FBI: Cuba ransomware breached 49 US critical infrastructure orgs

LASER_oneXM

Level 37
Thread author
Verified
Top Poster
Well-known
Feb 4, 2016
2,520

Cuba ransomware delivered via Hancitor​

Cuba ransomware is delivered on victims' networks through the Hancitor malware downloader, which allows the ransomware gang to gain easier access to previously compromised corporate networks.

Hancitor (Chancitor) is known for delivering information stealers, Remote Access Trojans (RATs), and other types of ransomware.
Zscaler spotted it distributing the Vawtrak information-stealing trojan. Since then, it switched to password-stealers, including Pony and Ficker, and, more recently, Cobalt Strike.

For initial compromise of their victims' systems, Hancitor uses phishing emails and stolen credentials, exploits Microsoft Exchange vulnerabilities, or break-in via Remote Desktop Protocol (RDP) tools.

Once in using the access provided by Hancitor, Cuba ransomware operators will use legitimate Windows services (e.g., PowerShell, PsExec, and various other unspecified services) to deploy their ransomware payloads remotely and encrypt files using the ".cuba" extension.
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top