Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Ransomware

HardBit Ransomware Offers to Set Ransom Based on Victim’s Cyberinsurance

HardBit ransomware operators want to work with victims to negotiate a ransom behind the back of cyberinsurance companies.

HardBit ransomware

The operators of a fairly new ransomware operation named HardBit are prepared to negotiate the ransom amount with their victims based on their cyberinsurance policy. 

The HardBit ransomware emerged in October 2022, with version 2.0 launched in late November. In a blog post published on Monday, data security company Varonis reported seeing samples of the malware throughout the rest of 2022 and into 2023. 

Organizations hit by the HardBit ransomware have their files encrypted and the cybercriminals also claim to steal victims’ data, although they currently do not appear to have a website where they name targets and leak their data. 

The ransom note dropped on compromised systems does not specify how much the victim has to pay to recover its files. Instead, the targeted company is instructed to contact the hackers through email or the Tox instant messaging platform. 

However, the note does contain some important information about paying the ransom, specifically for victims that have a cyberinsurance policy covering ransomware attacks.

HardBit ransomware ransom note

The hackers tell victims to anonymously provide them with the details of their cyberinsurance so that they can set the ransom amount accordingly. The HardBit operators say they do not want to demand more than what the victim can recover from the insurance company, but they also don’t want to be offered a low amount by the insurer’s representatives. 

[ Read: Cyber Insights 2023 | Cyberinsurance ]

In 2019, cybersecurity professionals raised concerns that payouts from insurance policies were fueling ransomware attacks, with many victims agreeing to pay the cybercriminals after determining that it was far more profitable that trying to recover files on their own, particularly if insurance covered a significant chunk of the ransom payment. 

This has led to insurers dramatically increasing premiums and mandating stricter security controls to renew policies. 

Advertisement. Scroll to continue reading.

By the end of 2021, cyber insurance firm Corvus reported that ransomware claims had been trending downward. In its latest report, published in December 2022, the company said ransomware claims remained at 34%, but the average ransom that was paid increased by 4%, to $255,000. 

Blockchain data company Chainalysis reported in January that cybercriminals earned $457 million from ransomware attacks in 2022, down from $766 million in 2021, as victims are increasingly refusing to pay ransom demands.

Related: US Reiterates $10 Million Reward Offer After Disruption of Hive Ransomware

Related: Surge in ESXiArgs Ransomware Attacks as Questions Linger Over Exploited Vulnerability

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Data Breaches

Sony shares information on the impact of two recent unrelated hacker attacks carried out by known ransomware groups. 

Ransomware

Several major organizations are confirming impact from the latest zero-day exploits hitting Fortra's GoAnywhere software.

Data Breaches

KFC and Taco Bell parent company Yum Brands says personal information was compromised in a January 2023 ransomware attack.

Ransomware

Alphv/BlackCat ransomware group files SEC complaint against MeridianLink over its failure to disclose an alleged data breach caused by the hackers.

Ransomware

Johnson Controls has confirmed being hit by a disruptive cyberattack, with a ransomware group claiming to have stolen 27Tb of information from the company.