Researchers spot opportunistic phishing attacks in wake of Kaseya VSA ransomware

Abstract image of a fishing hook through a red email to represent a phishing attack
(Image credit: Shutterstock)

Hackers have been discovered launching opportunistic phishing attacks against victims that pretend to be security updates for the Kaseya VSA product, vulnerable software recently exposed to a ransomware attack.

The phishing emails warn victims that they should “install the update from Microsoft to protect against ransomware as soon as possible. This is fixing a vulnerability in Kaseya", according to a blog post by Malwarebytes.

This appears to be a classic example of an opportunistic attack likely conducted by another hacking group off the back of a high-profile cyber attack, the researchers claim.

“With Kaseya being a big name in the MSP world and the company attempting to take their VSA SaaS platform off the ground, post-attack, it’s the perfect time and opportunity to also capitalize on organizations who are eagerly waiting for the hotfix that REvil exploited in the first place so they can get back to business as quickly as possible,” said the researchers.

The emails appear to be using SecurityUpdates.exe and ploader.exe as attachments, both of which use the Cobalt Strike payload.

Researchers also noted that the location where the payload is hosted appears to be the same IP address used in another malspam campaign that was pushing Dridex, a known information stealer. They added that hackers behind Dridex campaigns were also observed using Cobalt Strike.

RELATED RESOURCE

X-Force Threat Intelligence Index

Top security threats and recommendations for resilience

FREE DOWNLOAD

Cobalt Strike itself is legitimate software used as “adversary simulation software”, however, ransomware actors have abused such software to target organizations.

Last month, researchers at Proofpoint said that the use of legitimate tools, such as Cobalt Strike, had increased 161% from 2019 to 2020 and remains a high-volume threat in 2021.

Researchers warned organizations affected by the Kaseya ransomware attack should only get patches straight from their vendor.

“Links and/or attachments sent over your way, even from a trusted colleague, should be suspect until you have confirmed with your vendor of the availability of a patch and where or how to get it,” they added.

“Opportunists will show no mercy in targeting cyber attack victims multiple times as long as they get something out of it.”

Researchers added that with the use of Cobalt Strike, hackers intend to also gain access to already-compromised systems, possibly for further reconnaissance or to conduct a local, follow-up attack.

Rene Millman

Rene Millman is a freelance writer and broadcaster who covers cybersecurity, AI, IoT, and the cloud. He also works as a contributing analyst at GigaOm and has previously worked as an analyst for Gartner covering the infrastructure market. He has made numerous television appearances to give his views and expertise on technology trends and companies that affect and shape our lives. You can follow Rene Millman on Twitter.