Friday, May 3, 2024
HomeMalwaresCuban Ransomware hacks Microsoft Exchange Servers

Cuban Ransomware hacks Microsoft Exchange Servers

In the year 2019, the Cuba ransomware was released. Compared to other operations such as REvil, Avaddon, Conti, and DoppelPaymer, it had a relatively quiet activity. They began slowly, but in 2020 and 2021, they began to escalate their activities. As a result of the increased activity, the FBI issued a Cuba ransomware advisory in December 2021.

To get early access to business networks and encrypt devices, the ransomware operation is now leveraging Microsoft Exchange vulnerabilities. The ransomware gang is known as UNC2596. The malware itself is known as COLDDRAW, according to cybersecurity firm Mandiant.

Cuba is the most frequent name for malware. Researchers indicate that the Cuba operation predominantly targets the United States, followed by Canada, according to a new analysis by Mandiant.

Alleged COLDDRAW victims by country
Alleged COLDDRAW victims by country:mandiant

Exploited by Cuba Ransomware

The Cuba ransomware also exploited Microsoft Exchange vulnerabilities. “These threat actors have exploited webshells to load the TERMITE in-memory dropper during intrusions. Multiple backdoors and built-in Windows tools are used in the subsequent action,” according to Mandiant.

Including ProxyShell and ProxyLogon, UNC2596 leveraged these access points as early as August 2021. They used the access points to set up web shells, RATs, and backdoors to gain a foothold on the target network. Some of the backdoors placid include Cobalt Strike and the NetSupport Manager remote access program. However, the gang also employs their own malware such as ‘Bughatch,’ ‘Wedgecut,’ and ‘eck.exe’ tools, as well as Burntcigar’.

Alleged COLDDRAW victims by industry
Alleged COLDDRAW victims by industry: mandiant

Other Malwares

Wedgecut is a programme that runs under the name “check.exe.” It’s a reconnaissance tool that uses PowerShell to enumerate the Active Directory.

Bughatch is a C&C server downloader that retrieves PowerShell scripts and files. To avoid detection, it loads in memory from a remote URL. Burntcigar is a tool that uses a weakness in an Avast driver to terminate processes at the kernel level.

Termite is a memory-only dropper that downloads and loads the payloads mentioned above. However, various threat groups have used this technology in their campaigns. This indicates that it is not exclusive to Cuban threat actors.

Ransomware Operations

Threat actors use stolen account credentials obtained with the widely available Mimikatz and Wicker tools to escalate privileges. They then use Wedgecut to undertake network reconnaissance before using RDP, SMB, PsExec, and Cobalt Strike to migrate laterally.

The next deployment is Termite-loaded Bughatch and followed by Burntcigar. Deactivating security mechanisms paves the way for data exfiltration and file encryption.

The Cuban gang does not employ any cloud services for the data exfiltration process. Instead, they use their private network for routing.

End Note

In May 2021, the Cuba ransomware teamed up with the spammers behind the Hancitor malware. They used DocuSign phishing emails to try to obtain access to company networks. Since then, Cuba’s activities have focused on weaknesses in public-facing systems.

The attacks have become more potent as a result of this change. At the same time, it’s easier to stop it because security patches to fix the exploited flaws have been available for months. The Cuba operation will then most likely shift its focus to other weaknesses.

