The Register: Ghost ransomware crew continues to haunt IT depts with scarily bad infosec

Source URL: https://www.theregister.com/2025/02/20/fbi_beware_of_ghost_ransomware/
Source: The Register
Title: Ghost ransomware crew continues to haunt IT depts with scarily bad infosec

Feedly Summary: FBI and CISA issue reminder – deep sigh – about the importance of patching and backups
The operators of Ghost ransomware continue to claim victims and score payments, but keeping the crooks at bay is possible by patching known vulnerabilities and some basic infosec actions, according to a joint advisory issued Wednesday by the FBI and US Cybersecurity and Infrastructure Security Agency.…

AI Summary and Description: Yes

Summary: The text provides an insightful overview of the ongoing threat posed by Ghost ransomware, emphasizing the importance of patching vulnerabilities and implementing foundational cybersecurity practices to mitigate risks. For professionals in AI, cloud, and infrastructure security, the advisory highlights actionable steps to safeguard their organizations against ransomware attacks.

Detailed Description: The advisory provided by the FBI and CISA focuses on the persistent threat of Ghost ransomware, which has been actively targeting organizations across multiple sectors and countries, including critical infrastructure. Notable aspects include:

– **Overview of Ghost Ransomware**:
– First surfaced in 2021.
– Responsible for ransom attacks across over 70 countries, including China.
– Known for varying its attack patterns to evade detection.

– **Tactics and Techniques**:
– Targets unpatched systems by exploiting known vulnerabilities.
– Common vulnerabilities include:
– **CVE-2018-13379**: Critical flaw in Fortinet FortiOS.
– **CVE-2010-2861** and **CVE-2009-3960**: Flaws in Adobe ColdFusion servers.
– **CVE-2019-0604**: Remote code execution vulnerability in Microsoft SharePoint.
– **CVE-2021-34473, CVE-2021-34523, CVE-2021-31207**: Flaws in Microsoft Exchange linked to ProxyShell attacks.

– **Post-Compromise Actions**:
– After an initial breach, the gang uploads a web shell to maintain access to the compromised server.
– Utilizes Cobalt Strike, a legitimate penetration testing tool exploited for malicious activities.
– Capable of executing commands and moving laterally across networks to infect additional devices.

– **Defense Mechanisms**:
– The advisory strongly emphasizes the critical role of patching vulnerabilities and implementing security controls.
– Organizations with effective backups have successfully restored operations without engaging with ransomware actors.
– Recommended actions include:
– Regularly patch known vulnerabilities.
– Implement proper network segmentation to limit lateral movement.
– Monitor for unauthorized PowerShell use.
– Following provided indicators of compromise (IOCs) to identify potential ransomware activity.

– **Conclusion**: The advisory serves as a crucial reminder for organizations to adopt fundamental cybersecurity measures to thwart ransomware attacks. By focusing on prevention tactics and maintaining awareness of current threats, security professionals can better protect their infrastructure from groups like Ghost.

This comprehensive analysis emphasizes the need for continuous vigilance, proactive vulnerability management, and incident response strategies to defend against evolving ransomware threats.