Cuba Ransomware Breached 49 U.S. Critical Organizations

Share post:

The Federal Bureau of Investigation (FBI) announced that the Cuba ransomware gang was able to break through the networks of at least 49 organizations classified as critical U.S. infrastructure sectors.

“The FBI has identified, as of early November 2021 that Cuba ransomware actors have compromised at least 49 entities in five critical infrastructure sectors, including but not limited to the financial, government, healthcare, manufacturing, and information technology sectors. Cuba ransomware actors have demanded at least US $74 million and received at least U.S. $43.9 million in ransom payments,” the FBI said.

The FBI added that the ransomware group has earned more than $40 million since it began attacking US companies.

Cuba ransomware is able to penetrate the networks of victims via the malware downloader Hancitor, which allows the ransomware group to have easier access to already compromised corporate networks.

Hancitor (Chancitor) is notorious for providing information stealers, Remote Access Trojans (RATs), and other types of malware.

To breach their victims’ systems, Hancitor uses phishing emails and stolen credentials, exploits Microsoft Exchange vulnerabilities, or break-in through Remote Desktop Protocol (RDP) tools.

Cuba ransomware operators use legitimate Windows services such as gPowerShell, PsExec and other unspecified services to deploy their ransomware payloads remotely and encrypt files via the “.cuba” extension.

In addition, the FBI urged system administrators and security professionals who are able to detect Cuba ransomware activity in their corporate networks, to share all the important information they have with their local FBI Cyber Squad, such as “boundary logs showing communication to and from foreign IP addresses, Bitcoin wallet information, the decryptor file, and/or a benign sample of an encrypted file.”

The FBI also advised against ransomware payments, as there is no guarantee that the payment will prevent data leaks or future attacks.

For more information, read the original story in Bleeping Computer.

Featured Tech Jobs

SUBSCRIBE NOW

Related articles

Cyber Security Today, March 27, 2024 – A botnet exploits old routers, a new malware loader discovered, and more warnings about downloading code from...

This episode reports on a new network of 40,000 infected small and home office routers and other devices that are part of a criminal botnet

Cyber Security Today, March 25, 2024 – A suspected China threat actor going after unpatched F5 and ScreenConnet installations

This episode reports on a new campaign stealing email passwords ,the latest data breaches

A hacker’s view of the civic infrastructure: Hashtag Trending, the Weekend Edition for March 23rd, 2024

What does the civic infrastructure look like through the eyes of a hacker? The legendary general Sun Tzu in the Art of War said that in order to defeat your enemy, you must first understand your enemy. How do you do this? He said, “to know your enemy, you must become your enemy.” If we

Cyber Security Today, Week in Review for week ending Friday, March 22, 2024

This episode features discussion on lessons learned from the ransomware attack on the British Library, advice for managing expectations of IT/security teams, why firms are leaving Google Firebase unprotecte

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways