Skip to content

Hide Navigation Hide TOC

rhysida (00cfde20-21c2-547c-ae07-ff42da937b38)

Rhysida is a ransomware-as-a-service (RAAS) group that emerged in May 2023. The group utilizes a namesake ransomware through phishing attacks and Cobalt Strike to breach the targets' networks and deploy their payloads.

The group threatens to publicly distribute exfiltrated data if the ransom is not paid, and it's worth mentioning that Rhysida is still in the early stages of development.

The ransomware leaves PDF notes in the affected folders, instructing victims to contact the group through its portal, and payment is made via Bitcoin.

After encryption, the ransomware appends the extension ".ryshida" to encrypted files.

For encryption purposes, Trend Micro published an analysis stating that the ransomware uses a 4096-bit RSA key and AES-CTR for encryption.

In addition to the encryption method, Trend Micro published an analysis of the Ryshida Ransomware attack chain.

Finally, the group has a website on the Tor network hosting the companies that have been breached.

Cluster A Galaxy A Cluster B Galaxy B Level
rhysida (00cfde20-21c2-547c-ae07-ff42da937b38) Ransomware Develop Capabilities - T1587 (edadea33-549c-4ed1-9783-8f5a5853cbdf) Attack Pattern 1
rhysida (00cfde20-21c2-547c-ae07-ff42da937b38) Ransomware Masquerading - T1036 (42e8de7b-37b2-4258-905a-6897815e58e0) Attack Pattern 1
rhysida (00cfde20-21c2-547c-ae07-ff42da937b38) Ransomware Virtualization/Sandbox Evasion - T1497 (82caa33e-d11a-433a-94ea-9b5a5fbef81d) Attack Pattern 1
rhysida (00cfde20-21c2-547c-ae07-ff42da937b38) Ransomware Registry Run Keys / Startup Folder - T1547.001 (9efb1ea7-c37b-4595-9640-b7680cd84279) Attack Pattern 1
rhysida (00cfde20-21c2-547c-ae07-ff42da937b38) Ransomware Data from Local System - T1005 (3c4a2599-71ee-4405-ba1e-0e28414b4bc5) Attack Pattern 1
rhysida (00cfde20-21c2-547c-ae07-ff42da937b38) Ransomware Shared Modules - T1129 (0a5231ec-41af-4a35-83d0-6bdf11f28c65) Attack Pattern 1
rhysida (00cfde20-21c2-547c-ae07-ff42da937b38) Ransomware Exfiltration Over C2 Channel - T1041 (92d7da27-2d91-488e-a00c-059dc162766d) Attack Pattern 1
rhysida (00cfde20-21c2-547c-ae07-ff42da937b38) Ransomware Reflective Code Loading - T1620 (4933e63b-9b77-476e-ab29-761bc5b7d15a) Attack Pattern 1
rhysida (00cfde20-21c2-547c-ae07-ff42da937b38) Ransomware System Information Discovery - T1082 (354a7f88-63fb-41b5-a801-ce3b377b36f1) Attack Pattern 1
rhysida (00cfde20-21c2-547c-ae07-ff42da937b38) Ransomware Obfuscated Files or Information - T1027 (b3d682b6-98f2-4fb0-aa3b-b4df007ca70a) Attack Pattern 1
rhysida (00cfde20-21c2-547c-ae07-ff42da937b38) Ransomware Process Injection - T1055 (43e7dc91-05b2-474c-b9ac-2ed4fe101f4d) Attack Pattern 1
rhysida (00cfde20-21c2-547c-ae07-ff42da937b38) Ransomware Data Encrypted for Impact - T1486 (b80d107d-fa0d-4b60-9684-b0433e8bdba0) Attack Pattern 1
rhysida (00cfde20-21c2-547c-ae07-ff42da937b38) Ransomware Process Discovery - T1057 (8f4a33ec-8b1f-4b80-a2f6-642b2e479580) Attack Pattern 1
rhysida (00cfde20-21c2-547c-ae07-ff42da937b38) Ransomware Application Window Discovery - T1010 (4ae4f953-fe58-4cc8-a327-33257e30a830) Attack Pattern 1
