Cybercrime

FBI Warns of Cuba Ransomware Attacks on Critical Infrastructure

The Federal Bureau of Investigation (FBI) has issued a warning over Cuba ransomware attacks targeting critical infrastructure.

As of November 2021, the gang behind Cuba ransomware managed to compromise at least 49 entities in the government, healthcare, financial, information technology, and manufacturing sectors.

<p><strong><span><span>The Federal Bureau of Investigation (FBI) has issued a warning over Cuba ransomware attacks targeting critical infrastructure.</span></span></strong></p><p><span><span>As of November 2021, the gang behind Cuba ransomware managed to compromise at least 49 entities in the government, healthcare, financial, information technology, and manufacturing sectors.</span></span></p>

The Federal Bureau of Investigation (FBI) has issued a warning over Cuba ransomware attacks targeting critical infrastructure.

As of November 2021, the gang behind Cuba ransomware managed to compromise at least 49 entities in the government, healthcare, financial, information technology, and manufacturing sectors.

To help organizations better defend against this threat, the FBI has released indicators of compromise (IoCs) associated with Cuba ransomware, along with details on the tactics, techniques and procedures (TTPs) employed by the gang, and a series of recommended mitigations.

Distributed through Hancitor, the Cuba file-encrypting ransomware first emerged in late 2019 and is known for appending the “.cuba” extension to the encrypted files.

To date, the cybercriminals behind this operation have demanded at least $74 million in ransom, and might have received over $43.9 million in payments from their victims, the FBI says.

Hancitor operators gain access to victim networks using phishing emails, unpatched vulnerabilities in Microsoft Exchange servers, compromised credentials, and Remote Desktop Protocol (RDP) tools, after which they drop various malware, including ransomware, for further compromise.

Once they have access to a network, the Cuba ransomware gang employs legitimate tools – such as PowerShell, PsExec, and others — and Windows admin privileges to run their malware. A Cobalt Strike beacon is also typically installed on the compromised machines.

After the ransomware is installed, two other files are dropped to steal passwords and gain the ability to write a temporary (TMP) file to the system. The file contains API calls for memory injection.

Advertisement. Scroll to continue reading.

Leveraging stolen credentials, the Cuba ransomware threat actors log into the compromised network using a specific user account.

To reduce the risk of compromise from this ransomware family, organizations are advised to employ strong and unique passwords, use two-factor authentication, keep all software updated, block unnecessary access to administrative shares, implement network segmentation, scan the network for abnormal activity, and to employ protection solutions such as firewalls and anti-malware software.

Related: ‘Sabbath’ Ransomware Operators Target Critical Infrastructure

Related: Babuk Ransomware Seen Exploiting ProxyShell Vulnerabilities

Related: FBI Warns Ransomware Attack Could Disrupt Food Supply Chain

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version