Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

FBI Publishes IOCs for Hello Kitty Ransomware

The Federal Bureau of Investigation (FBI) has published a flash alert to share details on the tactics, techniques and procedures (TTPs) and indicators of compromise (IOCs) associated with the Hello Kitty ransomware, which is also known as FiveHands.

The Federal Bureau of Investigation (FBI) has published a flash alert to share details on the tactics, techniques and procedures (TTPs) and indicators of compromise (IOCs) associated with the Hello Kitty ransomware, which is also known as FiveHands.

First observed in January 2021, the malware was previously dissected by the U.S. Cybersecurity and Infrastructure Security Agency (CISA), which revealed a series of similarities with the DeathRansom ransomware, suggesting that Hello Kitty/FiveHands might be its successor.

The ransomware is believed to be operated by a threat actor referred to as UNC2447, which has been engaged in various attacks on organizations in Europe and North America.

Just as other ransomware operators out there, the threat actor is engaging in double extortion, seeking to pressure victims into paying the ransom by threatening to make public data stolen from their networks.

On top of that, the Hello Kitty/FiveHands operators threaten victims with distributed denial-of-service (DDoS) attacks on their public-facing websites, unless the ransom is paid.

For initial access, the FBI says, the adversary uses compromised credentials and exploits for known vulnerabilities in SonicWall products (namely CVE-2021-20016, CVE-2021-20021, CVE-2021-20022, and CVE-2021-20023).

After gaining access to an environment, the threat actor maps the network and attempts privilege escalation with the help of publicly available pentest tools such as Cobalt Strike, Commando, and PowerShell Empire, preloaded with Bloodhound and Mimikatz.

In addition to sharing IOCs associated with Hello Kitty/FiveHands ransomware compromises, the FBI published a series of mitigation recommendations in its alert, while also encouraging victims to gather as much information about an attack as possible, to help prevent further incidents.

Advertisement. Scroll to continue reading.

The FBI also advises victims to refrain from paying a ransom, as this would not guarantee that compromised data is successfully restored or that the attackers will delete all of the exfiltrated files in their possession.

Furthermore, the FBI says, paying the ransom encourages other cybercriminals to engage in ransomware distribution.

Related: CISA Analyzes FiveHands Ransomware

Related: SonicWall Zero-Day Exploited by Ransomware Group Before It Was Patched

Related: BlackMatter Ransomware Operators Develop Custom Data Exfiltration Tool

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.