Hive ransomware: Modern, efficient business model


An image of a seized ransomware website is displayed at a press conference where the US Attorney General Merrick Garland made an announcement on an international ransomware enforcement action at the US Justice Department on Jan 26, 2023 in Washington, DC. The Justice Department announced that the FBI has seized the website of Hive, a notorious ransomware gang, which has extorted more than US$100mil from victim organisations. — AFP

WASHINGTON: The US Justice Department’s shutdown Jan 26 of the Hive ransomware operation – which extorted some US$100mil (RM422.95mil) from more than 1,500 victims worldwide – highlights how hacking has become an ultra-efficient, specialised industry that can allow anyone to become a cyber-shakedown artist.

Modern business model

Hive operated in what cybersecurity experts call a “ransomware as a service” style, or RaaS – a business that leases its software and methods to others to use in extorting a target.

The model is central to the larger ransomware ecosystem, in which actors specialise in one skill or function to maximise efficiency.

According to Ariel Ropek, director of cyber threat intelligence at cybersecurity firm Avertium, this structure makes it possible for criminals with minimal computer fluency to get into the ransomware game by paying others for their expertise.

“There are quite a few of them,” Ropek said of RaaS operations.

“It is really a business model nowadays,” he said.

How it works

On the so-called dark web, providers of ransomware services and support pitch their products openly.

At one end are the initial access brokers, who specialise in breaking into corporate or institutional computer systems.

They then sell that access to the hacker, or ransomware operator.

But the operator depends on RaaS developers like Hive, which have the programming skills to create the malware needed to carry out the operation and avoid counter-security measures.

Typically, their programs – once inserted by the ransomware operator into the target’s IT systems – are manipulated to freeze, via encryption, the target’s files and data.

The programs also extract the data back to the ransomware operator.

RaaS developers like Hive offer a full service to the operators, for a large share of the ransom paid out, said Ropek.

“Their goal is to make the ransomware operation as turnkey as possible,” he said.

Polite but firm

When the ransomware is planted and activated, the target receives a message telling them how to correspond and how much to pay to get their data unencrypted.

That ransom can run from thousands to millions of dollars, usually depending on the financial strength of the target.

Inevitably the target tries to negotiate on the portal. They often don’t get very far.

Menlo Security, a cybersecurity firm, last year published the conversation between a target and Hive’s “Sales Department” that took place on Hive’s special portal for victims.

In it, the Hive operator courteously and professionally offered to prove the decryption would work with a test file.

But when the target repeatedly offered a fraction of the US$200,000 (RM846,300) demanded, Hive was firm, insisting the target could afford the total amount.

Eventually, the Hive agent gave in and offered a significant reduction – but drew the line there.

“The price is US$50,000 (RM211,575). It’s final. What else to say?” the Hive agent wrote.

If a target organisation refuses to pay, the RaaS developers hold a backup position: they threaten to release the hacked confidential files online or sell them.

Hive maintained a separate website, HiveLeaks, to publish the data.

On the back end of the deal, according to Ropek, there are specialist operations to collect the money, making sure those taking part get their shares of the ransom.

Others, known as cryptocurrency tumblers, help launder the ransom for the hacker to use above-ground.

Modest blow

Thursday’s action against Hive was only a modest blow against the RaaS industry.

There are numerous other ransomware specialists similar to Hive still operating.

The biggest current threat is LockBit, which attacked Britain’s Royal Mail in early January and a Canadian children’s hospital in December.

In November, the Justice Department said LockBit had reaped tens of millions of dollars in ransoms from 1,000 victims.

And it isn’t hard for Hive’s operators to just start again.

“It’s a relatively simple process of setting up new servers, generating new encryption keys. Usually there’s some kind of rebrand,” said Ropek. – AFP

Follow us on our official WhatsApp channel for breaking news alerts and key updates!

Ransomware

   

Next In Tech News

Legislative roadmap for AI is coming in weeks, Schumer says
Google DeepMind unveils next generation of drug discovery AI model
Google fights $17 billion UK lawsuit over adtech practices
Bain Capital in talks to buy education-software provider PowerSchool, source says
Turkey's competition board to fine Meta $37.2 million in data-sharing probe
SpaceX's unit Starlink secures Indonesia operating permit
Reddit shares soar as earnings show advertising, AI licensing revenue potential
Uber shares tumble as second-quarter forecast disappoints
EU asks X for details on reducing content moderation resources
New York governor regrets saying Black kids in the Bronx don’t know what a computer is

Others Also Read