Advertisement
Australia markets closed
  • ALL ORDS

    8,022.70
    +28.50 (+0.36%)
     
  • ASX 200

    7,749.00
    +27.40 (+0.35%)
     
  • AUD/USD

    0.6609
    -0.0012 (-0.18%)
     
  • OIL

    79.84
    +0.58 (+0.73%)
     
  • GOLD

    2,380.70
    +40.40 (+1.73%)
     
  • Bitcoin AUD

    95,383.12
    +3,083.16 (+3.34%)
     
  • CMC Crypto 200

    1,304.12
    -53.89 (-3.97%)
     
  • AUD/EUR

    0.6131
    -0.0007 (-0.11%)
     
  • AUD/NZD

    1.0985
    +0.0016 (+0.15%)
     
  • NZX 50

    11,755.17
    +8.59 (+0.07%)
     
  • NASDAQ

    18,113.46
    +28.46 (+0.16%)
     
  • FTSE

    8,443.87
    +62.52 (+0.75%)
     
  • Dow Jones

    39,387.76
    +331.36 (+0.85%)
     
  • DAX

    18,778.77
    +92.17 (+0.49%)
     
  • Hang Seng

    18,963.68
    +425.87 (+2.30%)
     
  • NIKKEI 225

    38,229.11
    +155.13 (+0.41%)
     
Engadget
Why you can trust us

Engadget has been testing and reviewing consumer tech since 2004. Our stories may include affiliate links; if you buy something through a link, we may earn a commission. Read more about how we evaluate products.

Ransomware group REvil disappears from the internet

Its websites became inaccessible on Tuesday.

Just_Super via Getty Images

The Russia-linked ransomware group behind some of the biggest recent cyberattacks has disappeared from the internet. According to CNBC, Reuters and The Washington Post, the websites operated by the group REvil went down in the early hours of Tuesday. Dmitri Alperovitch, former chief technology officer of the cyber firm CrowdStrike, told The Post that the group's blog in the dark web is still reachable. However, its critical sites victims use to negotiate with the group and to receive decryption tools if they pay up are no longer available. Visitors to those websites now see a message that says "A server with the specified hostname could not be found."

REvil took responsibility for a recent string of ransomware attacks that affected around 800 to 1,500 businesses worldwide, including schools. It demanded $70 million to restore the data it stole and encrypted by exploiting a zero-day vulnerability in IT management software giant Kaseya's remote management application. Before that, experts linked the group to the ransomware attack on beef supplier JBS, which chose to pay US$11 million to get its data back.

It's unclear why REvil's websites aren't accessible anymore. As Reuters mentioned, ransomware gangs tend to vanish and rebrand in case they attract too much attention. President Biden recently revealed that he told Russian President Vladimir Putin that he expects his government to act on ransomware attacks coming from his country. When asked if the US would attack the servers Russian cybercriminals use to hijack American networks, Biden answered with a resounding "Yes."

Alperovitch told The Post that it doesn't look like REvil's servers were attacked, which means it's unlikely a an offensive cyber operation launched by US authorities. Kurtis Minder, the founder of threat intelligence firm GroupSense, told Reuters that if REvil's sites going down truly was the result of an offensive operation mounted by the US government, he hopes that "collateral damage was a consideration." Bad actors hold the key to the data they take ransom, and victims would have a tough time recovering theirs if that key gets destroyed or lost.