate damage prior to misuse of their data.