{"id":117658,"date":"2021-07-03T21:31:02","date_gmt":"2021-07-03T21:31:02","guid":{"rendered":"https:\/\/fin2me.com\/?p=117658"},"modified":"2021-07-03T21:31:02","modified_gmt":"2021-07-03T21:31:02","slug":"ransomware-attack-paralyzes-hundreds-of-us-companies","status":"publish","type":"post","link":"https:\/\/fin2me.com\/business\/ransomware-attack-paralyzes-hundreds-of-us-companies\/","title":{"rendered":"Ransomware Attack Paralyzes Hundreds Of US Companies"},"content":{"rendered":"

WASHINGTON (AP) \u2014 A ransomware attack paralyzed the networks of at least 200 U.S. companies on Friday, according to a cybersecurity researcher whose company was responding to the incident.<\/p>\n

The REvil gang, a major Russian-speaking ransomware syndicate, appears to be behind the attack, said John Hammond of the security firm Huntress Labs. He said the criminals targeted a software supplier called Kaseya, using its network-management package as a conduit to spread the ransomware through cloud-service providers. Other researchers agreed with Hammond\u2019s assessment.<\/p>\n

\u201cKaseya handles large enterprise all the way to small businesses globally, so ultimately, (this) has the potential to spread to any size or scale business,\u201d Hammond said in a direct message on Twitter. \u201cThis is a colossal and devastating supply chain attack.\u201d<\/p>\n

Such cyberattacks typically infiltrate widely used software and spread malware as it updates automatically.<\/p>\n

It was not immediately clear how many Kaseya customers might be affected or who they might be. Kaseya urged customers in a statement\u00a0on its website\u00a0to immediately shut down servers running the affected software. It said the attack was limited to a \u201csmall number\u201d of its customers.<\/p>\n

Brett Callow, a ransomware expert at the cybersecurity firm Emsisoft, said he was unaware of any previous ransomware supply-chain attack on this scale. There have been others, but they were fairly minor, he said.<\/p>\n

\u201cThis is SolarWinds with ransomware,\u201d he said. He was referring to a Russian cyberespionage hacking campaign discovered in December that spread by infecting network management software to infiltrate U.S. federal agencies and scores of corporations.<\/p>\n

Cybersecurity researcher Jake Williams, president of Rendition Infosec, said he was already working with six companies hit by the ransomware. It\u2019s no accident that this happened before the Fourth of July weekend, when IT staffing is generally thin, he added.<\/p>\n

\u201cThere\u2019s zero doubt in my mind that the timing here was intentional,\u201d he said.<\/p>\n

Hammond of Huntress said he was aware of four managed-services providers \u2014 companies that host IT infrastructure for multiple customers \u2014 being hit by the ransomware, which encrypts networks until the victims pay off attackers. He said thousand of computers were hit.<\/p>\n

\u201cWe currently have three Huntress partners who are impacted with roughly 200 businesses that have been encrypted,\u201d Hammond said.<\/p>\n

Hammond wrote on Twitter: \u201cBased on everything we are seeing right now, we strongly believe this (is) REvil\/Sodinikibi.\u201d The FBI\u00a0linked the same ransomware provider\u00a0to a May\u00a0attack on JBS SA, a major global meat processer.<\/p>\n

The federal Cybersecurity and Infrastructure Security Agency said in a statement late Friday that it is closely monitoring the situation and working with the FBI to collect more information about its impact.<\/p>\n

CISA urged anyone who might be affected to \u201cfollow Kaseya\u2019s guidance to shut down VSA servers immediately.\u201d Kaseya runs what\u2019s called a virtual system administrator, or VSA, that\u2019s used to remotely manage and monitor a customer\u2019s network.<\/p>\n

The privately held Kaseya says it is based in Dublin, Ireland, with a U.S. headquarters in Miami. The Miami Herald recently described it as \u201cone of Miami\u2019s oldest tech companies\u201d in a report about its plans to hire as many as 500 workers by 2022 to staff a recently acquired cybersecurity platform.<\/p>\n

