A foremost US security agency has warned of the continued risk posed by the Cuba ransomware variant, which has made its affiliates and developers $60m as of August.
The US Cybersecurity and Infrastructure Security Agency (CISA) uncovered in a new alert that the ransomware has compromised at least 100 entities around the world, acquiring doubled its target count in the US because last December.
The team and its affiliate marketers generally focus on economical expert services, governing administration, healthcare, critical manufacturing and IT businesses. Disappointingly, ransoms are ever more getting compensated, CISA reported. The team has demanded $145m to date in recorded attacks.

Protect your privacy by Mullvad VPN. Mullvad VPN is one of the famous brands in the security and privacy world. With Mullvad VPN you will not even be asked for your email address. No log policy, no data from you will be saved. Get your license key now from the official distributor of Mullvad with discount: SerialCart® (Limited Offer).
➤ Get Mullvad VPN with 12% Discount
Threat actors use a person of quite a few tried out-and-examined strategies to gain initial obtain: phishing strategies, vulnerability exploitation, compromised credentials and distant desktop protocol (RDP) instruments.
Once inside of, the ransomware by itself is distributed through a loader known as “Hancitor,” the report exposed.
However, given that spring this year, the team has modified some of its strategies, methods and procedures (TTPs).
It uses a dropper that writes a kernel driver to the file technique identified as ApcHelper.sys, in buy to terminate any security merchandise working on victims’ machines. It also exploits CVE-2022-24521 to steal system tokens and elevate privileges, and CVE-2020-1472 to acquire area administrator privileges.
CISA also cited Palo Alto Networks exploration linking the Cuba ransomware variant to the personalized RomCom RAT for command and regulate (C2), and the Industrial Spy ransomware, on whose marketplace the team has bought stolen details.
“According to 3rd-party reporting, suspected Cuba ransomware actors compromised a overseas health care firm. The threat actors deployed Industrial Spy ransomware, which shares distinctive similarities in configuration to Cuba ransomware,” CISA claimed.
“Before deploying the ransomware, the actors moved laterally using Impacket and deployed the RomCom RAT and Meterpreter Reverse Shell HTTP/HTTPS proxy through a C2 server.”
Some sections of this report are sourced from:
www.infosecurity-journal.com