Cybercrime

FBI Publishes IOCs for Hello Kitty Ransomware

The Federal Bureau of Investigation (FBI) has published a flash alert to share details on the tactics, techniques and procedures (TTPs) and indicators of compromise (IOCs) associated with the Hello Kitty ransomware, which is also known as FiveHands.

<p><span style="font-family: trebuchet ms, geneva;"><span><strong>The Federal Bureau of Investigation (FBI) has published a flash alert to share details on the tactics, techniques and procedures (TTPs) and indicators of compromise (IOCs) associated with the Hello Kitty ransomware, which is also known as FiveHands.</strong></span></span></p>

The Federal Bureau of Investigation (FBI) has published a flash alert to share details on the tactics, techniques and procedures (TTPs) and indicators of compromise (IOCs) associated with the Hello Kitty ransomware, which is also known as FiveHands.

First observed in January 2021, the malware was previously dissected by the U.S. Cybersecurity and Infrastructure Security Agency (CISA), which revealed a series of similarities with the DeathRansom ransomware, suggesting that Hello Kitty/FiveHands might be its successor.

The ransomware is believed to be operated by a threat actor referred to as UNC2447, which has been engaged in various attacks on organizations in Europe and North America.

Just as other ransomware operators out there, the threat actor is engaging in double extortion, seeking to pressure victims into paying the ransom by threatening to make public data stolen from their networks.

On top of that, the Hello Kitty/FiveHands operators threaten victims with distributed denial-of-service (DDoS) attacks on their public-facing websites, unless the ransom is paid.

For initial access, the FBI says, the adversary uses compromised credentials and exploits for known vulnerabilities in SonicWall products (namely CVE-2021-20016, CVE-2021-20021, CVE-2021-20022, and CVE-2021-20023).

After gaining access to an environment, the threat actor maps the network and attempts privilege escalation with the help of publicly available pentest tools such as Cobalt Strike, Commando, and PowerShell Empire, preloaded with Bloodhound and Mimikatz.

In addition to sharing IOCs associated with Hello Kitty/FiveHands ransomware compromises, the FBI published a series of mitigation recommendations in its alert, while also encouraging victims to gather as much information about an attack as possible, to help prevent further incidents.

Advertisement. Scroll to continue reading.

The FBI also advises victims to refrain from paying a ransom, as this would not guarantee that compromised data is successfully restored or that the attackers will delete all of the exfiltrated files in their possession.

Furthermore, the FBI says, paying the ransom encourages other cybercriminals to engage in ransomware distribution.

Related: CISA Analyzes FiveHands Ransomware

Related: SonicWall Zero-Day Exploited by Ransomware Group Before It Was Patched

Related: BlackMatter Ransomware Operators Develop Custom Data Exfiltration Tool

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version