BTC $62920.0209
ETH $3125.7985
BNB $586.8583
SOL $135.9613
stETH $3123.3158
XRP $0.5133
DOGE $0.1441
TON $5.2147
ADA $0.4529
AVAX $33.8990
wstETH $3639.3506
TRX $0.1201
WBTC $63008.6413
WETH $3124.1907
DOT $6.6112
BCH $469.6357
LINK $14.0376
MATIC $0.6938
UNI $7.6349
LTC $85.2409
ICP $12.8733
DAI $1.0001
CAKE $2.6980
RNDR $7.8474
IMX $2.0792
NEAR $6.7967
FDUSD $1.0011
ETC $26.5114
HBAR $0.1071
STX $2.5221
MNT $1.0616
OKB $51.9442
FIL $5.7214
PEPE $0.0000
VET $0.0384
TAO $413.3999
MKR $2905.7269
ATOM $8.1404
WIF $2.6656
KAS $0.1111
GRT $0.2572
USDE $0.9990
FET $2.0916
INJ $25.2063
XLM $0.1122
THETA $2.2439
XMR $120.3191
BTC $62920.0209
ETH $3125.7985
BNB $586.8583
SOL $135.9613
stETH $3123.3158
XRP $0.5133
DOGE $0.1441
TON $5.2147
ADA $0.4529
AVAX $33.8990
wstETH $3639.3506
TRX $0.1201
WBTC $63008.6413
WETH $3124.1907
DOT $6.6112
BCH $469.6357
LINK $14.0376
MATIC $0.6938
UNI $7.6349
LTC $85.2409
ICP $12.8733
DAI $1.0001
CAKE $2.6980
RNDR $7.8474
IMX $2.0792
NEAR $6.7967
FDUSD $1.0011
ETC $26.5114
HBAR $0.1071
STX $2.5221
MNT $1.0616
OKB $51.9442
FIL $5.7214
PEPE $0.0000
VET $0.0384
TAO $413.3999
MKR $2905.7269
ATOM $8.1404
WIF $2.6656
KAS $0.1111
GRT $0.2572
USDE $0.9990
FET $2.0916
INJ $25.2063
XLM $0.1122
THETA $2.2439
XMR $120.3191
  • Catalog
  • Blog
  • Tor Relay
  • Jabber
  • One-Time notes
  • Temp Email
  • What is TOR?
  • We are in tor
  • "Noble" HardBit ransomware group cares about the well-being of its victims

    Fraudsters do not want the money of ordinary hard workers, they have set their sights on insurance companies.

    Ransomware malware called HardBit has been updated to version 2.0. Now the perpetrators are trying to negotiate with the victims to pay a ransom that their insurance company can cover.

    According to a report from security and data analytics company Varonis, the first version of HardBit was spotted in October 2022. A month later, in November 2022, version 2.0 came into play. It is she who remains the most common version of HardBit at the moment.

    Unlike most other ransomware, HardBit does not have a site where the leaked data will be uploaded after the timer expires. However, the ransomware themselves, in their note, claim that the encrypted data has been stolen and threaten to leak it if the ransom is not paid.

    HardBit 2.0 has some features to reduce security on the victim's system. For example, malware can modify the Windows registry to affect the built-in Microsoft Defender, rendering it ineffective. The malware also enters Windows startup and deletes all archived backups created by the system so that the user cannot restore their data.

    An interesting feature of the malware is the data encryption stage itself. Instead of writing encrypted data to copies of files and deleting the originals, as many ransomware do, HardBit 2.0 works on the original files by overwriting their contents with encrypted data. This approach greatly complicates the recovery of the original files and slightly speeds up encryption.

    The HardBit 2.0 memo does not specify the specific amount of money that the hackers want to receive in exchange for the decryption key. Victims are given 48 hours to contact the attacker via a secure peer-to-peer messaging application.

    For those victims who have insurance against cyberattacks, hackers have a more detailed set of instructions and encourage them to disclose the sum insured for a successful dialogue. Moreover, cyber-thugs cast insurance companies in the worst possible light, assuring that insurers never negotiate with extortionists and do not take into account the interests of their clients.

    “To avoid all this and get the insurance money, be sure to tell us about the terms of the insurance coverage. This benefits both you and us, but not the insurance company,” HardBit operators say in a note to victims. The hackers claim that they will adjust the ransom amount so that the victims of the attack do not pay anything out of their own pocket.

    According to the insurance contract, it is impossible to disclose the details of insurance to malefactors, this can lead to the loss of any chance that the insurer will cover the losses. That's why HardBit insists that this data be shared anonymously.

    However, regardless of the extortionists' assurances, their goal is to get money. Fraudsters can promise anything, but you should not trust them. Refusing to pay the ransom and reporting the incident to law enforcement are the only surefire ways to deal with this type of threat.

    Author DeepWeb
    The most powerful DDoS attack ever recorded
    LockBit Gang Claims Responsibility for Attack on Portuguese Waterworks

    Comments 0

    Add comment