FBI warns of escalating Pysa ransomware attacks on education orgs

The Federal Bureau of Investigation (FBI) Cyber Division has warned system administrators and cybersecurity professionals of increased Pysa ransomware activity targeting educational institutions.

The CP-000142-MW flash alert issued by the FBI today was coordinated with DHS-CISA and it provides indicators of compromise to help guard against the malicious actions of this ransomware gang.

"Since March 2020, the FBI has become aware of PYSA ransomware attacks against US and foreign government entities, educational institutions, private companies, and the healthcare sector by unidentified cyber actors," the FBI says in the TLP:WHITE flash alert.

"FBI reporting has indicated a recent increase in PYSA ransomware targeting education institutions in 12 US states and the United Kingdom. The unidentified cyber actors have specifically targeted higher education, K-12 schools, and seminaries."

The FBI recommends not paying Pysa ransomware's ransoms since giving in to their demands will most likely fund future ransomware attacks and encourage them to target other potential victims.

However, the FBI understands the damages educational institutions face following such attacks and urges them to report the attacks as soon as possible to the local FBI field office or the Internet Crime Complaint Center (IC3), regardless of their decision to pay for a decryptor or not.

Reporting the attack will provide "critical information" like phishing emails, ransomware samples, ransom notes, and network traffic logs which could help prevent or counter future attacks, as well as identify and hold the attackers accountable for their malicious activity.

Pysa ransomware tactics

Pysa (also known as Mespinoza) was first spotted in October 2019 when companies started reporting that new ransomware was being used to encrypt their servers.

The ransomware operators are known for manually deploying the payloads to encrypt the victims' systems following a reconnaissance stage, after gaining access to their networks through phishing emails or using stolen/compromised Remote Desktop Protocol (RDP) credentials.

This ransomware gang is also known for disabling anti-malware and antivirus solutions on their victims' networks before deploying the ransomware payloads.

They also collect and exfiltrate sensitive files from the victims' networks, including personally identifiable information (PII), payroll tax information, and other types of data that could be used to force the victims to pay a ransom under the threat of leaking the stolen info.

After the network survey and pre-deployment stages, Pysa actors will drop a ransomware executable that adds a custom .pysa extension to all encrypted files on all connected Windows and Linux devices.

A custom ransom note is also dropped on encrypted systems in Pysa ransomware attacks, a ransom note that includes the organization's name, a link to Pysa's Tor site, and a link to the data leak site where the ransomware gang threatens to publish the stolen data.

Pysa ransomware
Pysa / Mespinoza data leak site

Warning of increased malicious activity targeting K-12

In December, the FBI, the Cybersecurity and Infrastructure Security Agency (CISA), and the Multi-State Information Sharing and Analysis Center (MS-ISAC) have also warned malicious actors targeting K-12 educational institutions in the US.

The three government agencies warned that ransomware, malware, and DDoS attacks are the main threats to K-12 educational institutions after such attacks increased at the beginning of the school year, with the cybercriminals threatening to leak data stolen in the attacks unless a ransom was paid.

The joint advisory also warned of DDoS attacks causing disruptions of normal operations in the K-12 sector and highlighted risks related to social engineering via phishing, domain typosquatting against students, parents, faculty, or IT personnel.

K-12 educational institutions were advised to take a set of actions which, along with Snort signatures created by CISA to detect and protect against attacks with observed malware, should complement other defense methods.

In January, the FBI sent another security alert warning private sector companies of Egregor ransomware attacks actively targeting and extorting businesses worldwide.

Today, the FBI also shared a list of recommended mitigations that should help detect and block Pysa ransomware attacks against educational institutions:

  • Regularly back up data, air gap, and password-protect backup copies offline. Ensure copies of critical data are not accessible for modification or deletion from the system where the data resides.
  • Implement network segmentation.
  • Implement a recovery plan to maintain and retain multiple copies of sensitive or proprietary data and servers in a physically separate, segmented, secure location (i.e., hard drive, storage device, the cloud).
  • Install updates/patch operating systems, software, and firmware as soon as they are released.
  • Use multi-factor authentication where possible.
  • Regularly, change passwords to network systems and accounts, and avoid reusing passwords for different accounts. Implement the shortest acceptable timeframe for password changes.
  • Disable unused remote access/RDP ports and monitor remote access/RDP logs.
  • Audit user accounts with administrative privileges and configure access controls with least privilege in mind.
  • Install and regularly update anti-virus and anti-malware software on all hosts.
  • Only use secure networks and avoid using public Wi-Fi networks. Consider installing and using a VPN.
  • Consider adding an email banner to messages coming from outside your organizations.
  • Disable hyperlinks in received emails.
  • Focus on awareness and training. Provide users with training on information security principles and techniques as well as overall emerging cybersecurity risks and vulnerabilities (i.e., ransomware and phishing scams).

Related Articles:

FBI, CISA warn US hospitals of targeted BlackCat ransomware attacks

CISA urges software devs to weed out SQL injection vulnerabilities

CISA cautions against using hacked Ivanti VPN gateways even after factory resets

US government discloses more ransomware attacks on water plants

FBI: Tech support scams now use couriers to collect victims' money