Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Hive Ransomware Gang Hits 1,300 Businesses, Makes $100 Million

The Hive ransomware gang has victimized more than 1,300 businesses, receiving over $100 million in ransom payments over the past year and a half, US government agencies say.

The Hive ransomware gang has victimized more than 1,300 businesses, receiving over $100 million in ransom payments over the past year and a half, US government agencies say.

Active since June 2021 and offered as ransomware-as-a-service (RaaS), Hive has been used in attacks against businesses and critical infrastructure entities, including communications, government, healthcare, IT, and critical manufacturing organizations.

In an effort to increase awareness of Hive ransomware, the Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the Department of Health and Human Services (HHS) have released a joint alert detailing observed indicators of compromise (IoCs) and tactics, techniques, and procedures (TTPs).

Depending on the affiliate disseminating Hive, initial access into the victim’s network may be obtained via Remote Desktop Protocol (RDP), virtual private networks (VPNs), and other remote connection protocols that have not been secured with multi-factor authentication (MFA).

In some Hive ransomware attacks, the threat actors were observed bypassing MFA and exploiting CVE-2020-12812 to access FortiOS servers, the joint alert reads. Hive affiliates have also been seen sending phishing emails with malicious attachments and targeting known Microsoft Exchange Server vulnerabilities (CVE-2021-31207, CVE-2021-34473, and CVE-2021-34523).

After gaining access to a victim’s network, the Hive ransomware attempts to identify and terminate processes related to antimalware, backups, and file copying, to stop volume shadow copy services and remove existing copies, and to delete Windows event logs.

Prior to encryption, the cybercriminals also exfiltrate data of interest from compromised Windows, Linux, VMware ESXi, and FreeBSD systems.

Hive creates a file with the .key extension in the root directory – this file, which is unique to the system it was created on, is required for decryption. A ransom note is dropped into each affected directory, warning victims not to tamper with the .key file, as that would prevent data recovery, and directing victims to contact the attackers via live chat on a website accessible via the Tor browser.

Advertisement. Scroll to continue reading.

The ransom note also threatens victims that, if a ransom is not paid, data would be made public on the Tor site ‘HiveLeaks’. The Hive threat actors were also seen using anonymous file sharing sites to leak stolen data.

“Once the victim organization contacts Hive actors on the live chat panel, Hive actors communicate the ransom amount and the payment deadline. Hive actors negotiate ransom demands in US dollars, with initial amounts ranging from several thousand to millions of dollars. Hive actors demand payment in Bitcoin,” CISA, FBI, and HHS say.

The three agencies also warn that Hive actors have been observed reinfecting – either with Hive or other ransomware variant – victims that restored their environments without paying a ransom.

Related: New York Emergency Services Provider Says Patient Data Stolen in Ransomware Attack

Related: Evasive Rust-Coded Hive Ransomware Variant Emerges

Related: Researchers Devise Method to Decrypt Hive Ransomware-Encrypted Data

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.