rhysida (00cfde20-21c2-547c-ae07-ff42da937b38) Ransomware File and Directory Discovery - T1083 (7bc57495-ea59-4380-be31-a64af124ef18) Attack Pattern 1
rhysida (00cfde20-21c2-547c-ae07-ff42da937b38) Ransomware Acquire Infrastructure - T1583 (0458aab9-ad42-4eac-9e22-706a95bafee2) Attack Pattern 1
rhysida (00cfde20-21c2-547c-ae07-ff42da937b38) Ransomware Phishing for Information - T1598 (cca0ccb6-a068-4574-a722-b1556f86833a) Attack Pattern 1
rhysida (00cfde20-21c2-547c-ae07-ff42da937b38) Ransomware Hide Artifacts - T1564 (22905430-4901-4c2a-84f6-98243cb173f8) Attack Pattern 1
rhysida (00cfde20-21c2-547c-ae07-ff42da937b38) Ransomware Bypass User Account Control - T1548.002 (120d5519-3098-4e1c-9191-2aa61232f073) Attack Pattern 1
rhysida (00cfde20-21c2-547c-ae07-ff42da937b38) Ransomware Phishing - T1566 (a62a8db3-f23a-4d8f-afd6-9dbc77e7813b) Attack Pattern 1
rhysida (00cfde20-21c2-547c-ae07-ff42da937b38) Ransomware Security Software Discovery - T1518.001 (cba37adb-d6fb-4610-b069-dd04c0643384) Attack Pattern 1
rhysida (00cfde20-21c2-547c-ae07-ff42da937b38) Ransomware Web Protocols - T1071.001 (df8b2a25-8bdf-4856-953c-a04372b1c161) Attack Pattern 1
rhysida (00cfde20-21c2-547c-ae07-ff42da937b38) Ransomware Command and Scripting Interpreter - T1059 (7385dfaf-6886-4229-9ecd-6fd678040830) Attack Pattern 1
rhysida (00cfde20-21c2-547c-ae07-ff42da937b38) Ransomware NTFS File Attributes - T1564.004 (f2857333-11d4-45bf-b064-2c28d8525be5) Attack Pattern 1
rhysida (00cfde20-21c2-547c-ae07-ff42da937b38) Ransomware Active Scanning - T1595 (67073dde-d720-45ae-83da-b12d5e73ca3b) Attack Pattern 1
rhysida (00cfde20-21c2-547c-ae07-ff42da937b38) Ransomware Automated Collection - T1119 (30208d3e-0d6b-43c8-883e-44462a514619) Attack Pattern 1
rhysida (00cfde20-21c2-547c-ae07-ff42da937b38) Ransomware Thread Execution Hijacking - T1055.003 (41d9846c-f6af-4302-a654-24bba2729bc6) Attack Pattern 1
rhysida (00cfde20-21c2-547c-ae07-ff42da937b38) Ransomware Application Layer Protocol - T1071 (355be19c-ffc9-46d5-8d50-d6a036c675b6) Attack Pattern 1
Registry Run Keys / Startup Folder - T1547.001 (9efb1ea7-c37b-4595-9640-b7680cd84279) Attack Pattern Boot or Logon Autostart Execution - T1547 (1ecb2399-e8ba-4f6b-8ba7-5c27d49405cf) Attack Pattern 2
Bypass User Account Control - T1548.002 (120d5519-3098-4e1c-9191-2aa61232f073) Attack Pattern Abuse Elevation Control Mechanism - T1548 (67720091-eee3-4d2d-ae16-8264567f6f5b) Attack Pattern 2
Software Discovery - T1518 (e3b6daca-e963-4a69-aee6-ed4fd653ad58) Attack Pattern Security Software Discovery - T1518.001 (cba37adb-d6fb-4610-b069-dd04c0643384) Attack Pattern 2
Application Layer Protocol - T1071 (355be19c-ffc9-46d5-8d50-d6a036c675b6) Attack Pattern Web Protocols - T1071.001 (df8b2a25-8bdf-4856-953c-a04372b1c161) Attack Pattern 2
Hide Artifacts - T1564 (22905430-4901-4c2a-84f6-98243cb173f8) Attack Pattern NTFS File Attributes - T1564.004 (f2857333-11d4-45bf-b064-2c28d8525be5) Attack Pattern 2
Process Injection - T1055 (43e7dc91-05b2-474c-b9ac-2ed4fe101f4d) Attack Pattern Thread Execution Hijacking - T1055.003 (41d9846c-f6af-4302-a654-24bba2729bc6) Attack Pattern 2