Kaseya remote IT software has been compromised due to REvil ransomware attack

Kaseya remote IT software has been compromised due to REvil ransomware attack

According to the latest news, ransomware attackers have used Kaseya. Kaseya is a software platform designed to help manage IT services remotely to deliver their payload. Earlier today, director and ethical hacker Mark Loman tweeted about the attack and now has updated that affected systems will demand $44,999 to get unlocked. Kaseya team has published a note on Kaseya’s website ordering them to shut off their VSA servers for the time being “because one of the first things the attacker does is shutoff administrative access to the VSA.”

A Bleeping Computer report presented that the attack targeted six large MSPs and has encrypted data for as many as 200 companies. Kevin Beaumont has posted more details in DoublePulsar about how the attack seems to work. It seems the REvil ransomware has arrived via a Kaseya update and using the platform’s administrative privileges to infect systems.

Kaseya gave the following statement to The Verge: “We are investigating a potential attack against the VSA that indicates to have been limited to a small number of our on-premises customers only.” A notice claims that all of its cloud servers are now in “maintenance mode,” a move that the spokesperson said is being taken due to an “abundance of caution.”

Yesterday, Kaseya CEO Fred Voccola issued a statement where he said he estimates the number of MSPs affected is fewer than 40. He also discussed about preparation of a patch to mitigate the vulnerability.

Today’s attack is linked to the notorious REvil ransomware gang who this year has attacked Acer and meat supplier JBS.  The Record pointed out that this is the third time Kaseya software has been compromised in terms of an online attack.

Fred Voccola, Kaseya CEO posted this message:

“Beginning around mid-day (EST/US) on Friday July 2, 2021, Kaseya’s Incident Response team learned of a potential security incident involving our VSA software.

We took swift actions to protect our customers:

Immediately shut down our SaaS servers as a precautionary measure, even though we had not received any reports of compromise from any SaaS or hosted customers;

Immediately notified our on-premises customers via email, in-product notices, and phone to shut down their VSA servers to prevent them from being compromised.

We then followed our established incident response process to determine the scope of the incident and the extent that our customers were affected.

We engaged our internal incident response team and leading industry experts in forensic investigations to help us determine the root cause of the issue;

We notified law enforcement and government cybersecurity agencies, including the FBI and CISA.

While our early indicators suggested that only a very small number of on-premises customers were affected, we took a conservative approach in shutting down the SaaS servers to ensure we protected our more than 36,000 customers to the best of our ability. We have received positive feedback from our customers on our rapid and proactive response.

While our investigation is ongoing, to date we believe that:

Our SaaS customers were never at-risk. We expect to restore service to those customers once we have confirmed that they are not at risk, which we expect will be within the next 24 hours;

Only a very small percentage of our customers were affected – currently estimated at fewer than 40 worldwide.

We believe that we have identified the source of the vulnerability and are preparing a patch to mitigate it for our on-premises customers that will be tested thoroughly. We will release that patch as quickly as possible to get our customers back up and running.

I am proud to report that our team had a plan in place to jump into action and executed that plan perfectly today. We’ve heard from the vast majority of our customers that they experienced no issues at all, and I am grateful to our internal teams, outside experts, and industry partners who worked alongside of us to quickly bring this to a successful outcome.

Today’s actions are a testament to Kaseya’s unwavering commitment to put our customers first and provide the highest level of support for our products.”

Maria is a Florida-based columnist, working in the Journalism industry for the last five and a half years. She spends most of her time interacting with the like-minded group of people on social media.
Exit mobile version