Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Cybercriminals Apparently Involved in Russia-Linked Attack on Montenegro Government

Montenegro has been targeted in a disruptive cyberattack blamed on Russian hackers, and a known ransomware group may have been involved.

The country’s Agency for National Security announced last week that government servers had been targeted in an ongoing attack that was described as massive and coordinated.

Montenegro has been targeted in a disruptive cyberattack blamed on Russian hackers, and a known ransomware group may have been involved.

The country’s Agency for National Security announced last week that government servers had been targeted in an ongoing attack that was described as massive and coordinated.

The attack targeted government systems and other critical infrastructure, and managed to cause some disruptions. The US embassy warned citizens residing in the country that the attack could disrupt transportation, public utilities and telecommunications.

However, officials in Montenegro said no data was stolen during the attack and claimed that no permanent damage was done. Authorities said the attack was politically motivated and launched by multiple Russian agencies.

After Montenegro announced the incident, the ransomware group called Cuba said on its Tor-based leak website that it breached systems of the country’s parliament.

The cybercriminals claim to have stolen files on August 19, including financial documents and source code. They allegedly obtained correspondence with bank employees, balance sheets, account activity, compensation data, and tax documents.

The Cuba ransomware page dedicated to the Parliament of Montenegro has a download button that should presumably allow users to obtain the stolen files, but the download does not appear to work at the time of writing.

Cuba ransomware attack on Montenegro government

The Cuba ransomware has been around since 2019 and last year the FBI issued an alert to warn organizations that the cybercriminals had been targeting critical infrastructure. The FBI had been aware of roughly 50 targeted entities and the agency said the hackers received tens of millions of dollars from victims.

Advertisement. Scroll to continue reading.

The threat actor encrypts files on compromised systems and also steals information from victims in an effort to increase its chances of getting paid.

An analysis conducted last year by SecurityJoes and Profero showed that Cuba ransomware operators are likely Russian speakers. The Russian government has been accused of shielding — and sometimes even employing — cybercriminals.

This would not be the first time a ransomware group has targeted a government. In May, the threat actor behind the notorious Conti ransomware targeted Costa Rica’s computer systems and threatened to overthrow the government. Experts believe this was part of an effort to make a grand exit — the Conti operation was shut down shortly after, likely due to the brand becoming toxic.

In addition, the LockBit group claimed earlier this year that it had breached the systems of France’s Ministry of Justice.

Related: US Government Shares Photo of Alleged Conti Ransomware Associate

Related: Black Basta Ransomware Becomes Major Threat in Two Months

Related: LockBit Ransomware Site Hit by DDoS Attack as Hackers Start Leaking Entrust Data

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.