Thursday, March 28, 2024

FBI Hacks Back Hive Ransomware Gang’s Infrastructure – Website Seized

As a result of an international law enforcement operation, the sites utilized by the Hive ransomware operation for both payments and data leaks on the Tor network were successfully taken over, following the FBI’s infiltration of the group’s infrastructure in July.

An international law enforcement operation, led by the US Department of Justice and Europol, covertly infiltrated the infrastructure of the Hive ransomware gang in July 2022. The operation had been under surveillance for six months prior to the announcement.

About EUR 120 Million Saved

Through this operation, the law enforcement agencies were able to gain insight into planned attacks and issue warnings to potential targets, as well as they also obtained and provided decryption keys to the victims. 

This prevented an estimated $130 million or the equivalent of about EUR 120 million in ransom payments from being made. Following the infiltration of Hive’s network in July 2022, the FBI has been able to supply over 300 decryption keys to individuals and organizations affected by the ransomware attacks.

There was also an additional 1,000 decryption keys distributed by the FBI to the previous victims of the Hive infection.

Access to two dedicated servers and one virtual private server at a hosting provider in California was obtained by the FBI. While the most striking thing is that these servers were found to be leased under email addresses linked to members of the Hive group.

Two backup dedicated servers hosted in the Netherlands were also accessed by Dutch police in a coordinated action. Since June 2021, HIVE associates have impacted over 1,500 companies in over 80 countries worldwide, resulting in almost EUR 100 million in ransom payments lost by the victims.

Cyberattacks were conducted by affiliates, but developers were responsible for creating, maintaining, and updating the HIVE ransomware.

A seizure notice is now appearing on the ransomware gang’s Tor website in addition to a list of other countries involved in the operation. Here below we have mentioned the names of the countries:-

  • Germany
  • Canda
  • France
  • Lithuania
  • Netherlands
  • Norway
  • Portugal
  • Romania
  • Spain
  • Sweden
  • The United Kingdom

A unique approach was taken by the law enforcement agencies in this operation, as the seizure message was presented in the form of an animated GIF which alternates between displaying a message in English and Russian. 

In an attempt to warn other ransomware gangs about the operation of the malware, this message was created. Europol played a key role in the operation by facilitating the sharing of information and coordinating the effort.

Furthermore, the organization also provided funding for operational meetings which were held in the Netherlands and Portugal.

Law Enforcement Authorities Involved

Here below we have mentioned all the law enforcement agencies that are involved in this operation:-

  • Canada – Royal Canadian Mounted Police (RCMP) & Peel Regional Police
  • France: National Police (Police Nationale)
  • Germany: Federal Criminal Police Office (Bundeskriminalamt) and Police Headquarters Reutlingen – CID Esslingen (Polizei BW)
  • Ireland: National Police (An Garda Síochána)
  • Lithuania: Criminal Police Bureau (KriminalinÄ—s Policijos Biuras)
  • Netherlands – National Police (Politie)
  • Norway: National Police (Politiet)
  • Portugal: Judicial Police (Polícia Judiciária)
  • Romania: Romanian Police (PoliÈ›ia Română – DCCO)
  • Spain: Spanish Police (Policía Nacional)
  • Sweden: Swedish Police (Polisen)
  • United Kingdom – National Crime Agency
  • USA – United States Secret Service, Federal Bureau of Investigations

Europol, based in The Hague, Netherlands, is a vital asset for the 27 EU Member States in their efforts to combat terrorism, cybercrime, and other forms of serious and organized crime.

Network Security Checklist – Download Free E-Book

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles