Cybercrime

FBI Shares IOCs for ‘Hive’ Ransomware Attacks

The Federal Bureau of Investigation this week published an alert to provide technical details and indicators of compromise (IOCs) for attacks employing the Hive ransomware.

<p><strong><span><span>The Federal Bureau of Investigation this week published an alert to provide technical details and indicators of compromise (IOCs) for attacks employing the Hive ransomware.</span></span></strong></p>

The Federal Bureau of Investigation this week published an alert to provide technical details and indicators of compromise (IOCs) for attacks employing the Hive ransomware.

First observed in June 2021, the Hive ransomware operation is affiliate-based, with numerous tactics, techniques, and procedures (TTPs) employed, which makes mitigation challenging, the FBI says.

Hive ransomware attacks use diverse mechanisms to compromise business networks, including phishing emails for initial access and Remote Desktop Protocol (RDP) for lateral movement. Next, the threat actors exfiltrate data of interest and then encrypt systems on the network.

The adversaries leave a ransom note in each affected directory, providing victims with information on how to pay the ransom and threatening to make the stolen data public on the HiveLeaks Tor website.

On the compromised machines, the ransomware seeks to stop the processes of backup, cybersecurity, and file copying applications, to ensure it can encrypt all targeted files.

The ransomware drops a couple of scripts into the working directory, to perform cleanup after the encryption is completed, and to delete shadow copies, including disc backup copies, to prevent file recovery.

Encrypted files are typically appended the double final extension of *.key.hive or *.key.* and victims are warned that their data is lost if the *key.* files are modified, renamed, or deleted, the FBI says.

Victims are typically directed to a website on the Tor network and encouraged to contact the attackers through a live chat, but some have reportedly received phone calls from the adversaries. Victims are asked to pay the ransom within 2 to 6 days, but the attackers have prolonged the deadline when contacted by the victim.

Advertisement. Scroll to continue reading.

The attackers also inform the victims that data stolen from organizations that are unwilling to pay the ransom will be published on a leak site accessible via Tor Browser.

Security researchers with Palo Alto Networks note that Hive has hit at least 28 organizations since June, all of which are listed on the extortion site. These include a European airline company and three organizations based in the United States (in the hardware retail, manufacturing and law sectors).

As usual, the FBI advises ransomware victims against paying a ransom to criminal actors, as this may embolden them to target more organizations and does not guarantee that the compromised data will be recovered.

The Bureau also encourages victims to share information related to the attack, as well as to take all of the necessary precautions to make sure that their data is safe, including backing up all files, using two-factor authentication, keeping systems and applications updated, using anti-malware solutions on all endpoints, and monitoring the environment for suspicious activity.

Related: Cyberattack Forces Memorial Health System to Cancel Surgeries, Divert Patients

Related: PetitPotam Vulnerability Exploited in Ransomware Attacks

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version