Blog
RESPOND
Ransomware
Inside the SOC
自動遮断技術により脱走Trickbotによる侵害を阻止



2020年の合衆国大統領選挙に先立って、Microsoft と同社のパートナーは 悪質なマルウェアTrickbotを撲滅し選挙不正の試みを削減しようとしました。これらの取り組みはある程度は成功しました。結果的にTrickbotのインフラの94%が消滅し、その影響は2020年末には大幅に減少しました。
しかし、マルウェアが死滅することは滅多にありません。2021年、REvilによる広範な攻撃発生後の一連の逮捕がこのグループのRansomware-as-a-Service オペレーションの阻止にほとんど影響しなかったことは以前のブログ で説明しました。またRyuk ランサムウェアが作成者に放棄された後、新しい攻撃者の手に渡ったことも紹介しています。
Trickbot はさらに大規模な復活を見ています。2021年6月には、Darktraceは顧客環境の1つでTrickbotによる侵入を観測しています。Trickbotは過去の、無効となったマルウェアというには程遠いのです。むしろ世界で最も広範なマルウェアとなっています。
この顧客がランサムウェア攻撃の被害者とならずに済んだのは、Darktraceの自動遮断技術を直前にアクティブ化していたからでした。Autonomous Response は攻撃のどの段階でもアクションを取ることができるため、Trickbot が環境内に根を下ろした後でもそれを中断させることができ、ランサムウェアの実行を阻止することに成功しました。
環境に根を下ろしたTrickbot
EMEA地域のある行政組織で侵入が発生しました。Darktraceを導入する以前であり、内部のドメインコントローラー1台がTrickbotによって侵害されていました。その後Trickbotは1か月以上も休眠していました。しかし、このマルウェアがアクションを開始するまでには、DarktraceのAIが導入されていたのです。すでに侵害された環境に導入されたにも関わらず、AIは無害なアクティビティと悪意あるアクティビティを区別してただちに脅威を検知することができました。しかし、この時点では自動遮断技術は人間の確認なしにアクションを実行できないよう設定されていました。
Darktraceは侵害されたドメインコントローラが悪意あるDLLファイル(おそらくTrickbotそのもの)を組織内の約280台のデバイスにSMBを使ってアップロードし、Windows Management Instrumentation (WMI) を使って設定および実行しようとしていることを検知しました。Trickbotの古さと悪名にもかかわらず、脅威インテリジェンスに依存したツールはこの段階でも無言のままでした。

攻撃者達はどのようにTrickbotを復活させたか
Trickbotのモジュール的性質はさまざまな犯罪活動に完璧な切り口を提供し、マルウェア自体の適応性も保つことができるため、防御を難しくしています。Microsoftが主導したアクションは複数の既知のTrickbotコマンド&コントロール(C2)サーバーのIPアドレスをダウンさせ、Trickbotオペレーターが新たなアドレスを取得あるいはリースするのを一時的に止めることに成功しました。しかしTrickbotインフラが再構築されるまでに長くはかからず、2021年の5月から6月にはGlobal Threat Indexにおいて再び最も広範に見られるマルウェアと見なされるに至りました。
進化して既存のOSINTを回避するTrickbotの能力はこの攻撃で発揮されました。Darktrace は侵害された280台のデバイスのうち160台が一連の新しいC2エンドポイントに接続を開始していることを観測しました。これらのエンドポイントのいずれについても悪意あるアクティビティと結びついたOSINTはありませんでしたが、Darktraceはこのアクティビティが以前の動作のコンテキストからみて高度に異常であると見なし、セキュリティチームはProactive Threat Notification (PTN)を通じてこの深刻度が高い可能性のあるインシデントについての通知を受けました。
この攻撃者は、侵害されたデバイスが偽装した実行形式ファイルをダウンロードし悪意あるスキャニングアクティビティを実行し始めたことが検知されるまで、1か月以上も存在を隠していました。これらのファイルはおそらくRyukランサムウェアペイロードであることがわかりました。こうして攻撃の各段階の間隔を空けることで、この脅威アクター達は人間のセキュリティチームが点と点をつなぎ合わせ脅威の全貌をつかむのを難しくしていたのです。
しかし、デジタル環境全体に渡って脅威を調査しトリアージを行うDarktraceのCyber AI Analystは、これらのばらばらのイベントをつなぎ合わせて1つの攻撃の経緯説明を組み立て、さらにPTNを提供しました。状況の深刻さを鑑み、この顧客はDarktraceのAsk the Expert (ATE) サービスを利用し、脅威対処へのアドバイスを受けました。

