Jump to content

[Updated] Huge cyberattack is happening right now, up to 1000 companies might be affected worldwide

Master Disaster

Just seen it popped up on the BBC, details are quite thin ATM

 

Huntress Labs, a security research firm are saying that 200 US business have just been hit by an attack being orchestrated by a Russian cyberattack group known as REvil.

Quote

About 200 US businesses have been hit by a "colossal" ransomware attack, according to a cyber-security firm.

 

Huntress Labs said the hack targeted Florida-based IT company Kaseya before spreading through corporate networks that use its software.

 

Kaseya said in a statement on its own website that it was investigating a "potential attack".

 

Huntress Labs said it believed the Russia-linked REvil ransomware gang was responsible.

The US Cyberattack Agency has acknowledged the attack and has said they're working to address it.

Quote

The US Cybersecurity and Infrastructure Agency, a federal agency, said in a statement that it was taking action to address the attack.

 

The cyber-breach emerged on Friday afternoon as companies across the US were clocking off for the long Independence Day weekend.

Its currently unknown what the attack is or which businesses are affected. See update 2

 

Update 1 - Looks like its an exploit in a piece of software called Kaseya KSA, Kaseya are telling anyone using the software to shut off their servers immediately and keep them off until further notice.

https://helpdesk.kaseya.com/hc/en-gb/articles/4403440684689

 

Update 2 - Bleeping computer have released a pretty in depth breakdown of the attack vector, looks like its a supply chain attack that is delivered through VSAs autoupdate feature, it drops a file into a folder on the VSA server then lauches powershell to certutil the .crt file and to extract a fully signed EXE which then runs and encrypts the entire server. Some companies are reporting politically charged changes to registry keys, in one example the default admin user was renamed to DTrump4Ever

 

Ouch.

https://www.bleepingcomputer.com/news/security/revil-ransomware-hits-200-companies-in-msp-supply-chain-attack/

Thanks @Grand Admiral Thrawn

 

Update 3 - Huntress posted an update sometime throughout my night, looks like the attack hit 30+ MSPs and has now affected upto 1000 businesses in the US, EU, Australia and Latin America.

 

Kaseya have identified and replicated the exploit internally. Still no word on a patch yet.

Update 4

REvil have release a statement on the dark web, they claim to have infected millions of systems and for $70M in BTC they will publicly release a decryption tool. I'm not sure how they expect millions of users from around the globe to collaborate and gather that much BTC though

LBi0pyw.png

 

https://www.bbc.co.uk/news/world-us-canada-57703836

 

I'll post updates throughout the day as more details become available

Main Rig:-

Ryzen 7 3800X | Asus ROG Strix X570-F Gaming | 16GB Team Group Dark Pro 3600Mhz | Corsair MP600 1TB PCIe Gen 4 | Sapphire 5700 XT Pulse | Corsair H115i Platinum | WD Black 1TB | WD Green 4TB | EVGA SuperNOVA G3 650W | Asus TUF GT501 | Samsung C27HG70 1440p 144hz HDR FreeSync 2 | Ubuntu 20.04.2 LTS |

 

Server:-

Intel NUC running Server 2019 + Synology DSM218+ with 2 x 4TB Toshiba NAS Ready HDDs (RAID0)

Link to comment
Share on other sites

Link to post
Share on other sites

Caused a bunch of trouble for the company I work for already. Not directly affected but an ISP that hosts some major services is having issues, which in turn is affecting our systems since last night.

Link to comment
Share on other sites

Link to post
Share on other sites

Zero day or a known exploit being used?

 

If it's known then the companies should be fined heavily, patch your damn software.

PC - NZXT H510 Elite, Ryzen 5600, 16GB DDR3200 2x8GB, EVGA 3070 FTW3 Ultra, Asus VG278HQ 165hz,

 

Mac - 1.4ghz i5, 4GB DDR3 1600mhz, Intel HD 5000.  x2

 

Endlessly wishing for a BBQ in space.

Link to comment
Share on other sites

Link to post
Share on other sites

2 hours ago, Master Disaster said:

cyberattack group known as REvil.

REvil -> RE Village -> Capcom starting a new side-business?

 

Well hopefully they can figure it out soon.

Crystal: CPU: i7 7700K | Motherboard: Asus ROG Strix Z270F | RAM: GSkill 16 GB@3200MHz | GPU: Nvidia GTX 1080 Ti FE | Case: Corsair Crystal 570X (black) | PSU: EVGA Supernova G2 1000W | Monitor: Asus VG248QE 24"

Laptop: Dell XPS 13 9370 | CPU: i5 10510U | RAM: 16 GB

Server: CPU: i5 4690k | RAM: 16 GB | Case: Corsair Graphite 760T White | Storage: 19 TB

Link to comment
Share on other sites

Link to post
Share on other sites

56 minutes ago, Tieox said:

Zero day or a known exploit being used?