Brian Honan, an Irish cybersecurity consultant, said by email Friday that \u201cthis is a classic supply chain attack where the criminals have compromised a trusted supplier of companies and have abused that trust to attack their customers.\u201d<\/p>\n

He said it can be difficult for smaller businesses to defend against this type of attack because they \u201crely on the security of their suppliers and the software those suppliers are using.\u201d<\/p>\n

The only good news, said Williams, of Rendition Infosec, is that \u201ca lot of our customers don\u2019t have Kaseya on every machine in their network,\u201d making it harder for attackers to move across an organization\u2019s computer systems.<\/p>\n

That makes for an easier recovery, he said.<\/p>\n

Active since April 2019, the group known as REvil provides ransomware-as-a-service, meaning it develops the network-paralyzing software and leases it to so-called affiliates who infect targets and earn the lion\u2019s share of ransoms.<\/p>\n

REvil is among ransomware gangs that steal data from targets before activating the ransomware, strengthening their extortion efforts. The average ransom payment to the group was about half a million dollars last year, said the Palo Alto Networks cybersecurity firm in a recent report.<\/p>\n

Some cybersecurity experts predicted that it might be hard for the gang to handle the ransom negotiations, given the large number of victims \u2014 though the long U.S. holiday weekend might give it more time to start working through the list.<\/p>\n

Bajak reported from Boston; O\u2019Brien contributed from Providence, Rhode Island.<\/em><\/p>\n

Related<\/h3>\n


\n
\n
\n<\/p>\n

Trending<\/h3>\n


\n
\n
\n
\nSource: Read Full Article<\/a><\/p>\n","protected":false},"excerpt":{"rendered":"

