www.bleepingcomputer.com Open in urlscan Pro
104.20.59.209  Public Scan

URL: https://www.bleepingcomputer.com/news/security/costa-rica-s-public-health-agency-hit-by-hive-ransomware/
Submission Tags: falconsandbox
Submission: On June 11 via api from US — Scanned from DE

Form analysis 6 forms found in the DOM

https://www.bleepingcomputer.com/search/

<form title="Search site" action="https://www.bleepingcomputer.com/search/">
  <input type="hidden" name="cx" value="partner-pub-0920899300397823:3529943228">
  <input type="hidden" name="cof" value="FORID:10">
  <input type="hidden" name="ie" value="UTF-8">
  <input type="search" name="q" aria-label="Search Site" placeholder="Search Site">
</form>

https://www.bleepingcomputer.com/search/

<form action="https://www.bleepingcomputer.com/search/">
  <input type="hidden" name="cx" value="partner-pub-0920899300397823:3529943228">
  <input type="hidden" name="cof" value="FORID:10">
  <input type="hidden" name="ie" value="UTF-8">
  <input type="search" name="q" aria-label="Search Site" placeholder="Search Site">
</form>

POST //bleepingcomputer.us10.list-manage.com/subscribe/post?u=3e2b3b692f780cdff40d45346&id=30c98e654e

<form action="//bleepingcomputer.us10.list-manage.com/subscribe/post?u=3e2b3b692f780cdff40d45346&amp;id=30c98e654e" method="post" target="_blank" novalidate="">
  <input type="email" name="EMAIL" aria-label="Enter email address" placeholder="Email Address...">
  <div style="position: absolute; left: -5000px;"><input type="hidden" aria-hidden="true" name="b_3e2b3b692f780cdff40d45346_30c98e654e" tabindex="-1" value=""></div>
  <input type="submit" value="Submit" class="bc_sub_btn">
</form>

POST //bleepingcomputer.us10.list-manage.com/subscribe/post?u=3e2b3b692f780cdff40d45346&id=30c98e654e

<form action="//bleepingcomputer.us10.list-manage.com/subscribe/post?u=3e2b3b692f780cdff40d45346&amp;id=30c98e654e" method="post" target="_blank" novalidate="">
  <input type="email" aria-label="Enter email address" name="EMAIL" placeholder="Email Address...">
  <div style="position: absolute; left: -5000px;"><input type="hidden" aria-hidden="true" name="b_3e2b3b692f780cdff40d45346_30c98e654e" tabindex="-1" value=""></div>
  <input type="submit" value="Submit" class="bc_sub_btn">
</form>

POST https://www.bleepingcomputer.com/forums/index.php?app=core&module=global&section=login&do=process&return=https://www.bleepingcomputer.com/news/security/costa-rica-s-public-health-agency-hit-by-hive-ransomware/

<form action="https://www.bleepingcomputer.com/forums/index.php?app=core&amp;module=global&amp;section=login&amp;do=process&amp;return=https://www.bleepingcomputer.com/news/security/costa-rica-s-public-health-agency-hit-by-hive-ransomware/"
  method="post">
  <div class="bc_form_feild">
    <label for="ips_username">Username</label>
    <input aria-label="Enter login name" title="Enter login name" type="text" id="ips_username" name="ips_username" autocomplete="username">
  </div>
  <div class="bc_form_feild">
    <label for="ips_password">Password</label>
    <input aria-label="Enter login password" title="Enter login passwod" type="password" id="ips_password" name="ips_password" autocomplete="current-password">
  </div>
  <div class="bc_form_feild">
    <div class="bc_remember">
      <input id="remember" type="checkbox" name="rememberMe" value="1" checked="checked">
      <label for="remember">Remember Me</label>
    </div>
    <div class="bc_anon">
      <input id="anonymous" type="checkbox" name="anonymous" value="1">
      <label for="anonymous">Sign in anonymously</label>
    </div>
  </div>
  <div class="bc_btn_wrap">
    <input type="hidden" name="auth_key" value="880ea6a14ea49e853634fbdc5015a024">
    <input type="submit" aria-label="Login to site" title="Login" value="Login" class="bc_sub_btn">
    <a aria-label="Sign in with Twitter" href="https://www.bleepingcomputer.com/forums/index.php?app=core&amp;module=global&amp;section=login&amp;serviceClick=twitter&amp;return=https://www.bleepingcomputer.com/news/security/costa-rica-s-public-health-agency-hit-by-hive-ransomware/" class="bc_twitter_btn"><img src="https://www.bleepstatic.com/images/site/login/twitter.png" width="28" height="24" alt="Sign in with Twitter button"> Sign in with Twitter</a>
    <hr>
    <p>Not a member yet? <a aria-label="Register account" title="Register account" href="https://www.bleepingcomputer.com/forums/index.php?app=core&amp;module=global&amp;section=register">Register Now</a></p>
  </div>
</form>

