cyberattacks

Ransomware gang REvil’s websites become unreachable

Reuters

This is AI generated summarization, which may have errors. For context, always refer to the full article.

Ransomware gang REvil’s websites become unreachable
While vanishing acts are common in the ransomware world, there is worry that if the outage was caused by a cyberattack, decryption keys could have been lost or destroyed as well

Websites run by the ransomware gang REvil suddenly became unreachable on Tuesday, July 13, sparking widespread speculation that the group had been knocked offline.

The Russia-linked cybercrime ring has collected tens of millions of dollars in ransom payments in return for restoring computer systems it has hacked. In recent weeks it claimed responsibility for a sprawling ransomware outbreak that affected an estimated 800 to 1,500 businesses worldwide.

Ransomware sites can be unreliable, and it was unclear whether the site’s disappearance was a momentary fluke or whether the hackers had downed tools or been removed from the internet by someone else. Both the group’s payment portal and its blog, which named and shamed their victims who refused to pay the ransoms they demanded, were unreachable.

The White House declined comment. An attempt to reach REvil, one of whose representatives briefly spoke with Reuters last week, was unsuccessful.

The disappearance is not necessarily significant.

Vanishing acts are common in the ransomware world, where gangs tend to disappear and rebrand when they begin attracting too much heat.

REvil was already drawing top-level US government attention, and pressure has been mounting on Washington to take more decisive action against REvil and groups like it.

The United States has been hit by a string of high-profile hacks by ransom-seeking cybercriminals, including an intrusion into Colonial Pipeline which disrupted gasoline deliveries across the East Coast.

President Joe Biden hinted on Friday the United States could take more aggressive action soon where ransomware was concerned.

Asked by a Reuters correspondent on Friday whether it would make sense to attack the Russian servers used in such intrusions, Biden paused, smiled and said: “Yes.”

For the head of one cybersecurity company, the possibility that someone – the US government or otherwise – knocked the group offline raised some concerns.

“If this was an organized cyber offensive, I am hopeful that collateral damage was a consideration,” said Kurtis Minder, the founder of threat intelligence firm GroupSense.

Ransomware-seeking criminals and their victims are in some ways co-dependent, with the bad actors holding the keys to their victims’ encrypted data. Should those keys have been lost or destroyed in a cyberattack “many companies, individuals are going to have a tough time recovering,” he said.

Wrecking a cybercriminal server or two was not sustainable in the long run, he added.

“REvil is one of dozens of major ransomware operators,” he said. “Are we going to attack all of them?” – Rappler.com

Add a comment

Sort by

There are no comments yet. Add your comment to start the conversation.

Summarize this article with AI

How does this make you feel?

Loading
Download the Rappler App!