Over 100 Organizations Hit by Cuba Ransomware: CISA, FBI

1 year ago 33
BOOK THIS SPACE FOR AD
ARTICLE AD

Cuba ransomware attacks on critical infrastructure have continued in 2022, the Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) warn.

Active since late 2019, Cuba ransomware is known for appending the ‘.cuba’ extension to encrypted files, and was previously seen being distributed via a malware loader called Hancitor, which typically provides threat actors with access to compromised networks.

In December 2021, the FBI issued an alert on Cuba ransomware operations, warning that the cybercriminals behind it might have received over $43 million in ransom payments from their victims.

In a joint alert published this week, CISA and the FBI have updated the figure to $60 million, saying that more than 100 organizations have been compromised as of August 2022.

The ransomware has been used in attacks targeting organizations in the financial, government, healthcare, IT, and manufacturing sectors.

“Since spring 2022, Cuba ransomware actors have modified their TTPs and tools to interact with compromised networks and extort payments from victims,” CISA and the FBI say.

The threat actors continue to compromise target networks via known software vulnerabilities, phishing, stolen credentials, and legitimate remote desktop protocol (RDP) tools. They also attempt to elevate privileges on the compromised systems.

Cuba ransomware operators have been observed exploiting CVE-2022-24521 (a vulnerability in the Windows CLFS driver), using a PowerShell script for reconnaissance, using KerberCache to extract cached Kerberos tickets, and exploiting CVE-2020-1472 (ZeroLogon) to obtain domain administrative privileges.

“Cuba ransomware actors use tools to evade detection while moving laterally through compromised environments before executing Cuba ransomware,” the two agencies note.

In addition to encrypting victims’ files, the threat actors also exfiltrate data and threaten to release it publicly unless a ransom payment is made.

In an August 2022 report, Palo Alto Networks noted that Cuba ransomware operators have started using the RomCom RAT for command-and-control (C&C). The malware is known for targeting food brokers, foreign military organizations, IT organizations, and manufacturers.

Cuba ransomware operators may also be using the Industrial Spy ransomware and have been observed using Industrial Spy’s online marketplace to sell data exfiltrated from victims.

The threat actors also appear to have been involved in a disruptive attack on Montenegro, which has been attributed to Russia-linked hackers.

Related: Hive Ransomware Gang Hits 1,300 Businesses, Makes $100 Million

Related: US Healthcare Organizations Warned of 'Daixin Team' Ransomware Attacks

Related: FBI: 649 Ransomware Attacks Reported on Critical Infrastructure Organizations in 2021

view counter

Ionut Arghire is an international correspondent for SecurityWeek.

Previous Columns by Ionut Arghire:

Read Entire Article