<form>
  <input type="hidden" id="comment-id-report" value="0">
  <ul>
    <li>
      <label><input type="radio" name="comment-report-reason" value="Spam">Spam</label>
    </li>
    <li>
      <label><input type="radio" name="comment-report-reason" value="Abusive or Harmful">Abusive or Harmful</label>
    </li>
    <li>
      <label><input type="radio" name="comment-report-reason" value="Inappropriate content">Inappropriate content</label>
    </li>
    <li>
      <label><input type="radio" name="comment-report-reason" value="Strong language">Strong language</label>
    </li>
    <li>
      <label><input type="radio" name="comment-report-reason" value="Other">Other</label>
    </li>
    <li id="comment-report-other-reason-wrap" style="display:none;">
      <textarea aria-label="Enter other reason for reporting the comment" rows="2" cols="2" id="comment-report-other-reason"></textarea>
    </li>
  </ul>
  <p>Read our <a href="https://www.bleepingcomputer.com/posting-guidelines/">posting guidelinese</a> to learn what content is prohibited.</p>
</form>

Text Content

WE VALUE YOUR PRIVACY

We and our partners store and/or access information on a device, such as cookies
and process personal data, such as unique identifiers and standard information
sent by a device for personalised ads and content, ad and content measurement,
and audience insights, as well as to develop and improve products.

With your permission we and our partners may use precise geolocation data and
identification through device scanning. You may click to consent to our and our
partners’ processing as described above. Alternatively you may access more
detailed information and change your preferences before consenting or to refuse
consenting. Please note that some processing of your personal data may not
require your consent, but you have a right to object to such processing. Your
preferences will apply to this website only. You can change your preferences at
any time by returning to this site or visit our privacy policy.

MORE OPTIONSAGREE
 * 
 * 
 * 



 * 
 * 
 * 



 * News
    * Featured
    * Latest
   
    * Microsoft starts rolling out Windows 11 File Explorer tabs
   
    * New PACMAN hardware attack targets Macs with Apple M1 CPUs
   
    * Microsoft Defender now isolates hacked, unmanaged Windows devices
   
    * New Symbiote malware infects all running processes on Linux systems
   
    * WiFi probing exposes smartphone users to tracking, info leaks
   
    * Confluence servers hacked to deploy AvosLocker, Cerber2021 ransomware
   
    * Learn new software and skills at your pace with this training library
   
    * The Week in Ransomware - June 10th 2022 - Targeting Linux

 * Downloads
    * Latest
    * Most Downloaded
   
    * Qualys BrowserCheck
   
    * STOPDecrypter
   
    * AuroraDecrypter
   
    * FilesLockerDecrypter
   
    * AdwCleaner
   
    * ComboFix
   
    * RKill
   
    * Junkware Removal Tool

 * Virus Removal Guides
    * Latest
    * Most Viewed
    * Ransomware
   
    * How to remove the PBlock+ adware browser extension
   
    * Remove the Toksearches.xyz Search Redirect
   
    * Remove the Smashapps.net Search Redirect
   
    * Remove the Smashappsearch.com Search Redirect
   
    * Remove Security Tool and SecurityTool (Uninstall Guide)
   
    * How to remove Antivirus 2009 (Uninstall Instructions)
   
    * How to Remove WinFixer / Virtumonde / Msevents / Trojan.vundo
   
    * How to remove Google Redirects or the TDSS, TDL3, or Alureon rootkit using
      TDSSKiller
   
