(Bloomberg) -- Kaseya Ltd. said it didn’t pay to obtain decryption keys for its customers’ networks after they were hit in a large ransomware attack earlier this month.

“While each company must make its own decision on whether to pay the ransom, Kaseya decided after consultation with experts to not negotiate with the criminals who perpetrated this attack and we have not wavered from that commitment,” the company said in a statement. “We are confirming in no uncertain terms that Kaseya did not pay a ransom – either directly or indirectly through a third party – to obtain the decryptor.”

Ransomware group REvil, which is believed by cybersecurity firms and U.S. officials to operate out of Russia, claimed credit for the attack and had at one point demanded $70 million for the keys to unlock the networks of Kaseya’s customers. Revil seemingly vanished following the attack on Kaseya.

The ransomware attack was unusual because hackers targeted Kaseya, which develops software used by managed service providers, in order to access hundreds of its clients. Managed service providers handle the operations of other companies’ computer networks.

Kaseya said last week that it obtained a decryptor from a third party without saying whether it had paid a ransom or how the decryption keys were acquired.

The Miami-based company is requiring its customers to sign a non-disclosure agreement in order to obtain decryption keys, CNN reported last week.

©2021 Bloomberg L.P.