Rhysida Ransomware Group Strikes Berlin-Based IT Firm CETOS Services AG

Incident Date:

June 16, 2024

World map

Overview

Title

Rhysida Ransomware Group Strikes Berlin-Based IT Firm CETOS Services AG

Victim

CETOS Services AG

Attacker

Rhysida

Location

Berlin, Germany

, Germany

First Reported

June 16, 2024

Rhysida Ransomware Group Targets CETOS Services AG

Overview of the Attack

On June 17, 2024, CETOS Services AG, an IT service provider based in Berlin, Germany, fell victim to a ransomware attack orchestrated by the Rhysida Ransomware Group. The attack was disclosed on Rhysida's dark web leak site, although the exact size of the data breach remains unknown.

About CETOS Services AG

CETOS Services AG specializes in software packaging, software distribution, and IT support, primarily serving the DACH region. Founded in 2013, the company employs between 11 to 50 people. CETOS is known for its endpoint management solutions and positions itself as a provider of lean Windows Endpoint Management, allowing organizations to focus on their core business while CETOS manages their IT infrastructure.

Vulnerabilities and Targeting

Given CETOS's role in managing IT infrastructure for various organizations, the company is a lucrative target for ransomware groups. The reliance on endpoint management and software distribution makes them susceptible to attacks that exploit software vulnerabilities and phishing campaigns. The Rhysida group likely leveraged these vulnerabilities to gain initial access to CETOS's network.

About Rhysida Ransomware Group

First identified in May 2023, the Rhysida Ransomware Group has rapidly gained notoriety for targeting sectors such as education, healthcare, manufacturing, and IT. The group employs a double extortion technique, stealing data before encrypting it and threatening to publish it unless a ransom is paid. Rhysida's ransomware is written in C++ and uses the ChaCha20 encryption algorithm, with ransom notes generated as PDF documents named “CriticalBreachDetected.pdf.”

Penetration Methods

Rhysida typically gains initial access through phishing campaigns and leveraging valid credentials. Once inside the network, they use tools like PsExec for lateral movement and deploy the ransomware to encrypt files. The group’s use of advanced encryption and double extortion tactics makes them particularly dangerous.

Sources:

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.