FBI: Cuba ransomware breached 49 US critical infrastructure orgs

The Federal Bureau of Investigation (FBI) has revealed that the Cuba ransomware gang has compromised the networks of at least 49 organizations from US critical infrastructure sectors.

"The FBI has identified, as of early November 2021 that Cuba ransomware actors have compromised at least 49 entities in five critical infrastructure sectors, including but not limited to the financial, government, healthcare, manufacturing, and information technology sectors," the federal law enforcement agency said.

The FBI also added that this ransomware group had made over $40 million since it started targeting US companies.

"Cuba ransomware actors have demanded at least US $74 million and received at least US $43.9 million in ransom payments," the FBI added.

This was disclosed in a flash alert issued in coordination with the Cybersecurity and Infrastructure Security Agency (CISA) and focused on sharing indicators of compromised linked with Cuba ransomware.

Cuba ransomware delivered via Hancitor

Cuba ransomware is delivered on victims' networks through the Hancitor malware downloader, which allows the ransomware gang to gain easier access to previously compromised corporate networks.

Hancitor (Chancitor) is known for delivering information stealers, Remote Access Trojans (RATs), and other types of ransomware. 

Zscaler spotted it distributing the Vawtrak information-stealing trojan. Since then, it switched to password-stealers, including Pony and Ficker, and, more recently, Cobalt Strike.

For initial compromise of their victims' systems, Hancitor uses phishing emails and stolen credentials, exploits Microsoft Exchange vulnerabilities, or break-in via Remote Desktop Protocol (RDP) tools.

Once in using the access provided by Hancitor, Cuba ransomware operators will use legitimate Windows services (e.g., PowerShell, PsExec, and various other unspecified services) to deploy their ransomware payloads remotely and encrypt files using the ".cuba" extension.

Request for info associated with Cuba ransomware attacks

In the flash alert, the FBI also asked systems admins and security professionals who detect Cuba ransomware activity within their enterprise networks to share any related information they have with their local FBI Cyber Squad.

Useful information that can be shared to help identify the attackers behind this ransomware gang includes "boundary logs showing communication to and from foreign IP addresses, Bitcoin wallet information, the decryptor file, and/or a benign sample of an encrypted file."

The FBI added that it does not encourage ransomware payments and advised targets against it since there's no guarantee that paying will prevent data leaks or future attacks. 

This, instead, acts as a motivating for ransomware operations to target more victims and incentivizes other cybercrime groups to join them in conducting similar illegal activities.

However, the federal agency recognizes the damage ransomware attacks can inflict on a business since executives could be forced to consider paying the ransoms to protect shareholders, customers, or employees. The FBI strongly urges reporting such incidents to local FBI field offices.

Related Articles:

FBI warns of massive wave of road toll SMS phishing attacks

CISA urges software devs to weed out path traversal vulnerabilities

FBI warns against using unlicensed crypto transfer services

FBI: Akira ransomware raked in $42 million from 250+ victims

US offers up to $15 million for tips on ALPHV ransomware gang