AP

Scale, details of massive Kaseya ransomware attack emerge

Jul 4, 2021, 5:09 PM | Updated: 6:47 pm

FILE - This Feb 23, 2019, file photo shows the inside of a computer in Jersey City, N.J. A ransomwa...

FILE - This Feb 23, 2019, file photo shows the inside of a computer in Jersey City, N.J. A ransomware attack paralyzed the networks of at least 200 U.S. companies on Friday, July 2, 2021, according to a cybersecurity researcher whose company was responding to the incident. (AP Photo/Jenny Kane, File)

(AP Photo/Jenny Kane, File)

BOSTON (AP) — Cybersecurity teams worked feverishly Sunday to stem the impact of the Kaseya ransomware attack — the single biggest global ransomware attack on record. And a few of the details are emerging about how the Russia-linked gang thought responsible for the attack breached the company whose software was the conduit.

The reach and scale of the Kaseya ransomware attack

An affiliate of the notorious REvil gang, best known for extorting $11 million from the meat-processor JBS after a Memorial Day attack, infected thousands of victims in at least 17 countries on Friday, largely through firms that remotely manage IT infrastructure for multiple customers, cybersecurity researchers said.

They reported ransom demands of up to $5 million.

The FBI said in a statement Sunday that it was investigating the attack along with the federal Cybersecurity and Infrastructure Security Agency, though “the scale of this incident may make it so that we are unable to respond to each victim individually.”

President Joe Biden suggested Saturday the U.S. would respond if it was determined that the Kremlin is at all involved. He said he had asked the intelligence community for a “deep dive” on what happened.

The attack comes less than a month after Biden pressed Russian President Vladimir Putin to stop providing safe haven to REvil and other ransomware gangs whose unrelenting extortionary attacks the U.S. deems a national security threat.

Businesses, public agencies on all continents were hit

A broad array of businesses and public agencies were hit by the latest attack, apparently on all continents, including in financial services, travel and leisure and the public sector — though few large companies, the cybersecurity firm Sophos reported. Ransomware criminals break into networks and sow malware that cripples networks on activation by scrambling all their data. Victims get a decoder key when they pay up.

The Swedish grocery chain Coop said most of its 800 stores would be closed for a second day Sunday because their cash register software supplier was crippled.

A Swedish pharmacy chain, gas station chain, the state railway and public broadcaster SVT were also hit.

In Germany, an unnamed IT services company told authorities several thousand of its customers were compromised, the news agency dpa reported. Also among reported victims were two big Dutch IT services companies — VelzArt and Hoppenbrouwer Techniek. Most ransomware victims don’t publicly report attacks or disclose if they’ve paid ransoms.

CEO Fred Voccola of the breached software company, Kaseya, estimated the victim number in the low thousands, mostly small businesses like “dental practices, architecture firms, plastic surgery centers, libraries, things like that.”

Voccola said in an interview that only between 50-60 of the company’s 37,000 customers were compromised. But 70% were managed service providers who use the company’s hacked VSA software to manage multiple customers. It automates the installation of software and security updates and manages backups and other vital tasks.

Attack planned for the eve of a US holiday

Experts say it was no coincidence that REvil launched the attack at the start of the Fourth of July holiday weekend, knowing U.S. offices would be lightly staffed. Many victims may not learn of it until they are back at work on Monday. The vast majority of end customers of managed service providers “have no idea” what kind of software is used to keep their networks humming, said Voccola,

Kaseya said it sent a detection tool to nearly 900 customers on Saturday night.

John Hammond of Huntress Labs, one of the first cybersecurity firms to sound the alarm on the attack, said he’d seen $5 million and $500,000 demands by REVil for the decryptor key needed to unlock scrambled networks. The smallest amount demanded appears to have been $45,000.

How ransom hunters typically catch their prey 

Sophisticated ransomware gangs on REvil’s level usually examine a victim’s financial records — and insurance policies if they can find them — from files they steal before activating the data-scrambling malware. The criminals then threaten to dump the stolen data online unless paid. It was not immediately clear if this attack involved data theft, however. The infection mechanism suggests it did not.

“Stealing data typically takes time and effort from the attacker, which likely isn’t feasible in an attack scenario like this where there are so many small and mid-sized victim organizations,” said Ross McKerchar, chief information security officer at Sophos. “We haven’t seen evidence of data theft, but it’s still early on and only time will tell if the attackers resort to playing this card in an effort to get victims to pay.”

Dutch researchers said they alerted Miami-based Kaseya to the breach and said the criminals used a “zero day,” the industry term for a previous unknown security hole in software. Voccola would not confirm that or offer details of the breach — except to say that it was not phishing.

“The level of sophistication here was extraordinary,” he said.

When the cybersecurity firm Mandiant finishes its investigation, Voccola said he is confident it will show that the criminals didn’t just violate Kaseya code in breaking into his network but also exploited vulnerabilities in third-party software.

History of attacks against managed services providers

It was not the first ransomware attack to leverage managed services providers. In 2019, criminals hobbled the networks of 22 Texas municipalities through one.

That same year, 400 U.S. dental practices were crippled in a separate attack.

One of the Dutch vulnerability researchers, Victor Gevers, said his team is worried about products like Kaseya’s VSA because of the total control of vast computing resources they can offer. “More and more of the products that are used to keep networks safe and secure are showing structural weaknesses,” he wrote in a blog Sunday.

