Rhysida Ransomware Analysis Reveals Vice Society Connection

Cyber Security Threat Summary:
The newly surfaced Rhysida ransomware faction has swiftly become a concerning addition to the growing threat landscape. Its involvement in a series of impactful assaults since its emergence in May of this year has been linked to the well-known Vice Society ransomware group, which has been operating since 2021. Among the entities targeted by Rhysida are the Chilean Army and Prospect Medical Holdings. In a recent incident, the group’s attack had a far reaching impact, affecting 17 hospitals and 166 clinics across the United States.

An advisory by Checkpoint Incident Response TEAM and Checkpoint Research on Tuesday officially designates Rhysida as a significant threat to the healthcare sector, particularly highlighted by its recent assault on the US Department of Health and Human Services.

“The security experts’ recent analysis also uncovered striking similarities in techniques, tactics and tools (TTPs) used by both Rhysida and Vice Society. The research suggests that the latter group may have adopted Rhysida as one of its preferred ransomware payloads. The shared focus on education and healthcare sectors further solidifies this link. The tactics deployed by Rhysida and Vice Society included remote desktop protocol (RDP) connections, remote PowerShell sessions (WinRM) and the use of tools like PsExec for lateral movement. The attackers demonstrated advanced defense evasion capabilities, deleting logs and forensic artifacts to hinder detection and analysis. Notably, Rhysida’s ransomware payload deployment took only eight days from initial lateral movement to widespread deployment” (InfoSecurityMagazine, 2023).

Security Officer Comments:
The assailants showcased sophisticated techniques to evade defenses, erasing logs and traceable evidence to impede identification and examination. Noteworthy is the swift execution of Rhysida’s ransomware deployment, spanning just eight days from the initial lateral movement to its extensive spread. Furthermore, the study exposed a potential change in Vice Society’s operational timeline, as the rise of Rhysida aligns with a reduction in Vice Society campaigns.

Suggested Correction(s):
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk- based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://www.infosecurity-magazine.com/news/rhysida-vice-society-connection/