Kaseya Denies Paying Cybercriminals Who Launched Ransomware Attack

Kaseya Denies Paying Cybercriminals Who Launched Ransomware Attack

IT management software firm Kaseya on Monday said it did not pay any money to cybercriminals, following speculation that it may have paid a ransom to obtain a decryptor that would allow customers hit by the recent ransomware attack to recover their files.

In early July, cybercriminals exploited vulnerabilities in Kaseya’s VSA product to deliver ransomware to MSPs and their customers. The company estimated that between 800 and 1,500 organizations received the REvil ransomware, which encrypted files on compromised systems and asked victims to pay a ransom to recover them.

However, Kaseya announced last week that it had obtained a universal decryptor from a “trusted third-party” that would allow customers to recover their files without paying. Since the cybercriminals had also offered such a universal decryptor — initially for $70 million and later for $50 million — some speculated that Kaseya may have paid the hackers for the decryptor. However, the company on Monday categorically denied giving any money to the attackers.

“Recent reports have suggested that our continued silence on whether Kaseya paid the ransom may encourage additional ransomware attacks, but nothing could be further from our goal,” Kaseya said in a statement.

It added, “While each company must make its own decision on whether to pay the ransom, Kaseya decided after consultation with experts to not negotiate with the criminals who perpetrated this attack and we have not wavered from that commitment. As such, we are confirming in no uncertain terms that Kaseya did not pay a ransom – either directly or indirectly through a third party – to obtain the decryptor.”

Since the ransomware delivered through Kaseya only encrypted files on compromised systems — in past attacks the hackers also stole valuable information from victims — and in many cases the malware failed to delete backups, it appears that a majority of impacted organizations decided not to pay the ransom.

The Tor-based website used by the REvil ransomware gang to name victims and leak stolen data went down after the attack on Kaseya, and it’s still offline.

Kaseya has attempted to downplay the incident, which some have described as one of the worst ransomware attacks ever.

The company may have been able to completely prevent the attack considering that it had known about at least some of the vulnerabilities exploited by the cybercriminals for months before the attack was launched.

Even after the attack, it took the company more than a week to release patches, with impacted products being shut down while the fixes were being prepared.

Related: Continuous Updates: Everything You Need to Know About the Kaseya Ransomware Attack

Related: Emails Offering Kaseya Patches Deliver Malware

view counter
image
Eduard Kovacs (@EduardKovacs) is a contributing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.
Previous Columns by Eduard Kovacs:
Tags:
Image

Pensée du jour :

Ce que l'homme a fait ,

l'homme peut le défaire.

 

"No secure path in the world"