    * Locky Ransomware Information, Help Guide, and FAQ
   
    * CryptoLocker Ransomware Information Guide and FAQ
   
    * CryptorBit and HowDecrypt Information Guide and FAQ
   
    * CryptoDefense and How_Decrypt Ransomware Information Guide and FAQ

 * Tutorials
    * Latest
    * Popular
   
    * How to make the Start menu full screen in Windows 10
   
    * How to install the Microsoft Visual C++ 2015 Runtime
   
    * How to open an elevated PowerShell Admin prompt in Windows 10
   
    * How to Translate a Web Page in Google Chrome
   
    * How to start Windows in Safe Mode
   
    * How to remove a Trojan, Virus, Worm, or other Malware
   
    * How to show hidden files in Windows 7
   
    * How to see hidden files in Windows

 * Deals
    * Categories
   
    * eLearning
   
    * IT Certification Courses
   
    * Gear + Gadgets
   
    * Security

 * Forums
 * More
   * Startup Database
   * Uninstall Database
   * File Database
   * Glossary
   * Chat on Discord
   * Send us a Tip!
   * Welcome Guide


 * Home
 * News
 * Security
 * Costa Rica’s public health agency hit by Hive ransomware

 * AddThis Sharing Buttons
   Share to FacebookFacebookShare to TwitterTwitterShare to
   LinkedInLinkedInShare to RedditRedditShare to Hacker NewsHacker NewsShare to
   EmailEmail
 *  


COSTA RICA’S PUBLIC HEALTH AGENCY HIT BY HIVE RANSOMWARE

By

SERGIU GATLAN

 * May 31, 2022
 * 01:34 PM
 * 0

All computer systems on the network of Costa Rica's public health service (known
as Costa Rican Social Security Fund or CCCS) are now offline following a Hive
ransomware attack that hit them this morning.

Hive, a Ransomware-as-a-Service (RaaS) operation active since at least June
2021, has been behind attacks on over 30 organizations, counting only the
victims who refused to pay the ransom and had their data leaked online.

BleepingComputer was able to confirm that Hive ransomware was behind today's
attack after seeing one of the ransom notes.

PLAY Top Articles Video Settings Full Screen About Connatix V166033 Read More
Read More Read More Read More Read More Read More WiFi probing exposes
smartphone users totracking, info leaks 1/1 Skip Ad Continue watching after the
ad Visit Advertiser websiteGO TO PAGE



The CCCS publicly acknowledged the attack three hours ago in a statement issued
on Twitter, saying that the attackers hacked their way into its network "in the
early hours of Tuesday."

While an investigation is still ongoing, the Costa Rican government agency says
that citizens' health and tax information stored in the EDUS (Unified Digital
Health) and the SICERE (Centralized Tax-Collection System) databases was not
compromised.

Employees reported [1, 2, 3] that they were told to shut down their computers
and unplug them from the networks after all the printers on the govt agency's
network began printing when the attack started.

Some also shared video proof showing stacks of dozens of printed pages filled
with gibberish ASCII-based text.

CCCS is now working on restoring the affected systems and critical services,
but, so far, it is impossible to determine how long it will take until systems
are back up.




ATTACK FOLLOW A STREAK OF CONTI HACKS

The incident comes after Costa Rica declared a national emergency
following Conti ransomware attacks that hit multiple government bodies,
including the Costa Rican Social Security Fund (CCSS).

The list of government entities hit by Conti affiliates also includes
the country's Ministry of Finance, its Ministry of Labor and Social Security
(MTSS), the Ministry of Science, Innovation, Technology, and Telecommunications,
and the Social Development and Family Allowances Fund (FODESAF).

"The attack that Costa Rica is suffering from cybercriminals is declared a
national emergency and we are signing this decree, precisely, to declare a state
of national emergency throughout the public sector of the Costa Rican State and
allow our society to respond to these attacks as criminal acts," said the Costa
Rican President when signing the Executive Decree No. 42542 on May 8.

The Conti gang has demanded a $10 million ransom from the Costa Rican Ministry
of Finance which the government declined to pay.