 

If it's known then the companies should be fined heavily, patch your damn software.

If I had to guess I'd say 0 Day but right now, no one seems to be saying (or they don't know).

Main Rig:-

Ryzen 7 3800X | Asus ROG Strix X570-F Gaming | 16GB Team Group Dark Pro 3600Mhz | Corsair MP600 1TB PCIe Gen 4 | Sapphire 5700 XT Pulse | Corsair H115i Platinum | WD Black 1TB | WD Green 4TB | EVGA SuperNOVA G3 650W | Asus TUF GT501 | Samsung C27HG70 1440p 144hz HDR FreeSync 2 | Ubuntu 20.04.2 LTS |

 

Server:-

Intel NUC running Server 2019 + Synology DSM218+ with 2 x 4TB Toshiba NAS Ready HDDs (RAID0)

Link to comment
Share on other sites

Link to post
Share on other sites

34 minutes ago, tikker said:

REvil -> RE Village -> Capcom starting a new side-business?

 

Well hopefully they can figure it out soon.

Lady Dimitrescu on the computer | Lady Dimitrescu on the Phone | Know Your  Meme

PC - NZXT H510 Elite, Ryzen 5600, 16GB DDR3200 2x8GB, EVGA 3070 FTW3 Ultra, Asus VG278HQ 165hz,

 

Mac - 1.4ghz i5, 4GB DDR3 1600mhz, Intel HD 5000.  x2

 

Endlessly wishing for a BBQ in space.

Link to comment
Share on other sites

Link to post
Share on other sites

32 minutes ago, Grand Admiral Thrawn said:

Cheers for this, added to OP 🙂

Main Rig:-

Ryzen 7 3800X | Asus ROG Strix X570-F Gaming | 16GB Team Group Dark Pro 3600Mhz | Corsair MP600 1TB PCIe Gen 4 | Sapphire 5700 XT Pulse | Corsair H115i Platinum | WD Black 1TB | WD Green 4TB | EVGA SuperNOVA G3 650W | Asus TUF GT501 | Samsung C27HG70 1440p 144hz HDR FreeSync 2 | Ubuntu 20.04.2 LTS |

 

Server:-

Intel NUC running Server 2019 + Synology DSM218+ with 2 x 4TB Toshiba NAS Ready HDDs (RAID0)

Link to comment
Share on other sites

Link to post
Share on other sites

Wow this week has not been good in the cyber security world and I fear it's going to keep getting worse. First we had Dell and the remote exploit then Windows with the Print spooler exploit and now this.

Link to comment
Share on other sites

Link to post
Share on other sites

Huge attack in Sweden as well, some grocery stores can not accept any customers because the payment system has been compromised.

If it ain´t broke don't try to break it.

Link to comment
Share on other sites

Link to post
Share on other sites

34 minutes ago, TheReal1980 said:

Huge attack in Sweden as well, some grocery stores can not accept any customers because the payment system has been compromised.

Its more of a by proxy side effect than a direct attack., the software that has been compromised is used VERY widely in large datacenters and as a result said DCs have had to shut down huge chunks of their networks, this has had a knock on effect to everything else with routes being either VERY congested or, in some cases, not available at all.

 

The attacks have been solely directed at US companies, at least AFAWK so far. The attacks started on Friday afternoon 2 days before July 4th, the exact time everyone gets to go home early from work for the holiday weekend.

Main Rig:-

Ryzen 7 3800X | Asus ROG Strix X570-F Gaming | 16GB Team Group Dark Pro 3600Mhz | Corsair MP600 1TB PCIe Gen 4 | Sapphire 5700 XT Pulse | Corsair H115i Platinum | WD Black 1TB | WD Green 4TB | EVGA SuperNOVA G3 650W | Asus TUF GT501 | Samsung C27HG70 1440p 144hz HDR FreeSync 2 | Ubuntu 20.04.2 LTS |

 

Server:-

Intel NUC running Server 2019 + Synology DSM218+ with 2 x 4TB Toshiba NAS Ready HDDs (RAID0)

Link to comment
Share on other sites

Link to post
Share on other sites

Whatever criminal syndicate was behind this was stupid. Hitting all at once is a sure way to not keep a low profile. But with the added political trolling mixed in, the hubris makes it all the more telling.

Link to comment
Share on other sites

Link to post
Share on other sites

#TooPolitical

54 minutes ago, TheReal1980 said:

Huge attack in Sweden as well, some grocery stores can not accept any customers because the payment system has been compromised.

What kind of attack? As in attacking the devices or the payment system to credit cards?