WASHINGTON (AP) \u2014 A ransomware attack paralyzed the networks of at least 200 U.S. companies on Friday, according to a cybersecurity researcher whose company was […]<\/p>\n","protected":false},"author":3,"featured_media":0,"comment_status":"closed","ping_status":"closed","sticky":false,"template":"","format":"standard","meta":{"footnotes":""},"categories":[6],"tags":[],"yoast_head":"\nRansomware Attack Paralyzes Hundreds Of US Companies - Fin2me<\/title>\n<meta name=\"robots\" content=\"index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1\" \/>\n<link rel=\"canonical\" href=\"https:\/\/fin2me.com\/business\/ransomware-attack-paralyzes-hundreds-of-us-companies\/\" \/>\n<meta property=\"og:locale\" content=\"en_US\" \/>\n<meta property=\"og:type\" content=\"article\" \/>\n<meta property=\"og:title\" content=\"Ransomware Attack Paralyzes Hundreds Of US Companies - Fin2me\" \/>\n<meta property=\"og:description\" content=\"WASHINGTON (AP) \u2014 A ransomware attack paralyzed the networks of at least 200 U.S. companies on Friday, according to a cybersecurity researcher whose company was [...]\" \/>\n<meta property=\"og:url\" content=\"https:\/\/fin2me.com\/business\/ransomware-attack-paralyzes-hundreds-of-us-companies\/\" \/>\n<meta property=\"og:site_name\" content=\"Fin2me\" \/>\n<meta property=\"article:published_time\" content=\"2021-07-03T21:31:02+00:00\" \/>\n<meta property=\"og:image\" content=\"https:\/\/fin2me.com\/wp-content\/uploads\/2018\/07\/xiaomi_shutterstock_551609191.jpg\" \/>\n\t<meta property=\"og:image:width\" content=\"680\" \/>\n\t<meta property=\"og:image:height\" content=\"440\" \/>\n\t<meta property=\"og:image:type\" content=\"image\/jpeg\" \/>\n<meta name=\"author\" content=\"Mark\" \/>\n<meta name=\"twitter:card\" content=\"summary_large_image\" \/>\n<meta name=\"twitter:label1\" content=\"Written by\" \/>\n\t<meta name=\"twitter:data1\" content=\"Mark\" \/>\n\t<meta name=\"twitter:label2\" content=\"Est. reading time\" \/>\n\t<meta name=\"twitter:data2\" content=\"4 minutes\" \/>\n<script type=\"application\/ld+json\" class=\"yoast-schema-graph\">{\"@context\":\"https:\/\/schema.org\",\"@graph\":[{\"@type\":\"WebPage\",\"@id\":\"https:\/\/fin2me.com\/business\/ransomware-attack-paralyzes-hundreds-of-us-companies\/\",\"url\":\"https:\/\/fin2me.com\/business\/ransomware-attack-paralyzes-hundreds-of-us-companies\/\",\"name\":\"Ransomware Attack Paralyzes Hundreds Of US Companies - Fin2me\",\"isPartOf\":{\"@id\":\"https:\/\/fin2me.com\/#website\"},\"datePublished\":\"2021-07-03T21:31:02+00:00\",\"dateModified\":\"2021-07-03T21:31:02+00:00\",\"author\":{\"@id\":\"https:\/\/fin2me.com\/#\/schema\/person\/ad0e9920e03d3b41c7ad02a18375d76a\"},\"breadcrumb\":{\"@id\":\"https:\/\/fin2me.com\/business\/ransomware-attack-paralyzes-hundreds-of-us-companies\/#breadcrumb\"},\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"https:\/\/fin2me.com\/business\/ransomware-attack-paralyzes-hundreds-of-us-companies\/\"]}]},{\"@type\":\"BreadcrumbList\",\"@id\":\"https:\/\/fin2me.com\/business\/ransomware-attack-paralyzes-hundreds-of-us-companies\/#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Home\",\"item\":\"https:\/\/fin2me.com\/\"},{\"@type\":\"ListItem\",\"position\":2,\"name\":\"Business\",\"item\":\"https:\/\/fin2me.com\/category\/business\/\"},{\"@type\":\"ListItem\",\"position\":3,\"name\":\"Ransomware Attack Paralyzes Hundreds Of US Companies\"}]},{\"@type\":\"WebSite\",\"@id\":\"https:\/\/fin2me.com\/#website\",\"url\":\"https:\/\/fin2me.com\/\",\"name\":\"Fin2me\",\"description\":\"\",\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"https:\/\/fin2me.com\/?s={search_term_string}\"},\"query-input\":\"required name=search_term_string\"}],\"inLanguage\":\"en-US\"},{\"@type\":\"Person\",\"@id\":\"https:\/\/fin2me.com\/#\/schema\/person\/ad0e9920e03d3b41c7ad02a18375d76a\",\"name\":\"Mark\",\"image\":{\"@type\":\"ImageObject\",\"inLanguage\":\"en-US\",\"@id\":\"https:\/\/fin2me.com\/#\/schema\/person\/image\/\",\"url\":\"https:\/\/secure.gravatar.com\/avatar\/39b72719fb75a2d3c7d7695026648602?s=96&d=mm&r=g\",\"contentUrl\":\"https:\/\/secure.gravatar.com\/avatar\/39b72719fb75a2d3c7d7695026648602?s=96&d=mm&r=g\",\"caption\":\"Mark\"}}]}<\/script>\n<!