Cyber AI Analyst が複数の内部デバイスに拡散されている不審な実行形式ファイルを調査
自動遮断技術が攻撃の最終段階をシャットダウン
セキュリティチームは直面している脅威のスケールを理解すると、自動遮断技術をアクティブ化して脅威を封じ込めるための自律的アクションを取らせました。もし最初から自動遮断技術が使用されていれば、この攻撃は最も早い段階で、1台のドメインコントローラだけに限定されていたときに阻止されていたはずです。しかし重要な点は、自動遮断技術がランサムウェア攻撃のいかなる段階でもアクションを取れるということです。
この事例のような遅い段階であっても、自動遮断技術は攻撃者を阻止しRyukがネットワーク上で実行されるのを防ぐことができました。AIは、SMB列挙、ネットワークスキャン、疑わしいアウトバウンド接続などを含む悪意あるアクティビティを数秒でブロックし、攻撃を中断させつつ、正常な業務のオペレーションを徹底し、社内のその他の仕事が阻害されずに継続できるようにしました。
C2通信および水平移動が切断されたため、攻撃者はRyukを実行することができず、攻撃はすんでのところで終了しました。ぎりぎりのところで自動遮断技術を有効にしたことが、広範なデータ暗号化と場合によっては抜き出しを回避することができ、もし身代金を払っていたとしても発生するランサムウェア攻撃にともなう多大なコスト を負わずに済んだものと思われます。
手遅れとなる前に自動遮断技術を展開
攻撃が環境に根付いてからアクティブ化されたにもかかわらず、Darktraceは悪意あるアクティビティを正常な業務のオペレーションから区別し、混乱を招くことなく脅威を阻止することができました。次に攻撃が発生しても、この組織は自動遮断技術を完全に自律的なモードに設定して準備していますので、脅威の発生の最初の兆候でアクションを取り、修正のための作業を最小化できるでしょう。
完全に自律的なセキュリティを実現するまでには、AIの精度と意思決定に対する組織の信頼を構築する必要があります。この道のりはそれぞれの組織によって異なりますが、新たな脅威に対して自律的に対処できるテクノロジーの必要性は、どのような組織にとっても実際に苦い思いをして学ぶべきことではありません。
この脅威についての考察はDarktraceアナリストSam Lister が協力しました。
Like this and want more?
Blog
クラウド
Darktrace Integrates Self-Learning AI with Amazon Security Lake to Support Security Investigations
.jpg)


Darktrace has deepened its relationship with AWS by integrating its detection and response capabilities with Amazon Security Lake.
This development will allow mutual customers to seamlessly combine Darktrace AI’s bespoke understanding of their organization with the Threat Intelligence offered by other security tools, and investigate all of their alerts in one central location.
This integration will improve the value security teams get from both products, streamlining analyst workflows and improving their ability to detect and respond to the full spectrum of known and unknown cyber-threats.
How Darktrace and Amazon Security Lake augment security teams
Amazon Security Lake is a newly-released service that automatically centralizes an organization’s security data from cloud, on-premises, and custom sources into a customer owned purpose-built data lake. Both Darktrace and Amazon Security Lake support the Open Cybersecurity Schema Framework (OCSF), an open standard to simplify, combine, and analyze security logs.
Customers can store security logs, events, alerts, and other relevant data generated by various AWS services and security tools. By consolidating security data in a central lake, organizations can gain a holistic view of their security posture, perform advanced analytics, detect anomalies and open investigations to improve their security practices.
With Darktrace DETECT and RESPOND AI engines covering all assets across IT, OT, network, endpoint, IoT, email and cloud, organizations can augment the value of their security data lakes by feeding Darktrace’s rich and context-aware datapoints to Amazon Security Lake.
Amazon Security Lake empowers security teams to improve the protection of your digital estate:
- Quick and painless data normalization
- Fast-tracks ability to investigate, triage and respond to security events
- Broader visibility aids more effective decision-making
- Surfaces and prioritizes anomalies for further investigation
- Single interface for seamless data management
How will Darktrace customers benefit?
Across the Cyber AI Loop, all Darktrace solutions have been architected with AWS best practices in mind. With this integration, Darktrace is bringing together its understanding of ‘self’ for every organization with the centralized data visibility of the Amazon Security Lake. Darktrace’s unique approach to cyber security, powered by groundbreaking AI research, delivers a superior dataset based on a deep and interconnected understanding of the enterprise.
Where other cyber security solutions are trained to identify threats based on historical attack data and techniques, Darktrace DETECT gains a bespoke understanding of every digital environment, continuously analyzing users, assets, devices and the complex relationships between them. Our AI analyzes thousands of metrics to reveal subtle deviations that may signal an evolving issue – even unknown techniques and novel malware. It distinguishes between malicious and benign behavior, identifying harmful activity that typically goes unnoticed. This rich dataset is fed into RESPOND, which takes precise action to neutralize threats against any and every asset, no matter where data resides.
Both DETECT and RESPOND are supported by Darktrace Self-Learning AI, which provides full, real-time visibility into an organization’s systems and data. This always-on threat analysis already makes humans better at cyber security, improving decisions and outcomes based on total visibility of the digital ecosystem, supporting human performance with AI coverage and empowering security teams to proactively protect critical assets.
Converting Darktrace alerts to the Amazon Security Lake Open Cybersecurity Schema Framework (OCSF) supplies the Security Operations Center (SOC) and incident response team with contextualized data, empowering them to accelerate their investigation, triage and response to potential cyber threats.
Darktrace is available for purchase on the AWS Marketplace.
Learn more about how Darktrace provides full-coverage, AI-powered cloud security for AWS, or see how our customers use Darktrace in their AWS cloud environments.

