Kaseya VSA ransomware attack

From Wikipedia, the free encyclopedia

On 2 July 2021, a number of managed service providers (MSPs) and their customers became victims of a ransomware attack perpetrated by the REvil group,[1] causing widespread downtime for over 1,000 companies.[2][3] The attack was carried out by exploiting a vulnerability in VSA (Virtual System Administrator), a remote monitoring and management software package developed by Kaseya.[4]

Timeline and impact[edit]

On March 23, DIVD researcher Wietse Boonstra found six zero-day vulnerabilities in Kaseya VSA (Virtual Systems Administrator).[5] The DIVD warned Kaseya and worked together with company experts to solve four of the seven reported vulnerabilities. Despite the efforts, Kaseya could not patch all the bugs in time.[6]

The DIVD wrote an KASEYA VSA, behind the scenes blog about finding the 0-days.

The source of the outbreak was identified within hours to be Kaseya's VSA software package.[1] An authentication bypass vulnerability in the software allowed attackers to compromise VSA and distribute a malicious payload through hosts managed by the software,[7] amplifying the reach of the attack.[8] In response, the company shut down its VSA cloud and SaaS servers and issued a security advisory to any customers, including those with on-premises deployments of VSA.[9]

Initial reports of companies affected by the incident include Norwegian financial software developer Visma, who manages some systems for Swedish supermarket chain Coop.[10] The supermarket chain had to close down its 800 stores for almost a week, some in small villages without any other food shop. They did not pay ransom, but rebuilt their systems from scratch after waiting for an update from Kaseya.[11]

The REvil ransomware gang officially took credit for the attack and claimed to have encrypted more than one million systems during the incident. They initially asked for a $70 million ransom payment to release a universal decryptor to unlock all affected systems.[12] On July 5, Kaseya said that between 800 and 1,500 downstream businesses were impacted in the attack.[13]

Marcus Hutchins criticized the assessment that the impact of the Kaseya attack was larger than WannaCry, citing difficulties in measuring the exact impact.[14]

After a 9 July 2021 phone call between United States president Joe Biden and Russian president Vladimir Putin, Biden told the press, "I made it very clear to him that the United States expects when a ransomware operation is coming from his soil even though it’s not sponsored by the state, we expect them to act if we give them enough information to act on who that is." Biden later added that the United States would take the group's servers down if Putin did not.[15][16]

On 13 July 2021, REvil websites and other infrastructure vanished from the internet.[17]

On 23 July 2021, Kaseya announced it had received a universal decryptor tool for the REvil-encrypted files from an unnamed "trusted third party" and was helping victims restore their files.[18]

On 8 November 2021, the United States Department of Justice unsealed indictments against Ukrainian national Yaroslav Vasinskyi and Russian national Yevgeniy Polyanin. Vasinskyi was charged with conducting ransomware attacks against multiple victims including Kaseya, and was arrested in Poland on 8 October. Polyanin was charged with conducting ransomware attacks against multiple victims including Texas businesses and government entities. The Department worked with the National Police of Ukraine for the charges, and also announced the seizure of $6.1 million tied to ransomware payments. If convicted on all charges, Vasinskyi faces a maximum penalty of 115 years in prison, and Polyanin 145 years in prison.[19]

References[edit]

  1. ^ a b "Une cyberattaque contre une société américaine menace une multitude d'entreprises". Le Monde (in French). 3 July 2021. Archived from the original on 11 November 2021.
  2. ^ Lily Hay Newman (2021-07-04). "How REvil Ransomware Took Out Thousands of Business at Once". Wired. Archived from the original on 2021-11-10. Retrieved 2021-11-12.
  3. ^ McMillan, Robert (2021-07-04). "Ransomware Attack Affecting Likely Thousands of Targets Drags On". Wall Street Journal. ISSN 0099-9660. Archived from the original on 2021-09-28. Retrieved 2021-07-07.
  4. ^ Osborne, Charlie (2021-07-23). "The Kaseya ransomware attack: Everything we know so far". ZDNet. Archived from the original on 2021-08-16. Retrieved 2021-11-12.
  5. ^ Boonstra, Wietse. "Report DIVD-2021-00002 - KASEYA VSA". DIVD.
  6. ^ "The Unfixed Flaw at the Heart of REvil's Ransomware Spree". Wired. July 8, 2021. Retrieved April 7, 2022.
  7. ^ Hammond, John. "Rapid Response: Mass MSP Ransomware Incident". Huntress. Archived from the original on 2021-10-26. Retrieved 2021-07-24.
  8. ^ Gerrit De Vynck; Aaron Gregg; Rachel Lerman (July 6, 2021). "Ransomware attack struck between 800 and 1,500 businesses, says company at center of hack—Kaseya's software touches hundreds of thousands of firms, but company says vast majority were unaffected". The Washington Post. Retrieved July 6, 2021.
  9. ^ Giles, Martin (3 July 2021). "A New Wave Of Ransomware Has Been Sparked By A Cyberattack On Tech Provider Kaseya". Forbes. Archived from the original on 23 September 2021.
  10. ^ Tidy, Joe (3 July 2021). "Swedish Coop supermarkets shut due to US ransomware cyber-attack". BBC News. Archived from the original on 5 October 2021.
  11. ^ Greig, Jonathan (July 26, 2021). "Kaseya denies paying ransom for decryptor, refuses comment on NDA". ZDNet. Archived from the original on October 3, 2021. Retrieved November 12, 2021.
  12. ^ Tung, Liam (5 July 2021). "Kaseya ransomware attack: US launches investigation as gang demands giant $70 million payment". ZDNet. Archived from the original on 9 October 2021.
  13. ^ Satter, Raphael (5 July 2021). "Up to 1,500 businesses affected by ransomware attack, U.S. firm's CEO says". Reuters. Archived from the original on 11 November 2021.
  14. ^ Hutchins, Marcus. "Twitter". Twitter. Retrieved 2021-07-13. The reason some people think REvil was bigger than WannaCry is because WannaCry was so big that nobody was ever able to quantify it. The best metrics we have is unique IP addresses, but companies have 10s, 100s, or 1000s of machines behind a single IP due to NAT.
  15. ^ "Biden tells Putin Russia must crack down on cybercriminals". AP NEWS. July 9, 2021.
  16. ^ Sanger, David E. (July 13, 2021). "Russia's most aggressive ransomware group disappeared. It's unclear who disabled them". The New York Times.
  17. ^ Business, Brian Fung, Zachary Cohen and Geneva Sands, CNN (July 13, 2021). "Ransomware gang that hit meat supplier mysteriously vanishes from the internet". CNN. {{cite web}}: |last= has generic name (help)CS1 maint: multiple names: authors list (link)
  18. ^ "Ransomware key to unlock customer data from REvil attack". BBC News. BBC. July 23, 2021. Retrieved July 23, 2021.
  19. ^ "Ukrainian Arrested and Charged with Ransomware Attack on Kaseya". United States Department of Justice. November 8, 2021. Archived from the original on November 11, 2021. Retrieved November 12, 2021.