Hive ransomware actors have extorted over $100M from victims, says FBI

[ad_1]

The U.S. authorities has warned of ongoing malicious exercise by the infamous Hive ransomware gang, which has extorted greater than $100 million from its rising listing of victims.

A joint advisory launched by the FBI, the U.S. Cybersecurity and Infrastructure Security Agency, and the Department of Health and Human Services on Thursday revealed that the Hive ransomware gang has obtained upwards of $100 million in ransom funds from over 1,300 victims because the gang was first noticed in June 2021.

This listing of victims contains organizations from a variety of industries and demanding infrastructure sectors similar to authorities amenities, communications, and data know-how, with a concentrate on particularly healthcare and public well being entities.

Hive, which operates a ransomware-as-a-service (RaaS) mannequin, claimed the Illinois-based Memorial Health System as its first healthcare sufferer in August 2021. This cyberattack compelled the well being system to divert look after emergency sufferers and cancel pressing care surgical procedures and radiology exams. The ransomware gang additionally launched delicate well being data of about 216,000 sufferers.

Then, in June 2022, the gang compromised Costa Rica’s public well being service earlier than concentrating on New York-based emergency response and ambulance service supplier Empress EMS the next month. Over 320,000 people had data stolen, together with names, dates of companies, insurance coverage data, and Social Security numbers.

Just final month, Hive additionally added Lake Charles Memorial Health System, a hospital system in Southwest Louisiana, to its darkish internet leak website, the place it posted a whole lot of gigabytes of knowledge, together with affected person and worker data.

Hive additionally focused Tata Power, a prime energy technology firm in India, in October.

The joint FBI-CISA-HHS advisory warns that Hive sometimes features entry to sufferer networks through the use of stolen single-factor credentials to entry group distant desktop programs, digital personal networks, and different internet-facing programs. But CISA additionally warns that the ransomware group additionally skirts some multi-factor authentication programs by exploiting unpatched vulnerabilities.

“In some cases, Hive actors have bypassed multi-factor authentication and gained access to FortiOS servers by exploiting CVE-2020-12812,” the advisory says. “This vulnerability enables a malicious cyber-actor to log in without a prompt for the user’s second authentication factor (FortiToken) when the actor changes the case of the username.”

The advisory additionally warns that Hive actors have been noticed reinfecting victims that restored their environments with out paying a ransom, both with Hive or one other ransomware variant.

Microsoft’s Threat Intelligence Center (MSTIC) researchers warned earlier this 12 months that Hive had upgraded its malware by migrating its code from Go to the Rust programming language, enabling it to make use of a extra advanced encryption technique for its ransomware as a service payload.

The U.S. authorities shared Hive indicators of compromise (IOCs) and techniques, methods, and procedures (TTPs) found by the FBI to assist defenders detect malicious exercise related to Hive associates and cut back or remove the influence of such incidents.

[ad_2]

Source link

Comments are closed.