-- \/ Yoast SEO plugin. -->","yoast_head_json":{"title":"Ransomware Attack Paralyzes Hundreds Of US Companies - Fin2me","robots":{"index":"index","follow":"follow","max-snippet":"max-snippet:-1","max-image-preview":"max-image-preview:large","max-video-preview":"max-video-preview:-1"},"canonical":"https:\/\/fin2me.com\/business\/ransomware-attack-paralyzes-hundreds-of-us-companies\/","og_locale":"en_US","og_type":"article","og_title":"Ransomware Attack Paralyzes Hundreds Of US Companies - Fin2me","og_description":"WASHINGTON (AP) \u2014 A ransomware attack paralyzed the networks of at least 200 U.S. companies on Friday, according to a cybersecurity researcher whose company was [...]","og_url":"https:\/\/fin2me.com\/business\/ransomware-attack-paralyzes-hundreds-of-us-companies\/","og_site_name":"Fin2me","article_published_time":"2021-07-03T21:31:02+00:00","og_image":[{"width":680,"height":440,"url":"https:\/\/fin2me.com\/wp-content\/uploads\/2018\/07\/xiaomi_shutterstock_551609191.jpg","type":"image\/jpeg"}],"author":"Mark","twitter_card":"summary_large_image","twitter_misc":{"Written by":"Mark","Est. reading time":"4 minutes"},"schema":{"@context":"https:\/\/schema.org","@graph":[{"@type":"WebPage","@id":"https:\/\/fin2me.com\/business\/ransomware-attack-paralyzes-hundreds-of-us-companies\/","url":"https:\/\/fin2me.com\/business\/ransomware-attack-paralyzes-hundreds-of-us-companies\/","name":"Ransomware Attack Paralyzes Hundreds Of US Companies - Fin2me","isPartOf":{"@id":"https:\/\/fin2me.com\/#website"},"datePublished":"2021-07-03T21:31:02+00:00","dateModified":"2021-07-03T21:31:02+00:00","author":{"@id":"https:\/\/fin2me.com\/#\/schema\/person\/ad0e9920e03d3b41c7ad02a18375d76a"},"breadcrumb":{"@id":"https:\/\/fin2me.com\/business\/ransomware-attack-paralyzes-hundreds-of-us-companies\/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https:\/\/fin2me.com\/business\/ransomware-attack-paralyzes-hundreds-of-us-companies\/"]}]},{"@type":"BreadcrumbList","@id":"https:\/\/fin2me.com\/business\/ransomware-attack-paralyzes-hundreds-of-us-companies\/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https:\/\/fin2me.com\/"},{"@type":"ListItem","position":2,"name":"Business","item":"https:\/\/fin2me.com\/category\/business\/"},{"@type":"ListItem","position":3,"name":"Ransomware Attack Paralyzes Hundreds Of US Companies"}]},{"@type":"WebSite","@id":"https:\/\/fin2me.com\/#website","url":"https:\/\/fin2me.com\/","name":"Fin2me","description":"","potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https:\/\/fin2me.com\/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"},{"@type":"Person","@id":"https:\/\/fin2me.com\/#\/schema\/person\/ad0e9920e03d3b41c7ad02a18375d76a","name":"Mark","image":{"@type":"ImageObject","inLanguage":"en-US","@id":"https:\/\/fin2me.com\/#\/schema\/person\/image\/","url":"https:\/\/secure.gravatar.com\/avatar\/39b72719fb75a2d3c7d7695026648602?s=96&d=mm&r=g","contentUrl":"https:\/\/secure.gravatar.com\/avatar\/39b72719fb75a2d3c7d7695026648602?s=96&d=mm&r=g","caption":"Mark"}}]}},"_links":{"self":[{"href":"https:\/\/fin2me.com\/wp-json\/wp\/v2\/posts\/117658"}],"collection":[{"href":"https:\/\/fin2me.com\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/fin2me.com\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/fin2me.com\/wp-json\/wp\/v2\/users\/3"}],"replies":[{"embeddable":true,"href":"https:\/\/fin2me.com\/wp-json\/wp\/v2\/comments?post=117658"}],"version-history":[{"count":0,"href":"https:\/\/fin2me.com\/wp-json\/wp\/v2\/posts\/117658\/revisions"}],"wp:attachment":[{"href":"https:\/\/fin2me.com\/wp-json\/wp\/v2\/media?parent=117658"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/fin2me.com\/wp-json\/wp\/v2\/categories?post=117658"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/fin2me.com\/wp-json\/wp\/v2\/tags?post=117658"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}