HardBit Ransomware Steal Sensitive Data From Victims Before Encrypting

As of October 2022, The HardBit ransomware attack was first detected as a threat extorting cryptocurrency payments to decrypt data from organizations. Recently, version 2.0 of HardBit ransomware has been released by its operators. 

It is believed that the operators of this ransomware are endeavoring to negotiate with the victim’s insurance company to extort the costs of the ransom payment.

Here the threat actors convince the victim to disclose all insurance details, so, the threat actor can assess the victim’s coverage and adjust their demands accordingly. This can result in the insurer paying a larger amount, which benefits the threat actor.

This is a technique called social engineering, where the threat actor uses manipulation to persuade the victim to do something that will benefit the threat actor.

HardBit 2.0

Currently, the only variant of HardBit available on the market is version 2.0, which was launched in November 2022, and this version has been around since then, as reported by the cybersecurity analysts at Varonis.

HardBit doesn’t have a data leak site like most ransomware operations, which makes it an exception to the rule. The HardBit 2.0 ransomware strain possesses some capabilities that can be used to lower the security levels of victims.

According to the report, As part of its malicious intent, the malware also targets 86 processes for termination. With the help of this, the threat actors gain access to all the sensitive files available and encrypt them.

Data Collected

Here below we have mentioned all the types of data that are collected or gathered by HardBit 2.0:-

  • CPU details
  • Information on disk drives
  • Installed graphics card
  • Network adapter settings
  • IP configuration
  • MAC address
  • System manufacturer
  • Version from the BIOS
  • Victim username
  • Victim computer name
  • Time zone information

Capabilities of the HardBit 2.0

Here below we have mentioned all the key capabilities of the HardBit 2.0 ransomware:-

  • Disable Windows Defender’s tamper protection
  • Disable Windows Defender’s anti-spyware capabilities
  • Disable Windows Defender’s real-time behavioral monitoring
  • Disable Windows Defender’s real-time on-access (file) protection
  • Disable Windows Defender’s real-time process scanning

A fascinating aspect of the encryption phase in the HardBit 2.0 is its unconventional approach to handling encrypted data. Unlike typical strains that create encrypted file copies and delete the original files, HardBit 2.0 opts to open the files and with encrypted data, it overwrites their contents.

Following encryption, the file name is changed to a seemingly arbitrary set of characters, followed by an identifier comprising the hardbit2 file extension and a contact email address.

By employing this particular approach, the retrieval of original files by experts is made considerably more challenging, and the process of encryption is mildly expedited.

HardBit 2.0, similar to other ransomware, does not disclose the ransom amount demanded by the hackers in exchange for the decryption key in the note left on the victim’s system.

The victims are given a 48-hour time frame to reach out to the attacker through a secure, open-source encrypted peer-to-peer messaging application.

To minimize the overall cost, the threat actor advises victims against involving intermediaries and encourages them to directly negotiate with them. 

If companies hold insurance for cyberattacks, the hackers request that they share the insurance amount to facilitate successful communication and provide them with more comprehensive instructions.

In addition, the hackers attempt to persuade the victim that revealing their insurance details would be in their best interest, portraying the insurer as the adversary hindering data recovery.

The attackers claim that sharing the exact insurance amount would enable them to calculate the ransom demand accurately, compelling the insurer to meet their demands.

Ransomware operators’ primary objective is to receive payment, and they will go to great lengths to achieve it, making it difficult to trust their promises or offers. It is essential to be wary of their actions and approach them with caution.

To combat this type of threat effectively and put an end to it, it is imperative to report the incident to law enforcement, maintain a reliable backup strategy, and refuse to pay the ransom.

Also Read: Ransomware Attack Response and Mitigation Checklist

Network Security Checklist – Download Free E-Book

Source: gbhackers.com