Hive Ransomware Gang Hits 1,300 Businesses, Makes $100 Million


The Hive ransomware gang has victimized more than 1,300 businesses, receiving over $100 million in ransom payments over the past year and a half, US government agencies say.

The Hive ransomware gang has victimized more than 1,300 businesses, receiving over $100 million in ransom payments over the past year and a half, US government agencies say.

Active since June 2021 and offered as ransomware-as-a-service (RaaS), Hive has been used in attacks against businesses and critical infrastructure entities, including communications, government, healthcare, IT, and critical manufacturing organizations.

In an effort to increase awareness of Hive ransomware, the Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the Department of Health and Human Services (HHS) have released a joint alert detailing observed indicators of compromise (IoCs) and tactics, techniques, and procedures (TTPs).

Depending on the affiliate disseminating Hive, initial access into the victim’s network may be obtained via Remote Desktop Protocol (RDP), virtual private networks (VPNs), and other remote connection protocols that have not been secured with multi-factor authentication (MFA).

In some Hive ransomware attacks, the threat actors were observed bypassing MFA and exploiting CVE-2020-12812 to access FortiOS servers, the joint alert reads. Hive affiliates have also been seen sending phishing emails with malicious attachments and targeting known Microsoft Exchange Server vulnerabilities (CVE-2021-31207, CVE-2021-34473, and CVE-2021-34523).

After gaining access to a victim’s network, the Hive ransomware attempts to identify and terminate processes related to antimalware, backups, and file copying, to stop volume shadow copy services and remove existing copies, and to delete Windows event logs.

Prior to encryption, the cybercriminals also exfiltrate data of interest from compromised Windows, Linux, VMware ESXi, and FreeBSD systems.

Hive creates a file with the .key extension in the root directory – this file, which is unique to the system it was created on, is required for decryption. A ransom note is dropped into each affected directory, warning victims not to tamper with the .key file, as that would prevent data recovery, and directing victims to contact the attackers via live chat on a website accessible via the Tor browser.

The ransom note also threatens victims that, if a ransom is not paid, data would be made public on the Tor site ‘HiveLeaks’. The Hive threat actors were also seen using anonymous file sharing sites to leak stolen data.

“Once the victim organization contacts Hive actors on the live chat panel, Hive actors communicate the ransom amount and the payment deadline. Hive actors negotiate ransom demands in US dollars, with initial amounts ranging from several thousand to millions of dollars. Hive actors demand payment in Bitcoin,” CISA, FBI, and HHS say.

The three agencies also warn that Hive actors have been observed reinfecting – either with Hive or other ransomware variant – victims that restored their environments without paying a ransom.


By Ionut Arghire on Fri, 18 Nov 2022 10:29:12 +0000
Original link