FBI and CISA Issue Warning About Ghost Ransomware: A Global Threat to Businesses

A collaborative advisory issued by the Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), and the Multi-State Information Sharing and Analysis Center (MS-ISAC) highlights the persistent threat posed by Ghost ransomware, also referred to as Cring.

Active since early 2021, this cybercriminal group, which operates from China, has targeted a broad range of organizations across over 70 countries. Their operations have severely impacted critical infrastructure sectors, educational institutions, healthcare facilities, government systems, and enterprises of varying sizes. The group’s primary motivation is financial gain.

Mechanisms Behind Ghost Operations:

The Ghost ransomware actors utilize well-known vulnerabilities within internet-facing services that are running outdated software and firmware. Their strategy involves leveraging publicly accessible exploit code to target recognized vulnerabilities, particularly those affecting platforms like Fortinet FortiOS, Adobe ColdFusion, Microsoft SharePoint, and Microsoft Exchange. After breaching the target’s defenses, they execute a variety of ransomware payloads such as Cring.exe, Ghost.exe, ElysiumO.exe, and Locker.exe, which encrypt files and demand significant ransoms in cryptocurrency.

Although Ghost’s ransom notifications often threaten to sell stolen data, the group typically exfiltrates limited information, with an emphasis on encrypting systems to enforce ransom payments.

Recognizing Ghost Activity:

The advisory contains a compilation of indicators of compromise (IOCs), which include specific file hashes, email addresses used for ransom communications, and tools employed by Ghost actors. Organizations are urged to scrutinize their networks for these IOCs. Notable signs include unusual network traffic patterns, scanning for susceptible devices, unauthorized manipulation of administrator accounts, and the execution of unfamiliar PowerShell scripts, all of which may suggest Ghost activity.

Defense Strategies Against Ghost Ransomware:

The advisory underscores the significance of fundamental security measures to safeguard against Ghost ransomware. Regular backups are critical, particularly if they are stored offline or in isolated segments, as they allow organizations to recover systems without succumbing to ransom demands. Promptly addressing known vulnerabilities through timely software and firmware patches is also essential in preventing exploitation.

Organizations are advised to implement network segmentation to isolate any compromised systems, thereby curtailing the spread of infections. Strengthening authentication protocols—particularly through phishing-resistant multi-factor authentication (MFA)—is crucial for all privileged and email accounts. Training employees on cybersecurity best practices can mitigate the risks posed by phishing attacks. Active monitoring of PowerShell usage may facilitate early detection of any malicious activities.

To further diminish risk, organizations should adopt application allowlisting, restricting unauthorized programs and scripts from executing, which decreases potential malware infiltration. Consistent network monitoring can assist in identifying and investigating abnormal behavior indicative of security breaches. Reducing service exposure by disabling unneeded ports and limiting access to essential services can significantly lower vulnerabilities. Enhancing email security through advanced filtering measures helps counter phishing attempts and other email-related threats.

As noted by Juliette Hudson, CTO of CybaVerse, Ghost represents a serious nation-state threat that exploits known common vulnerabilities and exposures (CVEs) in widely used technologies. Organizations must make patching and remediation a priority to avoid attacks. Unlike various ransomware groups that employ social engineering tactics, Ghost primarily exploits vulnerabilities for initial access, emphasizing the need for timely security updates, as exploitation windows are becoming increasingly narrow. Adopting strong cybersecurity hygiene, conducting vulnerability assessments, and providing security awareness training—especially with respect to AI-driven phishing and deepfake technologies—are crucial elements of effective defense strategies.

  1. RansomHub: The New King of Ransomware?
  2. Lessons from the Holy Ghost Ransomware Attacks
  3. Fake GitHub Accounts Drop Malware in Stargazers Ghost Scheme
  4. New Codefinger Ransomware Exploits AWS to Encrypt S3 Buckets
  5. US Sanctions Chinese Cybersecurity Firm for Ransomware Attacks

Source