CISA Alert (AA22-321A) – Hive Ransomware Analysis

skywatch-alert

  • ransom-4

    TLP-GREEN


Threat actors are using Hive ransomware variants to target the government, communication, critical manufacturing, information technology, and healthcare sectors.

Initial access is carried out with phishing emails or by exploiting flaws in Internet facing applications.

The adversaries exfiltrate sensitive information prior to encrypting files and threatens to release the stolen data if the ransom is not paid.

SkyWatchSM Alert Legend

  • small-bell

    Warning

  • active-threat0-lt-green

    Active Threat

  • malware-lt-green

    Malware

  • ransome-lt-green

    Ransomware

  • warning-green

    Phishing

  • file-green

    Network/IOT

Glesec Information Sharing Protocol

GLESEC CYBER SECURITY INCIDENT REPORTS are in compliance with the U.S. Department of Homeland Security (DHS) Traffic-Light Protocol (TLP).

  • TLP-White

    Disclosure is Not Limited.

  • TLP-Green

    Limited Disclosure, Restricted Only to the Community.

  • TLP-Amber

    Limited Disclosure, restricted to the Participant's Organization.

  • TLP-Red

    Not for Disclosure, Restricted/ Classified - Only Shared with US DHS.

Discover Glesec.

Authority. Consistency.

Sign-up today for SkywatchSM Alerts.

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.