Tengu Ransomware Hits Brazilian Education Provider

Tengu Ransomware Group Claims Attack on Brazilian Education Provider UniCursos

HIGH
October 24, 2025
4m read
RansomwareData BreachCyberattack

Impact Scope

Affected Companies

UniCursos

Industries Affected

Education

Geographic Impact

Brazil (national)

Related Entities

Threat Actors

Tengu

Other

UniCursos

Full Report

Executive Summary

The Tengu ransomware group has publicly claimed a successful cyberattack against UniCursos, a Brazilian educational institution specializing in preparatory courses. On October 23, 2025, the group added UniCursos to its dark web leak site, threatening to release sensitive data if a ransom is not paid. This incident is another example of the 'double extortion' tactic favored by modern ransomware gangs, where they both encrypt a victim's files and exfiltrate data for additional leverage. The education sector remains a prime target for such attacks due to its often limited cybersecurity resources and the large amounts of personally identifiable information (PII) it manages.


Threat Overview

  • Threat Actor: Tengu, a ransomware group.
  • Victim: UniCursos, an education provider in São Paulo, Brazil.
  • Date of Claim: October 23, 2025.
  • Attack Type: Ransomware with double extortion. The attackers have encrypted the victim's systems and exfiltrated data, which they are threatening to leak.

This attack fits a common pattern where ransomware groups target small to medium-sized organizations that are perceived as having weaker defenses and a high incentive to pay to restore operations and prevent data leakage. The education sector is particularly vulnerable, holding sensitive data on students (including minors) and staff.

Technical Analysis

While no specific technical details of the attack on UniCursos have been released, ransomware attacks typically follow a standard lifecycle:

  1. Initial Access: Often achieved through phishing emails, exploitation of unpatched public-facing vulnerabilities (e.g., in VPNs or RDP), or stolen credentials purchased on the dark web.
  2. Reconnaissance and Lateral Movement: Once inside, the attackers map the network, identify critical assets like domain controllers and file servers, and escalate privileges, often to domain administrator.
  3. Data Exfiltration: Before encryption, the attackers steal large quantities of sensitive data and transfer it to their own servers.
  4. Impact: The ransomware payload is deployed across the network, encrypting files on servers and workstations. A ransom note is left behind with instructions for payment.

Impact Assessment

  • Operational Disruption: UniCursos likely faces significant disruption to its administrative and educational services.
  • Data Breach: The potential leak of student and staff data, including names, contact details, and possibly financial information, poses a serious privacy risk.
  • Reputational Damage: The attack can damage the institution's reputation and trust among current and prospective students.
  • Financial Costs: Costs will be incurred from the incident response, potential ransom payment, regulatory fines, and legal fees.

IOCs

No specific Indicators of Compromise (IOCs) have been publicly released.

Detection & Response

  • Endpoint Monitoring: Deploy EDR solutions to detect common ransomware behaviors, such as rapid file modification/encryption, deletion of volume shadow copies (vssadmin), and the creation of ransom note files. This aligns with D3FEND's File Analysis.
  • Network Monitoring: Monitor for large, unexpected data transfers leaving the network, which could indicate data exfiltration prior to encryption.
  • Dark Web Monitoring: Proactive monitoring of ransomware leak sites can provide early warning that your organization's data has been stolen, even before the encryption phase begins.

Mitigation

  • Backup and Recovery: Maintain a robust backup strategy following the 3-2-1 rule (3 copies, 2 different media, 1 offsite and immutable/air-gapped). Regularly test your ability to restore from backups.
  • Network Segmentation: Segment the network to prevent ransomware from spreading from workstations to critical servers.
  • Vulnerability Management: Regularly patch all systems and software, especially public-facing applications and devices.
  • User Training: Train employees to recognize and report phishing emails, a common entry vector for ransomware.

Timeline of Events

1
October 23, 2025
The Tengu ransomware group added UniCursos to its list of victims.
2
October 24, 2025
This article was published

MITRE ATT&CK Mitigations

The most critical mitigation for ransomware is having regularly tested, offline, and immutable backups.

Train users to recognize and report phishing, a primary initial access vector for ransomware.

Keep all systems and applications patched to prevent exploitation of vulnerabilities for initial access.

Mapped D3FEND Techniques:

D3FEND Defensive Countermeasures

For any organization, especially in a targeted sector like education, the most fundamental defense against ransomware like Tengu is a robust and tested backup strategy. This goes beyond simple backups. Follow the 3-2-1 rule: maintain at least three copies of your data, on two different types of media, with at least one copy stored off-site and air-gapped or immutable. An immutable backup cannot be altered or deleted by attackers, even if they compromise the backup administrator's credentials. Regularly test your ability to restore from these backups to ensure they are viable. This ensures that if UniCursos had such a system, they could restore their operations without needing to consider paying the ransom.

To detect a ransomware attack in progress, organizations should use EDR or file integrity monitoring tools to perform real-time file analysis. Configure these tools to detect and alert on common ransomware behaviors. Key indicators include: a process rapidly reading, modifying, and renaming a large number of files; the creation of files with known ransomware extensions; or the appearance of files named 'ransom.txt' or similar in multiple directories. Another powerful technique is the use of 'honeypot' files or canary files. These are decoy documents placed on file shares. Any modification to these files should trigger a high-priority alert and an automated response, such as isolating the affected host from the network, to stop the encryption process before it spreads.

To combat the 'double extortion' tactic used by Tengu, where data is stolen before encryption, organizations must implement strict outbound traffic filtering and monitoring. Configure network firewalls to block all outbound traffic by default and only allow connections to known-good destinations on standard ports. Deploy a Data Loss Prevention (DLP) solution to inspect allowed outbound traffic for sensitive data patterns (e.g., student ID numbers, PII). A large, unexpected data transfer from a file server to an unknown external IP address is a major indicator of pre-ransomware data exfiltration. Detecting and blocking this transfer can turn a devastating double-extortion attack into a more manageable encryption-only incident.

Sources & References

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

Tengu RansomwareBrazilEducation SectorDouble Extortion

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading