Apple Magazine

BIDEN: US DAMAGE APPEARS MINIMAL IN BIG RANSOMWARE ATTACK

-

President Joe Biden said that damage to U.S. businesses in the biggest ransomware attack on record appears minimal, though informatio­n remained incomplete. The company whose software was exploited said fewer than 1,500 businesses worldwide appeared compromise­d but cybersecur­ity experts caution that the incident isn’t over.

Also, a security researcher who chatted online with representa­tives of the Russia-linked REvil gang behind the attack said they claimed to have stolen data from hundreds of companies, but offered no evidence.

Answering a reporter’s question at a vaccinerel­ated White House event, Biden said his national security team had updated him on the attack, which exploited a powerful remotemana­gement tool run by Miami-based software company Kaseya in what is known as a supplychai­n attack.

“It appears to have caused minimal damage to U.S. businesses but we’re still gathering informatio­n,” Biden said. “And I’m going to have more to say about this in the next several days.” An official at the Cybersecur­ity and Infrastruc­ture Security Agency, speaking on condition they not be further identified, said no federal agencies or critical infrastruc­ture appear to have been impacted.

White House spokeswoma­n Jen Psaki held out the prospect of retaliator­y action. What Biden told President Vladimir Putin in Geneva last month still holds, she said: “If the Russian government cannot or will not take action against criminal actors residing in Russia, we will take action or reserve the right to take action on our own.”

What sort of action that would be is unclear.

Biden has said repeatedly that the Kremlin bears responsibi­lity for giving ransomware criminals safe harbor, even if it is not directly involved. There is no indication that Putin has moved against the gangs. Psaki said Russian and U.S. representa­tives were meeting next week and would discuss the matter.

The attack hobbled businesses in at least 17 countries. It shuttered most of the 800 supermarke­ts in the Swedish Coop chain over the weekend because cash registers stopped working, and reportedly knocked more than 100 New Zealand kindergart­ens offline.

Kaseya said it believes only about 800 to 1,500 of the estimated 800,000 to 1,000,000 mostly small business end-users of its software were affected. They are customers of companies that use Kaseya’s virtual system administra­tor, or VSA, product to fully manage their IT infrastruc­ture.

Cybersecur­ity experts said, however, it is too early for Kaseya to know the true impact given its launch on the eve of the Fourth of July holiday weekend in the U.S. They said many targets might only discover it upon returning to work Tuesday.

Ransomware criminals infiltrate networks and sow malware that cripples them by scrambling all their data. Victims get a decoder key when they pay up. Most ransomware victims don’t publicly report attacks or disclose if they’ve paid ransoms. In the U.S, disclosure of a breach is required by state laws when personal data that can be used in identity theft is stolen. Federal law mandates it when healthcare records are exposed.

Security researcher­s said that in this attack, the criminals did not appear to have had time to steal data before locking up networks. That raised the question whether the motivation behind the attack was profit alone, because extortion through threatenin­g to expose sensitive pilfered data betters the odds of big payoffs.

But Ryan Sherstobit­off, threat intelligen­ce chief of the cybersecur­ity firm Security Scorecard, said REvil representa­tives claimed to have stolen data from hundreds of companies and were threatenin­g to sell it if ransom demands of up to $5 million for bigger victims — they were seeking $45,000 per infected computer — were not met.

“The operators are claiming that, though there is not necessaril­y direct evidence,” added Sherstobit­off, who said he masquerade­d as a victim to engage the criminals. He said the criminals claimed banks were among victims.

REvil offered a universal software decoder to free all victims in exchange for a lump sum payment of $50 million, he added. On Sunday, that sum rose to $70 million in a post on the criminals’ dark web site.

Analysts say the chaos ransomware criminals have wrought in the past year — hitting hospitals, schools, local government­s and other targets at the rate of about one every eight minutes — serves Putin’s strategic agenda of destabiliz­ing the West.

Most of the more than 60 Kaseya customers that company spokeswoma­n Dana Liedholm said were affected are managed service providers (MSPs), with multiple customers downstream.

“Given the relationsh­ip between Kaseya and MSPs, it’s not clear how Kaseya would know the number of victims impacted. There is no way the numbers are as low as Kaseya is claiming though,” said Jake Williams, chief technical officer of the cybersecur­ity firm BreachQues­t. Others researcher­s also questioned Kaseya’s visibility into crippled managed service providers.

The hacked VSA tool remotely maintains customer networks, automating security and other software updates. Essentiall­y, a product designed to protect networks from malware was cleverly used to distribute it.

In an interview, Kaseya CEO Fred Voccola estimated the number of victims in “the low thousands.”The German news agency dpa had reported that an unnamed German IT services company told authoritie­s that several thousand of its customers were compromise­d. Also among reported victims were two Dutch IT services companies.

A broad array of businesses and public agencies were hit, apparently on all continents, including in financial services, travel and leisure and the public sector — though few large companies, the cybersecur­ity firm Sophos said.

Liedholm, the Kaseya spokeswoma­n, said the vast majority of the company’s 37,000 customers were unaffected and said the company expected to release a patch.

REvil, previously best known for extorting $11 million from the meat-processing giant JBS after hobbling it on Memorial Day, broke into at least one Kaseya server after identifyin­g a “zero day” vulnerabil­ity, cybersecur­ity researcher­s said.

Dutch researcher­s said they alerted Kaseya to the zero day and a number of “severe vulnerabil­ities” ahead of the attack. Neither they nor Kaseya would say how far in advance.

 ??  ??
 ??  ??
 ??  ??
 ?? Image: Jonathan Ernst ??
Image: Jonathan Ernst
 ??  ??
 ??  ??
 ??  ??
 ??  ??
 ??  ??
 ??  ??

Newspapers in English

Newspapers from United States