Ransomware

HardBit Ransomware Offers to Set Ransom Based on Victim’s Cyberinsurance

HardBit ransomware operators want to work with victims to negotiate a ransom behind the back of cyberinsurance companies.

HardBit ransomware

The operators of a fairly new ransomware operation named HardBit are prepared to negotiate the ransom amount with their victims based on their cyberinsurance policy. 

The HardBit ransomware emerged in October 2022, with version 2.0 launched in late November. In a blog post published on Monday, data security company Varonis reported seeing samples of the malware throughout the rest of 2022 and into 2023. 

Organizations hit by the HardBit ransomware have their files encrypted and the cybercriminals also claim to steal victims’ data, although they currently do not appear to have a website where they name targets and leak their data. 

The ransom note dropped on compromised systems does not specify how much the victim has to pay to recover its files. Instead, the targeted company is instructed to contact the hackers through email or the Tox instant messaging platform. 

However, the note does contain some important information about paying the ransom, specifically for victims that have a cyberinsurance policy covering ransomware attacks.

HardBit ransomware ransom note

The hackers tell victims to anonymously provide them with the details of their cyberinsurance so that they can set the ransom amount accordingly. The HardBit operators say they do not want to demand more than what the victim can recover from the insurance company, but they also don’t want to be offered a low amount by the insurer’s representatives. 

[ Read: Cyber Insights 2023 | Cyberinsurance ]

In 2019, cybersecurity professionals raised concerns that payouts from insurance policies were fueling ransomware attacks, with many victims agreeing to pay the cybercriminals after determining that it was far more profitable that trying to recover files on their own, particularly if insurance covered a significant chunk of the ransom payment. 

This has led to insurers dramatically increasing premiums and mandating stricter security controls to renew policies. 

Advertisement. Scroll to continue reading.

By the end of 2021, cyber insurance firm Corvus reported that ransomware claims had been trending downward. In its latest report, published in December 2022, the company said ransomware claims remained at 34%, but the average ransom that was paid increased by 4%, to $255,000. 

Blockchain data company Chainalysis reported in January that cybercriminals earned $457 million from ransomware attacks in 2022, down from $766 million in 2021, as victims are increasingly refusing to pay ransom demands.

Related: US Reiterates $10 Million Reward Offer After Disruption of Hive Ransomware

Related: Surge in ESXiArgs Ransomware Attacks as Questions Linger Over Exploited Vulnerability

Related Content

Data Breaches

UnitedHealth confirms that personal and health information was stolen in a ransomware attack that could cost the company up to $1.6 billion.

Data Breaches

The LockBit ransomware gang leaks data allegedly stolen from government contractor Tyler Technologies.

Ransomware

Akira ransomware has hit over 250 organizations worldwide and received over $42 million in ransom payments.

Cybercrime

Telecom giant Frontier shuts down systems to contain a cyberattack that led to personal information compromise.

Ransomware

Join this one-day virtual summit as we shine the spotlight on the shadowy dynamics of ransomware attacks and how you can best prepare your...

Ransomware

United Nations Development Programme (UNDP) investigating a ransomware attack in which hackers stole sensitive data.

Data Breaches

Cherry Health says the personal information of over 180,000 individuals was stolen in a ransomware attack.

Data Breaches

The RansomHub group has started leaking information allegedly stolen from Change Healthcare in February 2024.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version