Blog
Inside the SOC
Tracking the Hive: Darktrace’s Detection of a Hive Ransomware-as-Service


The threat of ransomware continues to be a constant concern for security teams across the cyber threat landscape. With the growing popularity of Ransomware-as-a-Service (RaaS), it is becoming more and more accessible for even inexperienced of would-be attackers. As a result of this low barrier to entry, the volume of ransomware attacks is expected to increase significantly.
What’s more, RaaS is a highly tailorable market in which buyers can choose from varied kits and features to use in their ransomware deployments meaning attacks will rarely behave the same. To effectively detect and safeguard against these differentiations, it is crucial to implement security measures that put the emphasis on detecting anomalies and focusing on deviations in expected behavior, rather than relying on depreciated indicators of compromise (IoC) lists or playbooks that focus on attack chains unable to keep pace with the increasing speed of ransomware evolution.
In early 2022, Darktrace DETECT/Network™ identified several instances of Hive ransomware on the networks of multiple customers. Using its anomaly-based detection, Darktrace was able to successfully detect the attacks and multiple stages of the kill chain, including command and control (C2) activity, lateral movement, data exfiltration, and ultimately data encryption and the writing of ransom notes.
Hive Ransomware
Hive ransomware is a relatively new strain that was first observed in the wild in June 2021. It is known to target a variety of industries including healthcare, energy providers, and retailers, and has reportedly attacked over 1,500 organizations, collecting more than USD 100m in ransom payments [1].
Hive is distributed via a RaaS model where its developers update and maintain the code, in return for a percentage of the eventual ransom payment, while users (or affiliates) are given the tools to carry out attacks using a highly sophisticated and complex malware they would otherwise be unable to use. Hive uses typical tactics, techniques and procedures (TTPs) associated with ransomware, though they do vary depending on the Hive affiliate carrying out the attack.
In most cases a double extortion attack is carried out, whereby data is first exfiltrated and then encrypted before a ransom demand is made. This gives attackers extra leverage as victims are at risk of having their sensitive data leaked to the public on websites such as the ‘HiveLeaks’ TOR website.
Attack Timeline
Owing to the highly customizable nature of RaaS, the tactics and methods employed by Hive actors are expected to differ on a case-by-case basis. Nonetheless in the majority of Hive ransomware incidents identified on Darktrace customer environments, Darktrace DETECT observed the following general attack stages and features. This is possibly indicative of the attacks originating from the same threat actor(s) or from a widely sold batch with a particular configuration to a variety of actors.

