Cuba Ransomware Breached 49 U.S. Critical Organizations

Share post:

The Federal Bureau of Investigation (FBI) announced that the Cuba ransomware gang was able to break through the networks of at least 49 organizations classified as critical U.S. infrastructure sectors.

“The FBI has identified, as of early November 2021 that Cuba ransomware actors have compromised at least 49 entities in five critical infrastructure sectors, including but not limited to the financial, government, healthcare, manufacturing, and information technology sectors. Cuba ransomware actors have demanded at least US $74 million and received at least U.S. $43.9 million in ransom payments,” the FBI said.

The FBI added that the ransomware group has earned more than $40 million since it began attacking US companies.

Cuba ransomware is able to penetrate the networks of victims via the malware downloader Hancitor, which allows the ransomware group to have easier access to already compromised corporate networks.

Hancitor (Chancitor) is notorious for providing information stealers, Remote Access Trojans (RATs), and other types of malware.

To breach their victims’ systems, Hancitor uses phishing emails and stolen credentials, exploits Microsoft Exchange vulnerabilities, or break-in through Remote Desktop Protocol (RDP) tools.

Cuba ransomware operators use legitimate Windows services such as gPowerShell, PsExec and other unspecified services to deploy their ransomware payloads remotely and encrypt files via the “.cuba” extension.

In addition, the FBI urged system administrators and security professionals who are able to detect Cuba ransomware activity in their corporate networks, to share all the important information they have with their local FBI Cyber Squad, such as “boundary logs showing communication to and from foreign IP addresses, Bitcoin wallet information, the decryptor file, and/or a benign sample of an encrypted file.”

The FBI also advised against ransomware payments, as there is no guarantee that the payment will prevent data leaks or future attacks.

For more information, read the original story in Bleeping Computer.

SUBSCRIBE NOW

Related articles

Cyber Security Today, May 15, 2024 – Ebury botnet still exploits Linux servers, Microsoft, SAP and Apple issue security updates

The Ebury botnet continues to exploit Linux servers, Microsoft, SAP and Apple issue security updates, and more. Welcome to...

Employee errors still predominant cause of data breaches: Verizon Report

In the latest 2024 Verizon Data Breach Report (DBIR), it has been revealed that employee errors remain the...

Black Basta has compromised over 500 organizations globally:CISA

The Cybersecurity and Infrastructure Security Agency (CISA) along with the FBI reported that the Black Basta ransomware group...

Cyber Security Today, May 10, 2024 – Patches for F5’s Next Central Manager released, Dell discovers data theft covering millions, and more

Patches for F5's Next Central Manager are released, Dell discovers data theft covering millions of buyers, and more Welcome...

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways