Search
Close this search box.

Everything you need to know about the Kaseya Crisis – the global Ransomware hurricane

Share:

A supply chain attack by the notorious REvil ransomware gang has locked up the systems of hundreds of organisations in one fell swoop after a malicious update was pushed out to customers of IT management software firm Kaseya on Friday. 

The hackers appear to have gained access to the servers for Kaseya’s popular VSA platform and injected a copy of the REvil ransomware into an automatic update that was delivered to Kaseya customers over the weekend.  

VSA is used by 40,000 mostly managed service providers (MSP) to manage client systems. By design, VSA has administrator rights to client systems in order to do things like deploy software and automate tasks – meaning it has a high level of trust on customer devices. 

We’ve received plenty of questions about Kaseya already. In this article, we put some of these questions together and answered them to give you the information you need.

If you’ve been affected, contact us here to see how we can support.

Kaseya’s popular VSA platform is used by 40,000 mostly managed service providers (MSP) to manage client systems

What is Kaseya VSA?

Kaseya is a cybersecurity company offering automation software and remote management software.

Kaseya based in Dublin, Ireland, has it’s U.S. headquarters in Miami.

VSA (Virtual System Administrator) is the system tool product that has been breached to distribute the ransomware.

What is the type of attack?

This is a supply chain attack, similar in some ways to SolarWinds but with ransomware involved.

Who is responsible?

Most cyber researchers and indications are pointing to the REvil gang, a major Russian-speaking ransomware syndicate. They appear to have infiltrated the network-management package to spread the ransomware. The group has been active since April 2019 and provides, Ransomware-As-A-Service (RAAS).

This is the same group of actors blamed by the FBI for paralysing meat packer JBS last month who paid US$11 million ransom to the hacking group to decrypt their files.

Shutdown Kaseya VSA servers now amidst cascading REvil attack against MSPs,  clients - Malwarebytes Labs | Malwarebytes Labs
By design, VSA has administrator rights to client systems in order to do things like deploy software and automate tasks – meaning it has a high level of trust on customer devices. 

When was the earliest release?

The attack appears to be timed just before the July 4 Independence Day weekend holiday.

This is a common technique; Gridware has seen a spike in attacks just before long weekends and holiday breaks where the attack is not discovered until workers return from holidays.

Who is affected or at risk?

Kaseya’s website says it has a presence in over 10 countries and more than 10,000 customers.

However, Cybersecurity firm ESET says there are victims in least 17 countries as they have MSP customers who manage many individual organisations.

In Sweden, the 800 strong grocery chain Coop’s 800 stores were unable to open because their cash registers weren’t working. The Swedish State Railways and a major local pharmacy chain were also affected.

In Germany, an unnamed IT services company told authorities several thousand of its customers were compromised, the news agency dpa reported. Also among reported victims were two big Dutch IT services companies — VelzArt and Hoppenbrouwer Techniek.

The zero-day vulnerability used to breach on-premise Kaseya VSA servers was in the process of being fixed, just as the REvil ransomware gang used it to perform a massive Friday attack.

The vulnerability had been previously disclosed to Kaseya by security researchers from the Dutch Institute for Vulnerability Disclosure (DIVD), and Kaseya was validating the patch before they rolled it out to customers.

The zero-day Kaseya vulnerability was discovered by DIVD researcher Wietse Boonstra and was assigned the CVE-2021-30116 identifier.

Cyber Researcher Fabio Viggiani @ @fabio_viggiani has identified an IP address used in the exploit: 161[.]35.239.148 User-Agent: curl/7.69.1 and described part of the attack.

The attacks commences with the deletion of logs in multiple locations and intrusion detection systems disabled and disables some features of Windows Defender.

When executed, agent.exe will drop two additional files: MsMpEng.exe (a legitimate version of the Windows Defender binary) and mpsvc.dll (REvil ransomware). The execution of MsMpEng.exe triggers the loading of mpsvc.dll (side-loading execution) and therefore executes the REvil ransomware in the context of MsMpEng.exe.

Indicators of Compromise IOCs

161[.]35.239.148

mpsvc.dll 8DD620D9AEB35960BB766458C8890EDE987C33D239CF730F93FE49D90AE759DD

agent.exe D55F983C994CAA160EC63A59F6B4250FE67FB3E8C43A388AEC60A4A6978E9F1E

agent.crt 45AEBD60E3C4ED8D3285907F5BF6C71B3B60A9BCB7C34E246C20410CF678FC0C

What is the expected cost?

Initially, victims appeared to be getting ransoms set at US$45,000. However the REvil group appear to now offer decryption for all victims of the Kaseya attack in exchange for US$70 million (image below).

Is exfiltration involved?

The REvil gang is among ransomware gangs that steal data from targets before activating the ransomware, strengthening their extortion efforts.

REvil Ransomware Gang Auctioning Off Stolen Data
Most cyber researchers and indications are pointing to the REvil gang, a major Russian-speaking ransomware syndicate.

What is the current containment advice?

Current advice is to shutdown VSA servers immediately and wait for patching from Kaseya.

Kaseya said it sent a detection tool to nearly 900 customers on Saturday night. Customers who experienced ransomware and receive communication from the attackers should be cautious to not click on any links as they may be malicious.

What has the U.S. President said?

When asked about the attack during a trip to Michigan on Saturday, US President Joe Biden said he had asked the intelligence community for a “deep dive” on what happened and expected to know more by Sunday.

Robert Fearn

Robert Fearn

Dr. Robert Fearn (PhD) is an experienced Forensic Manager with a history of working in the law enforcement industry – both in the police force and in the legal sector. As well as a practical and intuitive understanding of the current threat landscape, he brings a strong research background to the Gridware team with a PhD from UNSW and contributes strongly to our thought leadership strategy.

Contact

Sydney Offices
Level 12, Suite 6
189 Kent Street
Sydney NSW 2000
1300 211 235

Melbourne Offices
Level 13, 114 William Street
Melbourne, VIC 3000
1300 211 235

Perth Offices
Level 32, 152 St Georges Terrace
Perth WA 6000
1300 211 235

Emergency Assistance

Under Attack?

Please fill out the form and we will respond ASAP. Alternatively, click the button to call us now.
Company

Learn more about the team at the forefront of the Australian Cyber Security scene.

About Us →

Meet the Team →

Partnerships →

Learn more about the team at the forefront of the Australian Cyber Security scene.

Career Opportunities →

Internships →

Media appearances and contributions by Gridware and our staff.

See More →

Services

Services

Whether you need us to take care of security for you, respond to incidents, or provide consulting advice, we help you stay protected.

View all services →

Web App Pen. Test Calculator →

Network Pen. Test Calculator →

Governance & Audit

Legal and regulatory protection

Penetration Testing

Uncover system vulnerabilities

Remote Working & Phishing

Fortify your defenses

Cyber Security Strategy

Adaptation to evolving threats

Cloud & Infrastructure

Secure cloud computing solutions

Gridware 360

End-to-end security suite

Gridware Managed Services

Comprehensive & proactive security

Gridware CloudControl
360

Harness the benefits of cloud technology

Gridware Incident Response 24/7

Swift, expert-led incident resolution

Solutions
Resources

Resources

A collection of our published insights, whitepapers, customer success stories and more.

Customer success stories from real Gridware customers. Find out how we have helped others stay on top of their Cyber Security.

Read More →