"FBI Publishes IOCs for Hello Kitty Ransomware"

The Federal Bureau of Investigation (FBI) has published a flash alert to share details on the tactics, techniques and procedures (TTPs) and indicators of compromise (IOCs) associated with the Hello Kitty ransomware, which is also known as FiveHands.  Hello Kitty ransomware was first observed in January 2021.  The ransomware is believed to be operated by a threat actor referred to as UNC2447, which has been engaged in various attacks on organizations in Europe and North America.  Like other ransomware operators out there, the ransomware group is engaging in double extortion, seeking to pressure victims into paying the ransom by threatening to make public data stolen from their networks.  On top of that, the Hello Kitty/FiveHands operators threaten victims with distributed denial-of-service (DDoS) attacks on their public-facing websites unless the ransom is paid.  The FBI says the adversaries usually use compromised credentials and exploits for known vulnerabilities in SonicWall products (namely CVE-2021-20016, CVE-2021-20021, CVE-2021-20022, and CVE-2021-20023).  After gaining access to an environment, the threat actor maps the network and attempts privilege escalation with the help of publicly available pentest tools such as Cobalt Strike, Commando, and PowerShell Empire, preloaded with Bloodhound and Mimikatz.    The FBI is advising victims to refrain from paying a ransom, as this would not guarantee that compromised data is successfully restored or that the attackers will delete all of the exfiltrated files in their possession.  Furthermore, the FBI says, paying the ransom encourages other cybercriminals to engage in ransomware distribution.

 

Security Week reports: "FBI Publishes IOCs for Hello Kitty Ransomware"

Submitted by Anonymous on