Link to comment
Share on other sites

Link to post
Share on other sites

56 minutes ago, Quackers101 said:

#TooPolitical

What kind of attack? As in attacking the devices or the payment system to credit cards?

In theory, CC information should be safe as the transaction is (or should be) encrypted end-to-end from the card/chip scanner to the gateway processing service. But nonetheless it's still an issue because if the POS (Point of Sales) terminal was running Windows as typically the case, it would be down. That means business is down.

Link to comment
Share on other sites

Link to post
Share on other sites

must have forgotten to add those to the list of "off limits" 🤣

Link to comment
Share on other sites

Link to post
Share on other sites

Do we have a list of potentially affected companies?

CPU: AMD Ryzen 3700x / GPU: Asus Radeon RX 6750XT OC 12GB / RAM: Corsair Vengeance LPX 2x8GB DDR4-3200
MOBO: MSI B450m Gaming Plus / NVME: Corsair MP510 240GB / Case: TT Core v21 / PSU: Seasonic 750W / OS: Win 10 Pro

Link to comment
Share on other sites

Link to post
Share on other sites

50 minutes ago, TetraSky said:

Do we have a list of potentially affected companies?

That would be too huge to bother, a notable list would be more useful but you will not find any companies wanting to broadcast that they have it right now or typically at all anyway.

Link to comment
Share on other sites

Link to post
Share on other sites

2 minutes ago, leadeater said:

That would be too huge to bother, a notable list would be more useful but you will not find any companies wanting to broadcast that they have it right now or typically at all anyway.

Any of your systems use VSA?

Main Rig:-

Ryzen 7 3800X | Asus ROG Strix X570-F Gaming | 16GB Team Group Dark Pro 3600Mhz | Corsair MP600 1TB PCIe Gen 4 | Sapphire 5700 XT Pulse | Corsair H115i Platinum | WD Black 1TB | WD Green 4TB | EVGA SuperNOVA G3 650W | Asus TUF GT501 | Samsung C27HG70 1440p 144hz HDR FreeSync 2 | Ubuntu 20.04.2 LTS |

 

Server:-

Intel NUC running Server 2019 + Synology DSM218+ with 2 x 4TB Toshiba NAS Ready HDDs (RAID0)

Link to comment
Share on other sites

Link to post
Share on other sites

6 minutes ago, leadeater said:

Nope 🥳

 

But I know plenty that do, most IT service providers so RIP them and their customers.

My previous MSP switched to kaseya exclusively for /ALL/ their clients a few years ago.

 

I'm SOOOOOO glad I'm not there right now.

Link to comment
Share on other sites

Link to post
Share on other sites

7 hours ago, SlidewaysZ said:

Wow this week has not been good in the cyber security world and I fear it's going to keep getting worse. First we had Dell and the remote exploit then Windows with the Print spooler exploit and now this.

That's because a lot of security is an after-thought, and especially with companies outsourcing to companies who have no loyalty to their client or country.

 

eg, (big company) - outsources to *** , who uses their offices in a cheaper-labor country, which in turn outsources back to a local company in the country and that company in turn outsources to a small company in the city the big company operates in.

 

Like there is so many middle-men involved that ultimately the Big company doesn't know how many people have access to their systems. With the pandemic, things got absolutely weird as the "teams" that *** would send somewhere, couldn't go, so they had to ship everything piecemeal and then hire various local companies do do specific steps.

 

What would fix that, would require changes in regulations regarding who can touch what. For example, if !!!! contracted *** to manage their IT systems, *** should be required to only hire and use IT staff in the same state, so that the people who touch things are all subject to the same laws of the country and state they are working in. All consumer data likewise should not leave the state. Customers in Florida should not be subject to Laws in California any more than Customers in Canada should be subject to laws in the US.

 

Right now what happens is that someone drops the ball, and *** can just cancel their subcontractors contracts and blame them for dropping the ball rather than take any responsibility for their own lapses in security.

 

The issue with Dell earlier, is something that Dell could fix if DELL was actually managing the hardware, they could just push an update and every affected machine would be updated before the issue is exploited. But that's not typically how it works. There maybe two or more layers of IT companies in the way of doing so.

 

The more there are, the slower it takes. So perhaps Microsoft and Apple are right, maybe updates should be automatic and not allow the user to opt-out, not even enterprise users. If something breaks due to an update, roll it back and report the rollback and what it broke. 

 

Link to comment
Share on other sites

Link to post
Share on other sites

*Never heard of this company and started searching*

 

There goes their IPO.

Quote

Voccola is confident that Kaseya's growth will continue even as COVID-related restrictions on businesses lift in the coming months. One factor is the massive SolarWinds hack that compromised major businesses and the highest levels of US government.

 

While SolarWinds is a Kaseya competitor, Voccola stopped short of criticizing the company: "I'm not going to say they suck because of this."

