News In Context

Up To 1,500 Businesses Could Be Affected By Latest Ransomware Scheme

Between 800 and 1,500 businesses around the world were compromised or affected by a July cyber attack  that security experts said could be the largest attack in history using ransomware. The latest incident illustrates how cyber criminals are increasingly shutting down systems until a ransom is paid, causing huge headaches for businesses.

Hackers compromised Kaseya, a Miami-based software maker that provides technology services to tens of thousands of organizations around the world. Its systems are used by companies too small or cash-strapped to have their own tech departments. Kaseya regularly pushes out updates to its customers meant to ensure the security of their systems. But in this case, those safety features were subverted to push out malicious software to customers’ systems. In Sweden, the grocery retailer Coop was forced to close at least 800 stores on Saturday, Sebastian Elfors, a cybersecurity researcher for the security company Yubico told The New York Times.  Outside Coop stores, signs turned customers away: “We have been hit by a large IT disturbance and our systems do not work.. Elfors told the Times a Swedish railway and a major pharmacy chain had also been affected by the Kaseya attack.

“What makes this attack stand out is the trickle-down effect, from the managed service provider to the small business,” says John Hammond, a researcher at the cybersecurity company Huntress Labs. “Kaseya handles large enterprise all the way to small businesses globally, so ultimately, it has the potential to spread to any size or scale business.”

A Russian-based cybercriminal organization known as REvil claimed responsibility for the cyberattack. REvil asked for $70 million to unlock all the affected systems in its widespread hack, but has also said victims of the group can pay amounts varying between $25,000 and $5 million directly to unlock their systems. It is unclear how many impacted entities have paid or plan to pay ransoms. The hackers behind the ransomware attack said that, upon payment, they will release a “universal decryptor” that would unlock computers that had been encrypted and rendered unusable by the attack, according to a note posted to the group’s website July 4.

REvil is also accused of being behind an organized cyber attack on JBS, the world’s largest meat processing company, with headquarters in Brazil and more than 250,000 employees worldwide. JBS facilities in Australia, the U.S., and Canada were disrupted causing some plants to shut down, workers to be sent home, and livestock to be sent back to farmers after being transported for slaughter.

The attack – which the FBI said was launched by a Russian group of hackers – followed another  on Colonial Pipeline which law enforcement officials linked to a different Russian criminal organization. The Colonial Pipeline attack for days halted fuel distribution from a crucial pipeline on the East Coast of the United State, leading to a spike in gas prices, panic buying and localized fuel shortages in the southeast. Colonial Pipeline decided to pay the hackers who invaded their systems to regain access, the company said.

Russians hackers are also suspected of hacking one of the U.S. Republican National Committee ‘s (RNC) technology suppliers, the RNC said July 6. While the extent of the attempted  breach remains unclear, the committee said none of its data had been accessed. Early indications were that the culprit was Russia’s S.V.R. intelligence agency, investigators in the case told The New York Times.. The S.V.R. is the group that initially hacked the Democratic National Committee six years ago and more recently conducted the SolarWinds attack that penetrated more than a half-dozen government agencies and many of the largest U.S. corporations.

These latest attacks are a test for U.S. President Joe Biden just three weeks after he, in his first meeting as president with Vladimir Putin, demanded that the Russian leader rein in cyberattacks and ransomware activities against the United States.

In Other News This Week:

MOBILITY

 Daimler, Volvo and Traton Plan $600 Million Truck-Charging  JV

 Three major European truck manufacturers – Daimler Trucks, AB Volvo  and Traton-announced July 5 that they plan to form a joint venture  to develop an electric battery-charging network for long-haul trucks and buses.

Yandex Self-Driving Group Partners With GrubHub To Bring Robotic Delivery To College Campuses

 Yandex Self-Driving Group, a unit of Yandex, the publicly-traded Russian tech giant, announced a partnership with food delivery service GrubHub to be its multi-year robotic delivery provider across American college campuses. Yandex hopes to reach over 250 campuses over the course of this partnership, beginning with dozens of robots in the autumn, according to a statement from Yandex Self-Driving CEO Dmitry Polishchuk.

EU Fines VW, BMW For Emisssions Cartel

 The European Commission fined German carmakers Volkswagen and BMW a total of 875 million euros ($1 billion) for colluding to curb the use of emissions cleaning technology they had developed. The case, separate to the so-called ‘Dieselgate’ scandal over software designed to cheat on vehicle emissions tests, sets a precedent by extending the application of European competition law to technical-level talks between industry players.

FINANCIAL SERVICES

New Study Says Over Half The World ‘s Population  Will Use Mobile Wallets By 2025

More than one in two people will use a mobile wallet by 2025, as cash is increasingly displaced, finds a study from mobile payments company, Boku. This equates to an increase of 2.7 to 4.8 billion wallets in use globally in the next four years.

Morgan Stanley Customer Data Exposed Thanks To File Sharing Software Vulnerability

Morgan Stanley says the personal information of stock plan participants has been stolen after a third-party vendor suffered a data breach thanks to a vulnerability with file sharing software from vendor Accellion.

ENERGY

Energy Vault And Enel Green Power Partner

Energy Vault and Enel Green Power have partnered on the deployment of EVx, an gravity energy storage technology platform. The companies said their partnership will showcase new technological applications in the field of recycled materials. Energy Vault has developed a process for the beneficial re-use of many different types of waste materials, in this case, adding recycled glass fibers from decommissioned wind turbine blades within the composite blocks that represent the storage medium, resulting in a 35 year+ extension of the useful life of materials used in the wind power supply chain and a corresponding cost reduction of the Energy Vault gravity energy storage technology.

To access more of The Innovator’s News In Context articles click here.

About the author

Jennifer L. Schenker

Jennifer L. Schenker, an award-winning journalist, has been covering the global tech industry from Europe since 1985, working full-time, at various points in her career for the Wall Street Journal Europe, Time Magazine, International Herald Tribune, Red Herring and BusinessWeek. She is currently the editor-in-chief of The Innovator, an English-language global publication about the digital transformation of business. Jennifer was voted one of the 50 most inspiring women in technology in Europe in 2015 and 2016 and was named by Forbes Magazine in 2018 as one of the 30 women leaders disrupting tech in France. She has been a World Economic Forum Tech Pioneers judge for 20 years. She lives in Paris and has dual U.S. and French citizenship.