Ransomware

Cybersecurity Notification: Updates on Cuba Ransomware

Dec 20, 2022 | Jessica Pryor

Health departments rely increasingly on technology and data to carry out their mission, and threats to cybersecurity present a growing and serious challenge for public health and safety.

The Federal Bureau of Investigation (FBI) and the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) have updated joint Cybersecurity Advisory AA22-335A: #StopRansomware: Cuba Ransomware, originally released on December 1. The advisory has been updated to include additional indicators of compromise (IOCs)

  • Since the December 2021 release of FBI Flash: Indicators of Compromise Associated with Cuba Ransomware, FBI has observed Cuba ransomware actors continuing to target U.S. entities in the following five critical infrastructure sectors: Financial Services, Government Facilities, Healthcare and Public Health, Critical Manufacturing, and Information Technology. As of August 2022, FBI has identified that Cuba ransomware actors have:
  • Compromised 101 entities, 65 in the United States and 36 outside the United States.
  • Demanded 145 million U.S. Dollars (USD) and received 60 million USD in ransom payments.

CISA encourages organizations to review the latest update to AA22-335A and apply the recommended mitigations. Recommended mitigations include:

  • Implement a recovery plan to maintain and retain multiple copies of sensitive or proprietary data and servers in a physically separate, segmented, and secure location (i.e., hard drive, storage device, the cloud).
  • Require all accounts with password logins (e.g., service account, admin accounts, and domain admin accounts) to comply with National Institute for Standards and Technology (NIST) standards for developing and managing password policies.
    • Use longer passwords consisting of at least 8 characters and no more than 64 characters in length.
    • Store passwords in hashed format using industry-recognized password managers.
    • Add password user “salts” to shared login credentials.
    • Avoid reusing passwords.
    • Implement multiple failed login attempt account lockouts.
    • Disable password “hints.”
    • Refrain from requiring password changes more frequently than once per year.
    • Note: NIST guidance suggests favoring longer passwords instead of requiring regular and frequent password resets. Frequent password resets are more likely to result in users developing password “patterns” cyber criminals can easily decipher.
    • Require administrator credentials to install software.
  • Require multifactor authentication for all services to the extent possible, particularly for webmail, virtual private networks, and accounts that access critical systems.
  • Keep all operating systems, software, and firmware up to date. Timely patching is one of the most efficient and cost-effective steps an organization can take to minimize its exposure to cybersecurity threats. Prioritize patching SonicWall firewall vulnerabilities and known exploited vulnerabilities in internet-facing systems. Note: SonicWall maintains a vulnerability list that includes Advisory ID, CVE, and mitigation. Their list can be found at psirt.global.sonicwall.com/vuln-list.
  • Segment networks to prevent the spread of ransomware. Network segmentation can help prevent the spread of ransomware by controlling traffic flows between—and access to—various subnetworks and by restricting adversary lateral movement.
  • Identify, detect, and investigate abnormal activity and potential traversal of the indicated ransomware with a networking monitoring tool. To aid in detecting the ransomware, implement a tool that logs and reports all network traffic, including lateral movement activity on a network. Endpoint detection and response (EDR) tools are particularly useful for detecting lateral connections as they have insight into common and uncommon network connections for each host.
  • Install, regularly update, and enable real time detection for antivirus software on all hosts.
  • Review domain controllers, servers, workstations, and active directories for new and/or unrecognized accounts.
  • Audit user accounts with administrative privileges and configure access controls according to the principle of least privilege.
  • Disable unused ports.
  • Consider adding an email banner to emails received from outside your organization.
  • Disable hyperlinks in received emails.
  • Implement time-based access for accounts set at the admin level and higher. For example, the Just-in-Time (JIT) access method provisions privileged access when needed and can support enforcement of the principle of least privilege (as well as the Zero Trust model). JIT sets a network-wide policy in place to automatically disable admin accounts at the Active Directory level when the account is not in direct need. Individual users may submit their requests through an automated process that grants them access to a specified system for a set timeframe when they need to support the completion of a certain task.
  • Disable command-line and scripting activities and permissions. Privilege escalation and lateral movement often depend on software utilities running from the command line. If threat actors are not able to run these tools, they will have difficulty escalating privileges and/or moving laterally.
  • Maintain offline backups of data, and regularly maintain backup and restoration. By instituting this practice, the organization ensures they will not be severely interrupted, and/or only have irretrievable data.
  • Ensure all backup data is encrypted, immutable (i.e., cannot be altered or deleted), and covers the entire organization’s data infrastructure.

Additional Cyber Security Resources:

Interested in weekly updates about Cybersecurity? Subscribe to the Healthcare and Public Health Sector Highlights- Cybersecurity Edition from ASPR.


About Jessica Pryor

More posts by Jessica Pryor

Related Posts

Screenshot 2024 04 17 083518
  • Tools & Resources

NACCHO Website Gets a Fresh Look: Explore the Latest...

Check out the recent updates to NACCHO.org and explore the revamped website.

Apr 17, 2024 | Angie McPherson

NACCHO Website Gets a Fresh Look: Explore the Latest...

Data

Request: Share examples of Healthcare and Public Health...

Share your cybersecurity policies.

Apr 05, 2024 | Shannon Duffy

Request: Share examples of Healthcare and Public Health...

Cyber
  • Tools & Resources Technology

Health Sector Publishes Guide for Coordinating Privacy...

New guide published to coordinate privacy and cybersecurity functions for...

Feb 19, 2024

Health Sector Publishes Guide for Coordinating Privacy...

Opportunity
  • Opportunity

Grant Funding Available for State and Local Cybersecurity

Applications due October 6.

Aug 15, 2023 | Beth Hess

Grant Funding Available for State and Local Cybersecurity

Cyber gf922b2bcc 640

What Local Health Departments Should Know About ChatGPT...

ChatGPT and Artificial Intelligence: LHIT will be hosting a discussion around...

May 25, 2023 | Celeste Wylie

What Local Health Departments Should Know About ChatGPT...

Security g18b9a43bd 640
  • Local Health IT

Three Ways to Improve Cybersecurity at Your Local Health...

Tips to improve cybersecurity at your local health department.

May 01, 2023 | Celeste Wylie

Three Ways to Improve Cybersecurity at Your Local Health...

Cyber
  • Opportunity

Funding Opportunity Through New State and Local...

Applications due November 15.

Sep 16, 2022 | Beth Hess

Funding Opportunity Through New State and Local...

I Stock 1255769985
  • Behavioral Health COVID-19

Innovations in Social Connection: How Local Leaders are...

As communities continue to implement physical distancing recommendations to...

Jan 26, 2021 | Guest Author

Innovations in Social Connection: How Local Leaders are...

NACCHO 2019 Profile final 1
  • Tools & Resources Accreditation & Quality Improvement Performance Improvement Research & Reports

NACCHO Releases Interactive Dashboard of Local Health...

NACCHO Releases Interactive Dashboard of Local Health Department Infrastructure...

Nov 09, 2020 | Andrea Grenadier

NACCHO Releases Interactive Dashboard of Local Health...

Back to Top