Get 40% Off
⚠ Earnings Alert! Which stocks are poised to surge?
See the stocks on our ProPicks radar. These strategies gained 19.7% year-to-date.
Unlock full list

Coop, other ransomware-hit firms, could take weeks to recover, say experts

Published 07/05/2021, 01:11 PM
Updated 07/05/2021, 06:35 PM
© Reuters. Staff enter the headquarters of information technology firm Kaseya in Miami, Florida, U.S., in an undated still image from video. Kaseya/Handout via REUTERS

By Supantha Mukherjee and Colm Fulton

STOCKHOLM (Reuters) - Computer systems of several companies across the world, including 800 physical grocery stores of Sweden's Coop, that were shut down after attacked by REvil ransomware could take weeks to recover, cyber security experts said.

Hackers from the REvil cybercrime gang compromised systems of IT firm Kaseya and malware trickled down to its resellers and reached end customers such as Coop who used its software.

The ransomware locked data in encrypted files and late on Sunday hackers demanded $70 million to restore the data.

The REvil actors had claimed that a million machines were compromised, said Mark Loman, director of engineering at cybersecurity firm Sophos.

"Depending on how big your business is and if you have backups, it can take weeks before you have restored everything, and as the supermarkets in Sweden have been impacted, they can lose a lot of food and revenue," he said.

Coop's grocery store chain had to close hundreds of stores on Saturday because its cash registers are run by Visma Esscom, which manages servers for a number of Swedish businesses and in turn uses Kaseya.

"We have stopped the attack and we are now restarting our systems," a Coop spokesperson said.

"We are recovering the systems and have now technicians who are visiting all of the affected stores to recover the data systems," they added.

Visma Esscom did not respond to requests for comment.

While many Coop stores remained closed on Monday, some stores have opened their doors and were allowing customers to pay by using an app called "Scan and Pay."

"I don't think we have seen anything this large scale before," said Anders Nilsson, chief technology officer at ESET Nordics. "This is the first time we are seeing a grocery not been able to process payments and this shows how vulnerable we are."

To fix the issues, Coop's payment provider needs to physically go to all stores and restore payment machines manually from backups.

As is routine, the hackers created a channel for negotiating with the victims of the ransomware attack.

Speaking in this online chatroom, which Reuters was able to access, a representative for a REvil affiliate said the hackers had no regrets about forcing Coop to close.

"It's nothing more than a business," the representative told Reuters when asked about the impact of shutting supermarkets in Sweden.

The representative said that while the gang was seeking $70 million to restore all the data from all the victims, "we are always ready to negotiate."

ESET's Nilsson said, "It doesn't really matter if they pay or not, they are still going to take time to restore all the machines."

Colonial Pipeline faced an extortion attack earlier this year, causing a shutdown lasting several days. The company paid the hackers nearly $5 million to regain access.

© Reuters. A view of a Coop grocery store as hundreds of Coop grocery stores were shuttered after a ransomware attack compromised its computer systems in Stockholm, Sweden, July 5, 2021. REUTERS/Supantha Mukherjee

"Paying a ransom is just putting the fire out but it will not make your environment more secure," said David Jacoby, deputy director at Kaspersky.

"The companies should not pay the ransom, because we don't want to encourage cyber criminals that this is something that's profitable."

Latest comments

So why is this all happening since biden elected? Weird
This jappen when TRUMP was president as welll num nuts 👌🏾
at this level and frequency? nope.
This is a direct effect of not focusing on the problem and finding a better solution, which other nations specialize their efforts in (Cybersecurity)(Technical Support)(Oil)(Semiconductors)
How ironic, an IT security company lacks of security.
Don't worry, Biden is asking Feds to investigate. lol. Why I feel that this is another war US is going to lose?
Not a single article can be published without people mentioning Trump or Biden... So tiring...
in this case, it's strange that all these attacks have happened after biden took office. and Russia was rewarded for the last one with lifting of sanctions etc
Find them. Hang them.
Dapp is solutions
genius they also hit a po dunk towns sheriff's department and they Also paid the ransom to get their systems back on i loved the fact they are sticking it to the man and cops they deserve it i hope there are more to come
ok genius next time u go to the grocery store and the sliding glass doors don't even open ur still "sticking it to the man'?
 But if I'm inside when that happens, it's straight to the booze isle
Risk Disclosure: Trading in financial instruments and/or cryptocurrencies involves high risks including the risk of losing some, or all, of your investment amount, and may not be suitable for all investors. Prices of cryptocurrencies are extremely volatile and may be affected by external factors such as financial, regulatory or political events. Trading on margin increases the financial risks.
Before deciding to trade in financial instrument or cryptocurrencies you should be fully informed of the risks and costs associated with trading the financial markets, carefully consider your investment objectives, level of experience, and risk appetite, and seek professional advice where needed.
Fusion Media would like to remind you that the data contained in this website is not necessarily real-time nor accurate. The data and prices on the website are not necessarily provided by any market or exchange, but may be provided by market makers, and so prices may not be accurate and may differ from the actual price at any given market, meaning prices are indicative and not appropriate for trading purposes. Fusion Media and any provider of the data contained in this website will not accept liability for any loss or damage as a result of your trading, or your reliance on the information contained within this website.
It is prohibited to use, store, reproduce, display, modify, transmit or distribute the data contained in this website without the explicit prior written permission of Fusion Media and/or the data provider. All intellectual property rights are reserved by the providers and/or the exchange providing the data contained in this website.
Fusion Media may be compensated by the advertisers that appear on the website, based on your interaction with the advertisements or advertisers.
© 2007-2024 - Fusion Media Limited. All Rights Reserved.