Initial Access
Although Hive actors are known to gain initial access to networks through multiple different vectors, the two primary methods reported by security researchers are the exploitation of Microsoft Exchange vulnerabilities, or the distribution of phishing emails with malicious attachments [2][3].
In the early stages of one Hive ransomware attack observed on the network of a Darktrace customer, for example, Darktrace detected a device connecting to the rare external location 23.81.246[.]84, with a PowerShell user agent via HTTP. During this connection, the device attempted to download an executable file named “file.exe”. It is possible that the file was initially accessed and delivered via a phishing email; however, as Darktrace/Email was not enabled at the time of the attack, this was outside of Darktrace’s purview. Fortunately, the connection failed the proxy authentication was thus blocked as seen in the packet capture (PCAP) in Figure 2.
Shortly after this attempted download, the same device started to receive a high volume of incoming SSL connections from a rare external endpoint, namely 146.70.87[.]132. Darktrace logged that this endpoint was using an SSL certificate signed by Go Daddy CA, an easily obtainable and accessible SSL certificate, and that the increase in incoming SSL connections from this endpoint was unusual behavior for this device.
It is likely that this highly anomalous activity detected by Darktrace indicates when the ransomware attack began, likely initial payload download.
Darktrace DETECT models:
- Anomalous Connection / Powershell to Rare External
- Anomalous Server Activity / New Internet Facing System

C2 Beaconing
Following the successful initial access, Hive actors begin to establish their C2 infrastructure on infected networks through numerous connections to C2 servers, and the download of additional stagers.
On customer networks infected by Hive ransomware, Darktrace identified devices initiating a high volume of connections to multiple rare endpoints. This very likely represented C2 beaconing to the attacker’s infrastructure. In one particular example, further open-source intelligence (OSINT) investigation revealed that these endpoints were associated with Cobalt Strike.
Darktrace DETECT models:
- Anomalous Connection / Multiple Connections to New External TCP
- Anomalous Server Activity / Anomalous External Activity from Critical Network Device
- Compromise / High Volume of Connections with Beacon Score
- Compromise / Sustained SSL or HTTP Increase
- Compromise / Suspicious HTTP Beacons to Dotted Quad
- Compromise / SSL or HTTP Beacon
- Device / Lateral Movement and C2 Activity
Internal Reconnaissance, Lateral Movement and Privilege Escalation
After C2 infrastructure has been established, Hive actors typically begin to uninstall antivirus products in an attempt to remain undetected on the network [3]. They also perform internal reconnaissance to look for vulnerabilities and open channels and attempt to move laterally throughout the network.
Amid the C2 connections, Darktrace was able to detect network scanning activity associated with the attack when a device on one customer network was observed initiating an unusually high volume of connections to other internal devices. A critical network device was also seen writing an executable file “mimikatz.exe” via SMB which appears to be the Mimikatz attack tool commonly used for credential harvesting.
There were also several detections of lateral movement attempts via RDP and DCE-RPC where the attackers successfully authenticated using an “Administrator” credential. In one instance, a device was also observed performing ITaskScheduler activity. This service is used to remotely control tasks running on machines and is commonly observed as part of malicious lateral movement activity. Darktrace DETECT understood that the above activity represented a deviation from the devices’ normal pattern of behavior and the following models were breached:
Darktrace DETECT models:
- Anomalous Connection / Anomalous DRSGetNCChanges Operation
- Anomalous Connection / New or Uncommon Service Control
- Anomalous Connection / Unusual Admin RDP Session
- Anomalous Connection / Unusual SMB Version 1 Connectivity
- Compliance / SMB Drive Write
- Device / Anomalous ITaskScheduler Activity
- Device / Attack and Recon Tools
- Device / Attack and Recon Tools In SMB
- Device / EXE Files Distributed to Multiple Devices
- Device / Suspicious Network Scan Activity
- Device / Increase in New RPC Services
- User / New Admin Credentials on Server
データ漏えい
At this stage of the attack, Hive actors have been known to carry out data exfiltration activity on infected networks using a variety of different methods. The Cybersecurity & Infrastructure Security Agency (CISA) reported that “Hive actors exfiltrate data likely using a combination of Rclone and the cloud storage service Mega[.]nz” [4]. Darktrace DETECT identified an example of this when a device on one customer network was observed making HTTP connections to endpoints related to Mega, including “w.apa.mega.co[.]nz”, with the user agent “rclone/v1.57.0” with at least 3 GiB of data being transferred externally (Figure 3). The same device was also observed transferring at least 3.6 GiB of data via SSL to the rare external IP, 158.51.85[.]157.

