NewsScience Tech

Actions

Ransomware attack before holiday leaves companies scrambling

file photo
Posted at 12:57 PM, Jul 03, 2021
and last updated 2021-07-03 12:57:33-04

Businesses scrambled Saturday to contain a ransomware attack that has paralyzed their computer networks, a situation complicated in the U.S. by offices lightly staffed at the start of the Fourth of July holiday weekend.

In Sweden, most of the grocery chain Coop's 800 stores were unable to open because their cash registers weren't working, according to SVT, the country's public broadcaster. The Swedish State Railways and a major local pharmacy chain were also affected.

Cybersecurity experts say the REvil gang, a major Russian-speaking ransomware syndicate, appears to be behind the attack that targeted a software supplier called Kaseya, using its network-management package as a conduit to spread the ransomware through cloud-service providers.

Kaseya CEO Fred Voccola said in a statement late Friday night that the company believes it has identified the source of the vulnerability and will "release that patch as quickly as possible?to get our customers back up and running."

John Hammond of the security firm Huntress Labs said he was aware of a number of managed-services providers -- companies that host IT infrastructure for multiple customers -- being hit by the ransomware, which encrypts networks until the victims pay off attackers. He said thousand of computers were hit.

"It's reasonable to think this could potentially be impacting thousands of small businesses," said Hammond, basing his estimate on the service providers reaching out to his company for assistance and comments on Reddit showing how others are responding.

Voccola said fewer than 40 of Kaseya's customers were known to be affected, but the ransomware could still be affecting hundreds more companies that rely on Kaseya's clients that provide broader IT services.

Voccola said the problem is only affecting its "on-premise" customers, which means organizations running their own data centers. It's not affecting its cloud-based services running software for customers, though Kaseya also shut down those servers as a precaution, he said.

The company added in a statement Saturday that "customers who experienced ransomware and receive a communication from the attackers should not click on any links -- they may be weaponized."

Gartner analyst Katell Thielemann said it's clear that Kaseya quickly sprang to action, but it's less clear whether their affected clients had the same level of preparedness.

"They reacted with an abundance of caution," she said. "But the reality of this event is it was architected for maximum impact, combining a supply chain attack with a ransomware attack."

Supply chain attacks are those that typically infiltrate widely used software and spread malware as it updates automatically.

Complicating the response is that it happened at the start of a major holiday weekend in the U.S., when most corporate IT teams aren't fully staffed.

The federal Cybersecurity and Infrastructure Security Agency said in a statement that it is closely monitoring the situation and working with the FBI to collect more information about its impact.

CISA urged anyone who might be affected to "follow Kaseya's guidance to shut down VSA servers immediately." Kaseya runs what's called a virtual system administrator, or VSA, that's used to remotely manage and monitor a customer's network.

The privately held Kaseya is based in Dublin, Ireland, with a U.S. headquarters in Miami.

REvil, the group most experts have tied to the attack, was the same ransomware provider that the FBI linked to an attack on JBS SA, a major global meat processor, amid the Memorial Day holiday weekend in May.

Active since April 2019, the group provides ransomware-as-a-service, meaning it develops the network-paralyzing software and leases it to so-called affiliates who infect targets and earn the lion's share of ransoms.