Rhysida Claims Ransomware Attack On Prospect Medical, Threatens to Sell Data

Cyber Security Threat Summary:
The Rhysida ransomware group recently claimed responsibility for a cyberattack targeting Prospect Medical Holdings, a US healthcare company operating 16 hospitals in California, Connecticut, Pennsylvania, and Rhode Island and a network of 166 outpatient clinics and centers. The attack allegedly took place on August 3rd, with employees finding ransom notes on their systems stating that their network was hacked and devices had been encrypted. Due to the attack, the hospitals were forced to shut down their IT networks to mitigate the impact, causing employees to use paper charts.

“Rhysida is a ransomware operation that launched in May 2023 and quickly rose to notoriety after attacking the Chilean Army (Ejército de Chile) and leaking its data. Earlier this month, the US Department of Health and Human Services (HHS) warned that the Rhysida gang was behind recent attacks on healthcare organizations. Now, the Rhysida ransomware gang has claimed the attack on Prospect Medical Holdings, threatening to sell the company's allegedly stolen data for 50 Bitcoins (worth $1.3 million)” (Bleeping Computer, 2023).

Security Officer Comments:
Hospital systems are now up and running but PMH says it’s still working on restoring patient records. According to the threat actors they stole 1TB of documents and a 1.3TB SQL database containing 500,000 social security numbers, passports, driver’s licenses, corporate documents, and patient medical information. Taking a look at the group’s data leak site, the actors have shared some screenshots of driver’s licenses, social security cards, documents, and what appears to be patient medical records. With personally identifiable information being allegedly stolen, it won’t be long before actors use the data to conduct identity theft, social engineering, and targeted phishing attacks.

Suggested Correction(s):
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk- based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://www.bleepingcomputer.com/