In another case, a device was observed uploading over 16 GiB of data to a rare external endpoint 93.115.27[.]71 over SSH. The endpoint in question was seen in earlier beaconing activity suggesting that this was likely an exfiltration event.
However, Hive ransomware, like any other RaaS kit, can differ greatly in its techniques and features, and it is important to note that data exfiltration may not always be present in a Hive ransomware attack. In one incident detected by Darktrace, there were no signs of any data leaving the customer environment, indicating data exfiltration was not part of the Hive actor’s objectives.
Darktrace DETECT models:
- Anomalous Connection / Data Sent to Rare Domain
- Anomalous Connection / Lots of New Connections
- Anomalous Connection / Multiple HTTP POSTs to Rare Hostname
- Anomalous Connection / Suspicious Self-Signed SSL
- Anomalous Connection / Uncommon 1 GiB Outbound
- Device / New User Agent and New IP
- Unusual Activity / Unusual External Data to New Endpoints
- Unusual Activity / Unusual External Data Transfer
- Unusual Activity / Enhanced Unusual External Data Transfer
Ransomware Deployment
In the final stage of a typical Hive ransomware attack, the ransomware payload is deployed and begins to encrypt files on infected devices. On one customer network, Darktrace detected several devices connecting to domain controllers (DC) to read a file named “xxx.exe”. Several sources have linked this file name with the Hive ransomware payload [5].
In another example, Darktrace DETECT observed multiple devices downloading the executable files “nua64.exe” and “nua64.dll” from a rare external location, 194.156.90[.]25. OSINT investigation revealed that the files are associated with Hive ransomware.

Shortly after the download of this executable, multiple devices were observed performing an unusual amount of file encryption, appending randomly generated strings of characters to file extensions.
Although it has been reported that earlier versions of Hive ransomware encrypted files with a “.hive” extension [7], Darktrace observed across multiple customers that encrypted files had extensions that were partially-randomized, but consistently 20 characters long, matching the regular expression “[a-zA-Z0-9\-\_]{8}[\-\_]{1}[A-Za-z0-9\-\_]{11}”.

Following the successful encryption of files, Hive proceeds to drop a ransom note, named “HOW_TO_DECRYPT.txt”, into each affected directory. Typically, the ransom note will contain a link to Hive’s “sales department” and, in the event that exfiltration took place, a link to the “HiveLeaks” site, where attackers threaten to publish exfiltrated data if their demands are not met (Figure 6). In cases of Hive ransomware detected by Darktrace, multiple devices were observed attempting to contact “HiveLeaks” TOR domains, suggesting that endpoint users had followed links provided to them in ransom notes.