IOCs

MALWARE FAMILY Indicator
TERMITE/BEACON irrislaha[.]com
BEACON leptengthinete[.]com
BEACON siagevewilin[.]com
BEACON surnbuithe[.]com
TERMITE 64.235.39[.]82
BEACON 64.52.169[.]174
Suspect certificate 144.172.83[.]13
BEACON 190.114.254[.]116
BEACON 185.153.199[.]164
TERMITE 45.32.229[.]66
BEACON 23.227.197[.]229
Packer imphash 2322896bcde6c37bf4a87361b576de02
Packer cert CN FDFWJTORFQVNXQHFAH
Packer cert md5 5c00466f092b19c85873848dcd472d6f
MALWARE FAMILY MD5 SHA1
BUGHATCH 72a60d799ae9e4f0a3443a2f96fb4896 a304497ff076348e098310f530779002a326c264
BUGHATCH bda33efc53c202c99c1e5afb3a13b30c e6ea0765b9a8cd255d587b92b2a80f96fab95f15
BUGHATCH e78ed117f74fd7441cadc3ea18814b3e 6da8a4a32a4410742f626376cbec38986d307d5a
BUGHATCH ba83831700a73661f99d38d7505b5646 209ffbc8ba1e93167bca9b67e0ad3561c065595d
WEDGECUT c47372b368c0039a9085e2ed437ec720 4f6ee84f59984ff11147bfff67ab6e40cd7c8525
BURNTCIGAR c5e3b725080712c175840c59a37a5daa f347fa07f13c3809e4d2d390e1d16ff91f6dc959
BURNTCIGAR c9d3b29e0b7662dafc6a1839ad54a6fb d0bbbc1866062f9a772776be6b7ef135d6c5e002
BURNTCIGAR 9ca2579117916ded7ac8272b7b47bb98 d1ef60835127e35154a04d0c7f65beee6e790e44
BURNTCIGAR (launcher) 26c09228e76764a2002ba643afeb9415 8247880a1bad73caaeed25f670fc3dad1be0954a
TERMITE 98a2e05f4aa648b02540d2e17946da7e e328b5e26a04a13e80e60b4a0405512c99ddb74e
TERMITE ddf2e657a89ae38f634c4a271345808b b73763c98523e544c0ce0da7db7142f1e039c0a2
TERMITE 95820d16da2d9c4fbb07130639be2143 0a3ac9b182d8f14d9bc368d0c923270eed29b950
TERMITE 896376ce1bbca1ed73a70341896023e0 f1be87ee03a2fb59d51cb4ba1fe2ece8ddfb5192
TERMITE f51c4b21445a0ece50b1f920648ed726 7c88207ff1afe8674ba32bc20b597d833d8b594a
TERMITE 7d4307d310ad151359b025fc5a7fca1a 49cfcecd50fcfcd3961b9d3f8fa896212b7a9527
TERMITE b62eec21d9443f8f66b87dd92ba34e85 172f28f61a35716762169d63f207071adf21a54c
TERMITE df0e5d91d0986fde9bc02db38eef5010 922ca12c04b064b35fd01daadf5266b8a2764c32
TERMITE 46b977a0838f4317425df0f2e1076451 39381976485fbe4719e4585f082a5252feedbcfd
TERMITE 8c4341a4bde2b6faa76405f57e00fc48 4f3a1e917f67293578b7e823bca35c4dff923386
TERMITE d5679f47d22c7c0647038ce6f54352e4 d9030bdbd0cb451788eaa176a032aa83cf7604c0
TERMITE e77af544cc9d163d81e78b3c4da2eee5 3ead9dd8c31d8cfb6cc53e96ec37bdcfdbbcce78
TERMITE 98b2fff45a9474d61c1bd71b7a60712b 3b0ec4b6ad3cf558cac6b2c6e7d8024c438cfbc5
TERMITE 9a0a2f1dc7686983843ee38d3cab448f 363dc3cf956ab2a7188cf0e44bffd9fba766097d
TERMITE fb6da2aa2aca0ce2e0af22b2c3ba2668 55b89bad1765bbf97158070fd5cbf9ea7d449e2a
COLDDRAW 3e96efd37777cc01cabb3401485297aa f008e568c313b6f41406658a77313f89df07017e
COLDDRAW 73c0f0904105b4c220c25f64506ea986 7ef1f5946b25f56a97e824602c58076e4b1c10b6
COLDDRAW 20a04e7fc12259dfd4172f5232ed5ccf 82f194e6baeef6eefb42f0685c49c1e6143ec850
Exchange Payload test.hta becdcaa3a4d933c13427bb40f9c1cfbb ee883ec4b7b7c1eba7200ee2f9f3678f67257217
BEACON c0e88dee5427aae6ce628b48a6d310a7 fd4c478f1561db6a9a0d7753741486b9075986d0
BEACON bb2a2818e2e4514507462aadea01b3d7 8fec34209f79debcd9c03e6a3015a8e3d26336bb
BEACON 48f8cd5e42cdf06d5a520ab66a5ae576 0d0ac944b9c4589a998b5032d208a16e63db5817
RELATED ARTICLES

1 COMMENT

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Most Popular

Recent Comments