The U.S. government is now offering rewards of up to $15 million to anyone who
can provide information that can lead to the identification and arrest of Conti
ransomware's leadership and operators.


THE CONTI - HIVE LINK

While Conti is now slowly shutting down operations, it has partnered with
numerous well-known ransomware operations, including Hive and HelloKitty,
AvosLocker, BlackCat, BlackByte, and others.

Its members have now splintered into smaller semi-autonomous and autonomous
groups that have infiltrated the other RaaS groups.

They've also created independent groups focused on data exfiltration and not
data encryption (e.g.,  Karakurt, BlackByte, and the Bazarcall collective).

Since Conti members have joined Hive's ranks, the groups have begun leaking the
victims' data on both leak blogs although they're denying there's any link
between the two gangs.

Hive ransomware leak page (BleepingComputer)

"AdvIntel identified and confirmed with a high level of certainty that Conti has
been working with HIVE for over half a year - since at least November 2021. We
have identified extended evidence of HIVE actively using both the initial attack
accesses provided by Conti and the services of Conti's pentesters," Advanced
Intel's Yelisey Boguslavskiy told BleepingComputer.

"The same individuals were working for both Conti and HIVE, as it is seen in the
same victims appearing on shame blogs of both HIVE and Conti simultaneously.
HIVE currently serves as one of the negotiation escape roots for Conti."

"Conti members continue negotiations with the victims that they have previously
breached under the HIVE brand. This gives them an opportunity to get paid, as,
unlike Conti, HIVE is not associated with the direct support of the Russian
invasion of Ukraine, despite the fact that the ransom paid to HIVE is most
likely received by the same individuals within Conti who claimed the group's
collective alignment to the Russian government."

Thx for news tip: Brett Callow


RELATED ARTICLES:

The Week in Ransomware - June 3rd 2022 - Evading sanctions

The Week in Ransomware - May 13th 2022 - A National Emergency

Costa Rica declares national emergency after Conti ransomware attacks

Microsoft Exchange servers hacked to deploy Hive ransomware

Confluence servers hacked to deploy AvosLocker, Cerber2021 ransomware


 * Costa Rica
 * Health Care
 * Health Services
 * Hive Ransomware
 * Ransomware

 * Facebook
 * Twitter
 * LinkedIn

 * Email
 * 



SERGIU GATLAN

Sergiu Gatlan is a reporter who covered cybersecurity, technology, Apple,
Google, and a few other topics at Softpedia for more than a decade. Email or
Twitter DMs for tips.
 * Previous Article
 * Next Article

POST A COMMENT COMMUNITY RULES

YOU NEED TO LOGIN IN ORDER TO POST A COMMENT

Not a member yet? Register Now


YOU MAY ALSO LIKE:

Popular Stories

 * Microsoft Defender now isolates hacked, unmanaged Windows devices

 * New Symbiote malware infects all running processes on Linux systems



NEWSLETTER SIGN UP

To receive periodic updates and news from BleepingComputer, please use the form
below.





NEWSLETTER SIGN UP


 * Follow us:
 * 
 * 
 * 
 * 

MAIN SECTIONS

 * News
 * Downloads
 * Virus Removal Guides
 * Tutorials
 * Startup Database
 * Uninstall Database
 * File Database
 * Glossary

COMMUNITY

 * Forums
 * Forum Rules
 * Chat

USEFUL RESOURCES

 * Welcome Guide
 * Sitemap

COMPANY

 * About BleepingComputer
 * Contact Us
 * Send us a Tip!
 * Advertising
 * Write for BleepingComputer
 * Social & Feeds
 * Changelog

Terms of Use - Privacy Policy - Ethics Statement

Copyright @ 2003 - 2022 Bleeping Computer® LLC - All Rights Reserved



LOGIN

Username
Password
Remember Me
Sign in anonymously
Sign in with Twitter

--------------------------------------------------------------------------------

Not a member yet? Register Now

REPORTER

HELP US UNDERSTAND THE PROBLEM. WHAT IS GOING ON WITH THIS COMMENT?

 * Spam
 * Abusive or Harmful
 * Inappropriate content
 * Strong language
 * Other
 * 

Read our posting guidelinese to learn what content is prohibited.

Submitting...
SUBMIT