What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

Is History Repeating Itself with the Latest Kaseya VSA Compromise?

BY eSentire

July 8, 2021 | 4 MINS READ

Attacks/Breaches

Third-Party Cyber Risk

Threat Intelligence

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

On July 2, 2021, REvil (a.k.a. Sodinokibi), the Russia-affiliated ransomware-as-a-service group, exploited multiple zero-day vulnerabilities in the Kaseya VSA remote monitoring and management IT platform to bypass authentication requirements and deploy the REvil ransomware to numerous organizations using the Kaseya VSA platform.

According to Kaseya, close to 60 of their customers, including some large managed service providers (MSPs), were directly affected by the ransomware attack. However, close to 1,500 downstream businesses have been impacted in total.

Eldon Sprickerhoff, Founder & Chief Innovation Officer at eSentire, says, “Gaining access to admin-level credentials for a remote management solution that distributes software, like Kaseya, and targeting Managed Service Providers is a very efficient way of deploying ransomware to many organizations. Essentially, the MSPs do all the hard work for the threat actors because they unknowingly deploy the malicious software (in this case, the Sodin ransomware dropper) out to all their customers.”

There have also been reports that the REvil group has demanded ransom amounts from victims that range from $50,000 to $5 million based on the size of the corporate networks. Alternatively, they have also stated on their “Happy Blog” that they will publish a universal decryptor in exchange for $70 million in Bitcoin.

As Eldon mentioned, this is not the first time that the Kaseya VSA platform has been compromised. In January 2018, our threat intelligence team discovered threat actors attempting to deploy a Monero cryptocurrency miner to many of our customers.

Like this most recent attack, the threat actors had exploited a zero-day vulnerability within the VSA software solution to gain access to Kaseya’s admin-level credentials. These credentials were then used to help execute an installation bundle that used PowerShell to deploy Monero-mining software to all systems.

“My guess is that in 2018, a threat actor figured out a zero-day in Kaseya, went to Shodan and looked for all external-facing Kaseya instances, built up a bundle to mine Monero, and then en masse started gaining access to these Kaseya installations to deploy their miners,” Eldon added. “This current attack could very well be just a variation on the same attack tactic they used in 2018 which we discovered.”

It’s hard to say whether there are any other parallels between the 2018 Kaseya VSA attack chain and the current cyber attack orchestrated by REvil. As of now, Kaseya has not released any details on how the attack occurred.

Mark Sangster, VP, Industry Security Strategies at eSentire, states, “We don’t know if many of the Kaseya customers, who got hit directly by the REvil attack, were running their Kaseya VSA system on a server which was exposed to the Internet, and if that is how the threat actors identified the Kaseya instances. However, a company should NEVER run any critical application, including an RDP service, on a server that is directly exposed to the Internet. The Kaseya VSA system should be run behind a VPN and at the very least, the organization should restrict the IP addresses that can access it.”

What we know so far…

Recommendations from our Threat Response Unit (TRU) team

eSentire
eSentire

eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit: www.esentire.com and follow @eSentire.

Read the Latest from eSentire