Cyber Threat Report: 'StopRansomware: Rhysida Ransomware'

Report Author CISA
Publication Date 2023-11-15
Original Reporting Source
Related Intrusion Sets Rhysida Ransomware Gang
Identified CVEs CVE-2020-1472
Victim Sectors Education, Technology, Public Services, Healthcare, Manufacturing

This is a joint Cybersecurity Advisory by the Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), and the Multi-State Information Sharing and Analysis Center (MS-ISAC). The advisory outlines indicators of compromise (IoCs) and tactics, techniques and procedures (TTPs) associated with Rhysida ransomware attacks. The report states that threat actors have deployed Rhysida ransomware against targets of opportunity across multiple sectors including education, healthcare, manufacturing, information technology, and government. It notes open source reporting on similarities with Vice Society/DEV-0832. In terms of operating model, the advisory notes that researchers have Rhysida using the ransomware-as-a-service (RaaS) approach, with ransomware tools and infrastructure leased to affiliates in a profit-sharing model - ransom money is then divided between the Rhysida operators and the affiliates.

Cyber Threat Graph Context

Explore how this report relates to the wider threat graph

Mitigations to defend against the techniques in this report

Identified MITRE ATT&CK Techniques

ATT&CK ID Title Associated Tactics
T1486 Data Encrypted for Impact Impact
T1564.003 Hidden Window Defense Evasion
T1219 Remote Access Software Command and Control
T1069.002 Domain Groups Discovery
T1587 Develop Capabilities Resource Development
T1021.004 SSH Lateral Movement
T1657 Financial Theft Impact
T1112 Modify Registry Defense Evasion
T1190 Exploit Public-Facing Application Initial Access
T1087.002 Domain Account Discovery
T1021.001 Remote Desktop Protocol Lateral Movement
T1059.003 Windows Command Shell Execution
T1059.001 PowerShell Execution
T1033 System Owner/User Discovery Discovery
T1070.001 Clear Windows Event Logs Defense Evasion
T1069.001 Local Groups Discovery
T1078 Valid Accounts Defense Evasion, Initial Access, Persistence, Privilege Escalation
T1016 System Network Configuration Discovery Discovery
T1566 Phishing Initial Access
T1482 Domain Trust Discovery Discovery
T1003.003 NTDS Credential Access
T1055.002 Portable Executable Injection Defense Evasion, Privilege Escalation
T1018 Remote System Discovery Discovery
T1070.004 File Deletion Defense Evasion