 

 

https://www.businessinsider.com/2-billion-kaseya-planning-ipo-in-2021-pandemic-spurs-business-2021-1

 

 

Link to comment
Share on other sites

Link to post
Share on other sites

1 hour ago, Kisai said:

That's because a lot of security is an after-thought, and especially with companies outsourcing to companies who have no loyalty to their client or country.

 

eg, (big company) - outsources to *** , who uses their offices in a cheaper-labor country, which in turn outsources back to a local company in the country and that company in turn outsources to a small company in the city the big company operates in.

 

Like there is so many middle-men involved that ultimately the Big company doesn't know how many people have access to their systems. With the pandemic, things got absolutely weird as the "teams" that *** would send somewhere, couldn't go, so they had to ship everything piecemeal and then hire various local companies do do specific steps.

 

What would fix that, would require changes in regulations regarding who can touch what. For example, if !!!! contracted *** to manage their IT systems, *** should be required to only hire and use IT staff in the same state, so that the people who touch things are all subject to the same laws of the country and state they are working in. All consumer data likewise should not leave the state. Customers in Florida should not be subject to Laws in California any more than Customers in Canada should be subject to laws in the US.

 

Right now what happens is that someone drops the ball, and *** can just cancel their subcontractors contracts and blame them for dropping the ball rather than take any responsibility for their own lapses in security.

 

The issue with Dell earlier, is something that Dell could fix if DELL was actually managing the hardware, they could just push an update and every affected machine would be updated before the issue is exploited. But that's not typically how it works. There maybe two or more layers of IT companies in the way of doing so.

 

The more there are, the slower it takes. So perhaps Microsoft and Apple are right, maybe updates should be automatic and not allow the user to opt-out, not even enterprise users. If something breaks due to an update, roll it back and report the rollback and what it broke. 

 

Wouldn't help in this case since it was a chain attack, they took control of the software's automatic update repository and seeded the malware to everyone using it. The users figured it was a normal update and let it go and everything was signed on the users end so there was no suspicion, as soon as they allowed the update to run they effectively infected their own servers.

 

If it was me I'd have set a timebomb, start seeding the update when they did but have the payload wait for 24 hours before triggering. They could have caused global chaos.

Main Rig:-

Ryzen 7 3800X | Asus ROG Strix X570-F Gaming | 16GB Team Group Dark Pro 3600Mhz | Corsair MP600 1TB PCIe Gen 4 | Sapphire 5700 XT Pulse | Corsair H115i Platinum | WD Black 1TB | WD Green 4TB | EVGA SuperNOVA G3 650W | Asus TUF GT501 | Samsung C27HG70 1440p 144hz HDR FreeSync 2 | Ubuntu 20.04.2 LTS |

 

Server:-

Intel NUC running Server 2019 + Synology DSM218+ with 2 x 4TB Toshiba NAS Ready HDDs (RAID0)

Link to comment
Share on other sites

Link to post
Share on other sites

47 minutes ago, Master Disaster said:

Wouldn't help in this case since it was a chain attack, they took control of the software's automatic update repository and seeded the malware to everyone using it. The users figured it was a normal update and let it go and everything was signed on the users end so there was no suspicion, as soon as they allowed the update to run they effectively infected their own servers.

 

If it was me I'd have set a timebomb, start seeding the update when they did but have the payload wait for 24 hours before triggering. They could have caused global chaos.

omg man, don't give them ideas!

"Don't fall down the hole!" ~James, 2022

 

"If you have a monitor, look at that monitor with your eyeballs." ~ Jake, 2022

Link to comment
Share on other sites

Link to post
Share on other sites

This morning I noticed my snapchat notified me of a log in from Turkey, I changed that password fast...

Phone 1 (Daily Driver): Samsung Galaxy Z Fold2 5G

Phone 2 (Work): Samsung Galaxy S21 Ultra 5G 256gb

Laptop 1 (Production): 16" MBP2019, i7, 5500M, 32GB DDR4, 2TB SSD

Laptop 2 (Gaming): Toshiba Qosmio X875, i7 3630QM, GTX 670M, 16GB DDR3

Link to comment
Share on other sites

Link to post
Share on other sites

According to Huntress Labs posting on Reddit

 

Quote

"We are tracking ~30 MSPs across the US, AUS, EU, and LATAM where Kaseya VSA was used to encrypt well over 1,000 businesses and are working in collaboration with many of them. All of these VSA servers are on-premises and Huntress assesses with high confidence that cybercriminals exploited a vulnerability to gain access into these servers. Huntress assesses with moderate confidence that the web interface was not directly used by the attackers."

They later followed up that they've found the attack vector and attempting to plug the hole.

Link to comment
Share on other sites

Link to post
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now

×