AIRLINK 79.41 Increased By ▲ 1.02 (1.3%)
BOP 5.33 Decreased By ▼ -0.01 (-0.19%)
CNERGY 4.38 Increased By ▲ 0.05 (1.15%)
DFML 33.19 Increased By ▲ 2.32 (7.52%)
DGKC 76.87 Decreased By ▼ -1.64 (-2.09%)
FCCL 20.53 Decreased By ▼ -0.05 (-0.24%)
FFBL 31.40 Decreased By ▼ -0.90 (-2.79%)
FFL 9.85 Decreased By ▼ -0.37 (-3.62%)
GGL 10.25 Decreased By ▼ -0.04 (-0.39%)
HBL 117.93 Decreased By ▼ -0.57 (-0.48%)
HUBC 134.10 Decreased By ▼ -1.00 (-0.74%)
HUMNL 7.00 Increased By ▲ 0.13 (1.89%)
KEL 4.67 Increased By ▲ 0.50 (11.99%)
KOSM 4.74 Increased By ▲ 0.01 (0.21%)
MLCF 37.44 Decreased By ▼ -1.23 (-3.18%)
OGDC 136.70 Increased By ▲ 1.85 (1.37%)
PAEL 23.15 Decreased By ▼ -0.25 (-1.07%)
PIAA 26.55 Decreased By ▼ -0.09 (-0.34%)
PIBTL 7.00 Decreased By ▼ -0.02 (-0.28%)
PPL 113.75 Increased By ▲ 0.30 (0.26%)
PRL 27.52 Decreased By ▼ -0.21 (-0.76%)
PTC 14.75 Increased By ▲ 0.15 (1.03%)
SEARL 57.20 Increased By ▲ 0.70 (1.24%)
SNGP 67.50 Increased By ▲ 1.20 (1.81%)
SSGC 11.09 Increased By ▲ 0.15 (1.37%)
TELE 9.23 Increased By ▲ 0.08 (0.87%)
TPLP 11.56 Decreased By ▼ -0.11 (-0.94%)
TRG 72.10 Increased By ▲ 0.67 (0.94%)
UNITY 24.82 Increased By ▲ 0.31 (1.26%)
WTL 1.40 Increased By ▲ 0.07 (5.26%)
BR100 7,526 Increased By 32.9 (0.44%)
BR30 24,650 Increased By 91.4 (0.37%)
KSE100 71,971 Decreased By -80.5 (-0.11%)
KSE30 23,749 Decreased By -58.8 (-0.25%)

SAN FRANCISCO: A ransomware attack on a US IT company potentially targeted 1,000 businesses, researchers said Saturday, with one of Sweden's biggest supermarket chains revealing it had to temporarily close around 800 stores after losing access to its checkouts.

Kaseya said Friday evening it had limited the attack to "a very small percentage of our customers" who use its signature VSA software -- "currently estimated at fewer than 40 worldwide."

Cybersecurity firm Huntress Labs said in a Reddit forum, however, that it was working with partners targeted in the attack, and that the software was manipulated "to encrypt more than 1,000 companies."

Ransomware attacks typically involve locking away data in systems using encryption, making companies pay to regain access.

Kaseya describes itself as a leading provider of IT and security management services to small and medium-sized businesses.

VSA, the company's flagship offering, is designed to let companies manage networks of computers and printers from a single point.

"One of our subcontractors was hit by a digital attack, and that's why our checkouts aren't working any more," Coop Sweden, which accounts for around 20 percent of the country's supermarket sector, said in a statement.

"We regret the situation and will do all we can to reopen swiftly," the cooperative added.

Coop Sweden did not name the subcontractor or reveal the hacking method used against it.

But the Swedish subsidiary of the Visma software group said the problem was linked to the Kaseya attack. Kaseya became aware of a possible incident with VSA at midday Friday on the US East Coast and "immediately shut down" its servers as a "precautionary measure," it said. It also "immediately notified our on-premises customers via email, in-product notes, and phone to shut down their VSA servers to prevent them from being compromised." "We believe that we have identified the source of the vulnerability and are preparing a patch to mitigate it," the company said in a statement. According to the New Zealand government's Computer Emergency Response Team, the attackers were from a hacking group known as REvil.

REvil was also, according to the FBI, behind last month's attack on JBS, one of the world's biggest meat processors, which ended with the Brazil-based company paying bitcoin worth $11 million to the hackers. The US Cybersecurity and Infrastructure Security Agency (CISA) put out word that it was "taking action to understand and address the recent supply-chain ransomware attack" against Kaseya VSA and the service providers using its software. CISA is "closely monitoring the situation," said Eric Goldstein, the agency's cybersecurity manager. "We are working with Kaseya and coordinating with the FBI to conduct outreach to victims who may be affected," he added in a message sent to AFP.

Kaseya lists a US headquarters in Florida and an international headquarters in Ireland.

The UN Security Council this week held its first formal public meeting on cybersecurity, addressing the growing threat of hacks to countries' key infrastructure -- an issue US President Joe Biden recently raised with Russian counterpart Vladimir Putin.

Several Security Council members acknowledged the grave dangers posed by cybercrime, notably ransomware attacks on key installations and companies.

Comments

Comments are closed.