The cybersecurity firm ESET identified victims in least 17 countries, including the United Kingdom, South Africa, Canada, Argentina, Mexico, Indonesia, New Zealand and Kenya.

Kaseya says the attack only affected “on-premise” customers, organizations running their own data centers, as opposed to its cloud-based services that run software for customers. It also shut down those servers as a precaution, however.

Kaseya, which called on customers Friday to shut down their VSA servers immediately, said Sunday it hoped to have a patch in the next few days.

Who or what is REvil?

Active since April 2019, REvil provides ransomware-as-a-service, meaning it develops the network-paralyzing software and leases it to so-called affiliates who infect targets and earn the lion’s share of ransoms. U.S. officials say the most potent ransomware gangs are based in Russia and allied states and operate with Kremlin tolerance and sometimes collude with Russian security services.

Cybersecurity expert Dmitri Alperovitch of the Silverado Policy Accelerator think tank said that while he does not believe the Kaseya attack is Kremlin-directed, it shows that Putin “has not yet moved” on shutting down cybercriminals.
___
AP reporters Eric Tucker in Washington, Kirsten Grieshaber in Berlin, Jari Tanner in Helsinki and Sylvie Corbet in Paris contributed to this report.

We want to hear from you.

Have a story idea or tip? Send it to the KSL NewsRadio team here.

AP

FILE - Chicago's iconic Rat Hole along the 1900 block of West Roscoe Street in the Roscoe Village n...

RICK CALLAHAN and KATHLEEN FOODY Associated Press

Chicago’s ‘rat hole’ removed after city determines sidewalk with animal impression was damaged

CHICAGO (AP) — The “rat hole” is gone. A Chicago sidewalk landmark some residents affectionately called the “rat hole” was removed Wednesday after city officials determined the section bearing the imprint of an animal was damaged and needed to be replaced, officials said. The imprint has been a quirk of a residential block in Chicago’s […]

2 hours ago

Two horses on the loose bolt through the streets of London near Aldwych, on Wednesday April 24, 202...

Pan Pylas, Associated Press

Rush hour chaos in London as 5 military horses run amok after getting spooked during exercise

LONDON (AP) — Five military horses spooked by noise from a building site bolted during routine exercises on Wednesday near Buckingham Palace, threw off four riders and caused chaos as they galloped loose through central London streets and collided with vehicles during the busy morning rush hour. The commotion erupted when the horses from the […]

11 hours ago

A TikTok content creator, sits outside the U.S. Capitol, Tuesday, April 23, 2024....

HALELUYA HADERO AP Business Writer

Senate passes bill forcing TikTok parent company to sell or face ban, sends to Biden for signature

The Senate passed legislation that would force the parent company of TikTok to sell the social media platform under the threat of a ban.

1 day ago

A wood sign with the Google Cloud logo on a sunny day. A person rides their bike behind it....

Associated Press

Google has fired more workers who protested its deal with Israel

An activist group says Google fired at more workers following protests of technology the company is supplying the Israeli government amid the Gaza war.

2 days ago

The Chicago Bears logo is pictured on a flag prior to an NFL football game...

Associated Press

Chicago Bears schedule a Wednesday announcement on new stadium near lakefront

The team said last month it was prepared to provide more than $2 billion in funding toward a publicly owned stadium in the city.

2 days ago

An assortment of vegan, organic, locally sourced, and wild caught food products all using plastic p...

Associated Press

How one grocery shopper takes steps to avoid ‘pointless plastic’

Nature wraps bananas and oranges in peels. But in some modern supermarkets, they're bagged or wrapped in plastic too. For one shopper, it's too much.

3 days ago

Sponsored Articles

a doctor putting her hand on the chest of her patient...

Intermountain Health

Intermountain nurse-midwives launch new gynecology access clinic

An access clinic launched by Intermountain nurse-midwives provides women with comprehensive gynecology care.

Young couple hugging while a realtor in a suit hands them keys in a new home...

Utah Association of Realtors

Buying a home this spring? Avoid these 5 costly pitfalls

By avoiding these pitfalls when buying a home this spring, you can ensure your investment will be long-lasting and secure.

a person dressed up as a nordic viking in a dragon boat resembling the bear lake monster...

Bear Lake Convention and Visitors Bureau

The Legend of the Bear Lake Monster

The Bear Lake monster has captivated people in the region for centuries, with tales that range from the believable to the bizarre.

...

Live Nation Concerts

All the artists coming to Utah First Credit Union Amphitheatre (formerly USANA Amp) this summer

Summer concerts are more than just entertainment; they’re a celebration of life, love, and connection.

Mother and cute toddler child in a little fancy wooden cottage, reading a book, drinking tea and en...

Visit Bear Lake

How to find the best winter lodging in Bear Lake, Utah

Winter lodging in Bear Lake can be more limited than in the summer, but with some careful planning you can easily book your next winter trip.

Happy family in winter clothing at the ski resort, winter time, watching at mountains in front of t...

Visit Bear Lake

Ski more for less: Affordable ski resorts near Bear Lake, Utah

Plan your perfect ski getaway in Bear Lake this winter, with pristine slopes, affordable tickets, and breathtaking scenery.

Scale, details of massive Kaseya ransomware attack emerge