Examples of file extensions:
- 36C-AT9-_wm82GvBoCPC
- 36C-AT9--y6Z1G-RFHDT
- 36C-AT9-_x2x7FctFJ_q
- 36C-AT9-_zK16HRC3QiL
- 8KAIgoDP-wkQ5gnYGhrd
- kPemi_iF_11GRoa9vb29
- kPemi_iF_0RERIS1m7x8
- kPemi_iF_7u7e5zp6enp
- kPemi_iF_y4u7pB3d3f3
- U-9Xb0-k__T0U9NJPz-_
- U-9Xb0-k_6SkA8Njo5pa
- zm4RoSR1_5HMd_r4a5a9
Darktrace DETECT models:
- Anomalous Connection / SMB Enumeration
- Anomalous Connection / Sustained MIME Type Conversion
- Anomalous Connection / Unusual Admin SMB Session
- Anomalous File / Internal / Additional Extension Appended to SMB File
- Compliance / SMB Drive Write
- Compromise / Ransomware / Suspicious SMB Activity
- Compromise / Ransomware / Ransom or Offensive Words Written to SMB
- Compromise / Ransomware / Possible Ransom Note Write
- Compromise / High Priority Tor2Web
- Compromise / Tor2Web
- Device / EXE Files Distributed to Multiple Devices
結論
As Hive ransomware attacks are carried out by different affiliates using varying deployment kits, the tactics employed tend to vary and new IoCs are regularly identified. Furthermore, in 2022 a new variant of Hive was written using the Rust programming language. This represented a major upgrade to Hive, improving its defense evasion techniques and making it even harder to detect [8].
Hive is just one of many RaaS offerings currently on the market, and this market is only expected to grow in usage and diversity of presentations. As ransomware becomes more accessible and easier to deploy it is essential for organizations to adopt efficient security measures to identify ransomware at the earliest possible stage.
Darktrace DETECT’s Self-Learning AI understands customer networks and learns the expected patterns of behavior across an organization’s digital estate. Using its anomaly-based detection Darktrace is able to identify emerging threats through the detection of unusual or unexpected behavior, without relying on rules and signatures, or known IoCs.
Credit to: Emily Megan Lim, Cyber Analyst, Hyeongyung Yeom, Senior Cyber Analyst & Analyst Team Lead.
Appendices
MITRE AT&CK Mapping
Reconnaissance
T1595.001 – Scanning IP Blocks
T1595.002 – Vulnerability Scanning
Resource Development
T1583.006 – Web Services
Initial Access
T1078 – Valid Accounts
T1190 – Exploit Public-Facing Application
T1200 – Hardware Additions
Execution
T1053.005 – Scheduled Task
T1059.001 – PowerShell
Persistence/Privilege Escalation
T1053.005 – Scheduled Task
T1078 – Valid Accounts
Defense Evasion
T1078 – Valid Accounts
T1207 – Rogue Domain Controller
T1550.002 – Pass the Hash
Discovery
T1018 – Remote System Discovery
T1046 – Network Service Discovery
T1083 – File and Directory Discovery
T1135 – Network Share Discovery
ラテラルムーブメント
T1021.001 – Remote Desktop Protocol
T1021.002 – SMB/Windows Admin Shares
T1021.003 – Distributed Component Object Model
T1080 – Taint Shared Content
T1210 – Exploitation of Remote Services
T1550.002 – Pass the Hash
T1570 – Lateral Tool Transfer
Collection
T1185 – Man in the Browser
Command and Control
T1001 – Data Obfuscation
T1071 – Application Layer Protocol
T1071.001 – Web Protocols
T1090.003 – Multi-hop proxy
T1095 – Non-Application Layer Protocol
T1102.003 – One-Way Communication
T1571 – Non-Standard Port
Exfiltration
T1041 – Exfiltration Over C2 Channel
T1567.002 – Exfiltration to Cloud Storage
Impact
T1486 – Data Encrypted for Impact
T1489 – Service Stop
List of IoCs
23.81.246[.]84 - IP Address - Likely Malicious File Download Endpoint
146.70.87[.]132 - IP Address - Possible Ransomware Endpoint
5.199.162[.]220 - IP Address - C2 Endpoint
23.227.178[.]65 - IP Address - C2 Endpoint
46.166.161[.]68 - IP Address - C2 Endpoint
46.166.161[.]93 - IP Address - C2 Endpoint
93.115.25[.]139 - IP Address - C2 Endpoint
185.150.1117[.]189 - IP Address - C2 Endpoint
192.53.123[.]202 - IP Address - C2 Endpoint
209.133.223[.]164 - IP Address - Likely C2 Endpoint
cltrixworkspace1[.]com - Domain - C2 Endpoint
vpnupdaters[.]com - Domain - C2 Endpoint
93.115.27[.]71 - IP Address - Possible Exfiltration Endpoint
158.51.85[.]157 - IP Address - Possible Exfiltration Endpoint
w.api.mega.co[.]nz - Domain - Possible Exfiltration Endpoint
*.userstorage.mega.co[.]nz - Domain - Possible Exfiltration Endpoint
741cc67d2e75b6048e96db9d9e2e78bb9a327e87 - SHA1 Hash - Hive Ransomware File
2f9da37641b204ef2645661df9f075005e2295a5 - SHA1 Hash - Likely Hive Ransomware File
hiveleakdbtnp76ulyhi52eag6c6tyc3xw7ez7iqy6wc34gd2nekazyd[.]onion - TOR Domain - Likely Hive Endpoint
References
[1] https://www.justice.gov/opa/pr/us-department-justice-disrupts-hive-ransomware-variant
[2] https://www.varonis.com/blog/hive-ransomware-analysis
[3] https://www.trendmicro.com/vinfo/us/security/news/ransomware-spotlight/ransomware-spotlight-hive
[4]https://www.cisa.gov/news-events/cybersecurity-advisories/aa22-321a
[5] https://www.trendmicro.com/en_us/research/22/c/nokoyawa-ransomware-possibly-related-to-hive-.html
[6] https://www.virustotal.com/gui/file/60f6a63e366e6729e97949622abd9de6d7988bba66f85a4ac8a52f99d3cb4764/detection
[7] https://heimdalsecurity.com/blog/what-is-hive-ransomware/
[8] https://www.microsoft.com/en-us/security/blog/2022/07/05/hive-ransomware-gets-upgrades-in-rust/