Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

US Offers $10M Reward for Information on Hive Ransomware Leaders

One year after taking down Hive ransomware, US announces a $10 million reward for information on the group’s key members.

Hive Ransomware Shutdown

The US Department of State on Thursday announced a $10 million reward for information on leaders of the Hive ransomware cybergang.

The announcement comes roughly one year after law enforcement took down the Hive ransomware operation and seized the group’s Tor-based website.

Launched in June 2021, the Hive ransomware made over 1,500 victims. Its administrators and affiliates likely received over $100 million in ransom payments before the takedown.

In January 2023, the US government announced that more than a dozen law enforcement agencies, including Europol, Dutch and German authorities, and the US Secret Service, participated in the action against Hive.

The FBI said at the time that its agents hacked the group’s network in July 2022, obtaining decryption keys to help victims recover their data and preventing the cybercriminals from receiving up to $130 million in ransom demands.

At the time, the authorities said they were still working on identifying the malware developers, administrators, and other individuals involved in the Hive ransomware operation, reminding the public of a $10 million reward offer for information on cybercriminals.

On Thursday, the US announced a $10 million reward for Hive leaders, and a $5 million reward for information leading to the arrest and/or conviction of any individual linked to the Hive ransomware operation.

“Today, the Department of State is announcing a reward offer of up to $10,000,000 for information leading to the identification and/or location of any individual(s) who hold a key leadership position in the Hive ransomware variant transnational organized crime group,” the announcement reads.

Advertisement. Scroll to continue reading.

According to KnowBe4 evangelist Roger Grimes, while this type of rewards should at least make cybercriminals uncomfortable when meeting new people, their effectiveness has yet to be proven.

“I’ve been in cybersecurity for over 35 years and have seen perhaps nearly a dozen rewards offered for various malware writers and ransomware gangs, and I don’t think I know of a cybersecurity ransom that has been paid,” Grimes said in an emailed comment.

Most often, he pointed out, the culprits live in countries that do not cooperate with the US, where they can also pay local authorities for protection, or where their actions are encouraged or supported by the nation’s leaders.

“So, I don’t think rewards by themselves work that well, at least alone. But any pressure we can put on malicious hackers to not do what they do, or at least as much, is a good thing,” Grimes concluded.

Related: Industry Reactions to Hive Ransomware Takedown: Feedback Friday

Related: US Offering $10M Reward for Russian Man Charged With Ransomware Attacks

Related: US Offers $10 Million Reward for Russian Intelligence Officers Behind NotPetya Cyberattacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.