MSP Ransomware Infections

Cybercriminals hit the jackpot with MSP Ransomware Infections:

Tools and capabilities MSPs use to serve customers were used against them. Ostra has a solution for that.

MSPs have what cyber-cyber-criminals want the most — access to potential victims and infrastructure designed to make that access easy and direct. A ransomware gang got just that type of easy access this week through several MSPs, whose clients became the infected victims. In an MSP worst-nightmare scenario, attackers gained access to the MSP network via exposed RDP and elevated privileges to uninstall anti-virus software on their clients’ systems. Adding insult to injury, the attackers distributed and installed ransomware undetected because they were using the MSP’s own software to do it.

Attacks targeting MSPs are on the rise because even a relatively small MSP may offer attackers as many endpoints as a major corporation. Earlier this year a wave of GandCrab attacks against a mid-sized MSP faced a $2.6 ransom when all 80 of its clients were infected, encrypting an estimated 1,500-2,000 endpoints.

Security is paramount to client trust, so when an MSP entrusted in keeping client networks functioning securely is breached, trust quickly erodes. MSPs often deal in the currency of trust, so loss of trust directly affects the bottom line.

Attackers target MSPs because they are often relatively small operations with specialized knowledge and tools but limited staff and resources. MSP security systems may not have the robust capabilities required to prevent a sophisticated attack. In the attacks this week, prevention measures such as exposing vulnerable RDP endpoints, preventing removal of anti-virus, and detecting unusual network activity were not in place. To face rising attacks targeted at their business and customers, MSPs need to have a comprehensive enterprise-grade security solution that provides integrated prevention, detection and response tools to recognize and halt advanced threats.