Cuba Ransomware Breached 49 U.S. Critical Organizations

Share post:

The Federal Bureau of Investigation (FBI) announced that the Cuba ransomware gang was able to break through the networks of at least 49 organizations classified as critical U.S. infrastructure sectors.

“The FBI has identified, as of early November 2021 that Cuba ransomware actors have compromised at least 49 entities in five critical infrastructure sectors, including but not limited to the financial, government, healthcare, manufacturing, and information technology sectors. Cuba ransomware actors have demanded at least US $74 million and received at least U.S. $43.9 million in ransom payments,” the FBI said.

The FBI added that the ransomware group has earned more than $40 million since it began attacking US companies.

Cuba ransomware is able to penetrate the networks of victims via the malware downloader Hancitor, which allows the ransomware group to have easier access to already compromised corporate networks.

Hancitor (Chancitor) is notorious for providing information stealers, Remote Access Trojans (RATs), and other types of malware.

To breach their victims’ systems, Hancitor uses phishing emails and stolen credentials, exploits Microsoft Exchange vulnerabilities, or break-in through Remote Desktop Protocol (RDP) tools.

Cuba ransomware operators use legitimate Windows services such as gPowerShell, PsExec and other unspecified services to deploy their ransomware payloads remotely and encrypt files via the “.cuba” extension.

In addition, the FBI urged system administrators and security professionals who are able to detect Cuba ransomware activity in their corporate networks, to share all the important information they have with their local FBI Cyber Squad, such as “boundary logs showing communication to and from foreign IP addresses, Bitcoin wallet information, the decryptor file, and/or a benign sample of an encrypted file.”

The FBI also advised against ransomware payments, as there is no guarantee that the payment will prevent data leaks or future attacks.

For more information, read the original story in Bleeping Computer.

SUBSCRIBE NOW

Related articles

North Korean hacker infiltrates US security vendor, loads malware

KnowBe4, a US-based security vendor, unknowingly hired a North Korean hacker who attempted to introduce malware into the...

CrowdStrike releases an update from initial Post Incident Review: Hashtag Trending Special Edition for Thursday July 25, 2024

Security vendor CrowdStrike released an update on from their initial Post Incident Review today. The first, and most surprising...

Security vendor CrowdStrike issues an update from their initial Post Incident Review

Security vendor CrowdStrike released an update from their initial Post Incident Review (PIR) today. The company's CEO has...

CrowdStrike CEO summoned by Homeland Security committee over software disaster

CrowdStrike CEO George Kurtz has been called to testify before the U.S. House Committee on Homeland Security following...

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways