5 Jul 2021

Kaseya VSA ransomware: Extent of impact yet to be seen, experts say

11:35 am on 5 July 2021

IT specialists are warning the full extent of the harm done in the latest big ransomware attack is yet to emerge.

Woman working with global networks and data protection

US authorities suspect that Russian-based cybercriminal gang REvil may be behind the attack. Photo: 123RF

US-based Kaseya, which provides IT management software for Managed Service Providers and small to mid-sized businesses, had its VSA software infiltrated with ransomware over the weekend.

Hundreds of organisations across the world have been affected, with at least 11 schools in New Zealand implicated as well.

In a statement, a Ministry of Education spokesperson said they were working to see if any more education providers had been impacted.

"We advise any school that believes they may have Kaseya VSA software installed to contact their IT provider in the first instance and undertake the recommended mitigation as per the CERT NZ advisory."

St Peter's School in Cambridge yesterday said it was one of those exposed, but it had since stabilised its system and was working to recover data.

"As a result, all school systems are inactive and will be for at least the next 48 hours," the school said in a Facebook post.

Cybersecurity watchdog CERT NZ urged all users of the software to shut it down until further notice.

Datacom, one of New Zealand's largest IT services firm, yesterday said it had shut down its servers that use Kaseya software after the attack.

A spokesperson for the company said it had been decommissioning the software, even before yesterday's attack.

Strategic communications manager Paul Brislen told Morning Report Kaseya helped automate patches and updates that security and IT companies send out.

"One of their servers has been compromised and spread this ransomware attack throughout the customer base and as people are waking up and switching on their computers and they get an email apparently from Kaseya, they click on the link and then there we are, they're infected."

He said there was a limited number of their servers using that software.

Those affected had their information encrypted and usually get a demand for money to have it back. However, CERT NZ strongly discourages people from paying because the culprits often go back for more money or blackmail people with the obtained information.

Brislen said this attack was similar to the recent one on the Waikato District Health Board.

"Your files are locked up, they may be copied, so that they can blackmail you later and say 'well you still haven't paid, we'll start releasing the information out into the public space'.

"It's a money-making trick that seems to have taken over the cybersecurity world.

"Naturally the secret here if you do want to restore servers quickly, you have got to have a robust back-up programme so you can just turn around and switch that on instead of worrying about the stuff that's been locked up."

US authorities suspect that Russian-based cybercriminal gang REvil may be behind the attack. Brislen said that could be the case.

"They could well be from Russia. The only evidence one way or the other as to where this gang is from is that they do use the Russian language when communicating with each other and with authorities."

'It's a very difficult attack to defend against' - IT security consultant

Brislen, CERT NZ and IT security consultant Daniel Ayers all say it's too early to say how widespread the impact of the attack is, considering most organisations would have been away from work over the weekend and its timing with the 4 July celebrations.

Ayers told Morning Report international internet security company Eset has detected instances of the ransomware in New Zealand, and that some of those would be the affected schools but whether that was all was yet to be seen.

"The latest information I've seen is an estimate of 30 IT providers worldwide affected, and upwards of 1000 of their customers encrypted."

CERT NZ incident response manager Nadia Yousef said: "It started to unfold late on Friday night and I suspect that as more organisations go to work this morning and turn their machines on, figure out whether things are, there is a chance we could see more impact.

"It's been a big year for ransomware, and what we've seen is that there's so many different ways that attackers can get into people's systems and go after people."

Yousef told Morning Report they encouraged organisations to get ahead by implementing prevention steps and also having a plan on what to do if they are affected at some point.

"It's not always easy, and there's no silver bullet, but having good long and strong unique passwords for all of your accounts and using multi-factor authentication as well as updating your application for new software."

Datacom spokesperson Paul Brislen said ransomware attacks were becoming more common and viruses or hacking methods were "chump change" in comparison for attackers.

"Because of the pace and the sophistication of these attacks, it's becoming increasingly more destructive as time goes on."

IT security consultant Daniel Ayers told Morning Report a supply chain attack usually targets a person higher up the supply chain that others trusted.

"Generally when organisations are hit by ransomware, it indicates poor security in the organisation.

"This is different. Here, the affected organisations had been using IT management software which is good practice - the poor security lies not with the IT companies that were running their IT, but further up the supply chain at the end of the creator of the software.

"So it's a very difficult attack to defend against."

He said this would be a "very major incident for Kaseya".

"It has the potential possibly to destroy the company in my opinion.

"This is like a thousand Waikato DHBs all over again."

He advised organisations to have lots of layers of different protection, so that if a ransomware attack could not be stopped, it would at least be able to lessen the impact.

Get the RNZ app

for ad-free news and current affairs