IE 11 Not Supported

For optimal browsing, we recommend Chrome, Firefox or Safari browsers.

Software Flaw Opened the Door to a Global Cyber Attack

A previously unknown flaw in IT management code was exploited to push ransomware around the world to servers that used the software and were connected to the Internet, according to researchers.

Putin and Biden - use once only
Russia's President Vladimir Putin, left, and US President Joe Biden meet for talks at the Villa La Grange in Geneva, Switzerland on June 16, 2021.
Mikhail Metzel/TNS
(TNS) — The hackers behind a mass ransomware attack exploited a previously unknown vulnerability in IT management software made by Kaseya Ltd., the latest sign of the skill and aggressiveness of the Russia-linked group believed responsible for the incidents, cybersecurity researchers said Sunday.

Marcus Murray, founder of Stockholm-based TrueSec Inc., said his firm’s investigations involving multiple victims in Sweden found that the hackers targeted them opportunistically. In those cases, the hackers used a previously unknown flaw in Miami-based Kaseya’s code to push ransomware to servers that used the software and were connected to the Internet, he said.

The Dutch Institute for Vulnerability Disclosure said it had alerted Kaseya to a vulnerability in its software that was then used in the attacks, and that it was working with the company on fixes when the ransomware was deployed.

Kaseya “showed a genuine commitment to do the right thing,” the Dutch organization wrote. “Unfortunately, we were beaten by REvil in the final sprint, as they could exploit the vulnerabilities before customers could even patch,” it added, referring to the Russia-based hacking group.

REvil was accused of being behind the May 30 ransomware attack of meatpacking giant JBS SA.

The findings differentiate the latest incident — which cybersecurity firm Huntress Labs Inc. said affected more than 1,000 businesses — from other recent assaults on the software supply chain. For instance, an attack the U.S. blamed on Russia’s foreign intelligence service, disclosed in December, involved altered software updates from another provider of IT management software, Austin, Texas-based SolarWinds Corp. Ultimately, nine federal agencies and at least 100 companies were infiltrated via SolarWinds and other methods.

A representative for Kaseya didn’t immediately respond to a request for comment on the latest findings. The company has previously said its VSA product was the victim of a “sophisticated cyber attack” and that it had notified the FBI. Kaseya said it has identified fewer than 40 customers impacted by the attack. The company added that its cloud-based services weren’t impacted.

NOT DIFFICULT


The U.S. Cybersecurity and Infrastructure Security Agency also said it was continuing to respond to the recent attack, which it said leveraged a “vulnerability in Kaseya VSA software against multiple managed service providers (MSPs) and their customers.”

Kaseya’s customers include companies that provide remote IT support and cybersecurity services for small- and medium-sized businesses.

In the latest attack, the hackers had to target machines individually. That’s not complicated. Hackers and security researchers have access to many of the same basic tools for scanning the Internet looking for computers that are vulnerable to attack. But by infecting IT support organizations, the malicious software was passed to their customers as well, multiplying the impact.

One of the known victims — Swedish grocery chain Coop — said Saturday that most of its more than 800 stores couldn’t open because the attack led to a shutdown of their payment terminals. Others include managed service providers, which provide IT services to other businesses, meaning their infections may have spread to their customers.

CLEVER TARGETING


Murray, of Sweden’s TrueSec, declined to identify any of his firm’s clients. He said because of Kaseya’s central role in managing security and IT that victims could have longer recovery times than in typical ransomware incidents.

“The tool these organizations are using normally for patching and IT support and recovery is Kaseya,” he said. “It’s a big undertaking when someone takes away all your ability to do the maintenance.”

“From a criminal standpoint it’s a brilliant supply-chain target to take away the tool that’s needed to recover from the threat,” Murray added. “They’re not only encrypting the systems but they’re also taking the recovery tool out of the equation.”

Ross McKerchar, vice president and chief information security officer at the cybersecurity firm Sophos, said the hack was “one of the farthest reaching criminal ransomware attacks Sophos has ever seen.”

“At this time, our evidence shows that more than 70 managed service providers were impacted, resulting in more than 350 further impacted organizations,” he said, in a statement. “We expect the full scope of victim organizations to be higher than what’s being reported by any individual security company.”

There are victims in 17 countries so far, including the U.K., South Africa, Canada, Argentina, Mexico and Spain, according to Aryeh Goretsky, a researcher at cybersecurity firm ESET.

President Joe Biden said Saturday that he had ordered ordered a “deep dive” from the intelligence community about the incident, which came just weeks after Biden implored Russian President Vladimir Putin at a summit on June 16 to curb cyber attacks against the U.S. Biden said “we’re not sure” that Russia is behind the attack. The president said he expects to know more about the attacks on Sunday.

“The initial thinking was, it was not the Russia government, but we’re not sure yet,” he said.

©2021 Bloomberg L.P. Distributed by Tribune Content Agency, LLC.