Worldr CEO, Max Buchan explains the growing need for zero trust security on Sky News

Takedown of Hive ransomware group: Lessons learned for businesses

A reminder of the importance of zero trust architectures and encryption key ownership for a proactive defense against evolving threats.

March 10, 2023

According to the latest Cost of a Data Breach Report by IBM, the frequency of ransomware breaches has increased from 7.8% of all breaches in 2021 to 11% in 2022. Ransomware attacks have become an increasingly prevalent threat to businesses and organizations worldwide. The mechanism involves hackers breaching corporate networks, stealing data, and deploying ransomware to encrypt victims' files. In recent years, the tactics and techniques used by bad actors to extort money from their victims have become progressively sophisticated, and the consequences of such attacks – brutal.

The rise and fall of Hive

One of the most notorious ransomware groups of recent years is Hive, known for its disruptive attacks on businesses worldwide. Since June 2021, over 1,500 organizations worldwide have fallen victim to Hive, generating ransom payments exceeding $100 million. In late July 2022, the FBI successfully penetrated the Hive network, obtained its decryption keys, and distributed them to victims worldwide, ultimately preventing a $130 million ransom from being paid. The agency provided over 300 decryption keys to Hive’s victims and distributed an additional 1,000 keys to prior victims. On January 26, 2023, the U.S. Department of Justice (DOJ) announced that “in coordination with German law enforcement and the Netherlands National High Tech Crime Unit, the FBI has seized control of the servers and websites that Hive used to communicate with its members, disrupting Hive’s ability to attack and extort victims”.

Initially spotted in June of 2021, Hive operated following a Ransomware-as-a-Service (RaaS) model, enabling hackers to employ Hive ransomware strain in their attacks. One of the group’s assets was a leak site whose sole purpose was to ‘name and shame’ the organizations that fell victim to Hive ransomware attacks. In addition, the group engaged in double-extortion tactics, stealing sensitive data from victims before encrypting their disks. If an organization refused to pay the ransom as demanded, Hive would expose its identity on the leak site and set a deadline for the data to be leaked. This exerted additional pressure on the victims and provided more leverage for extortion. Hive has attacked a range of organizations, including non-profit entities, healthcare providers, financial firms, and companies in the energy sector. According to research published by the Varonis Forensics Team, in one of the network penetration incidents, the entire attack was completed in just 72 hours. The intrusion initiated through the exploitation of ProxyShell - a critical set of Microsoft Exchange Server vulnerabilities that were patched by the vendor in 2021. These flaws enabled hackers to completely compromise Exchange servers from a remote location.

How to build resilience against ransomware

The Hive takedown is a significant victory in the fight against ransomware, emphasizing the importance of close international collaboration, as ransomware attacks are a global problem and critical intelligence exchange is crucial for combatting them effectively. The operation is also a reminder of the importance of keeping software up to date and implementing robust defensive measures across three key domains: people, policies, and technology. Vulnerabilities in software, such as the ones in Microsoft Exchange exploited by Hive, are often the weak point that hackers can take advantage of to access critical data, causing reputational and financial damages to victim organizations. 

Businesses should not rely solely on third-party providers for security against ransomware and need to take a proactive approach to reduce the risk of breaches and data losses and solidify customer trust. While third-party providers can offer valuable expertise and tools, they may not always be able to exercise preventive measures as effectively as the internal security teams. Additionally, outsourcing security can lead to a false sense of safety and complacency within an organization, which can make entities even more vulnerable to attacks. It is the companies that bear full responsibility for ensuring that they have a comprehensive security strategy in place, which includes not only the use of third-party providers but also in-house security policies, procedures, and employee training. 

One of the most effective measures to reinforce solid protection is implementing zero trust security to eliminate implicit trust, employ the least privilege access, and continuously validate users at every stage of digital interaction, guaranteeing the safety of sensitive data. At the same time, full encryption key ownership can help ensure that no third party can access your data; not even your technology providers. Having complete ownership of encryption keys enables transparency and allows businesses to be proactive about their defense instead of solely relying on external vendors’ security measures.

Despite the success of Hive’s takedown operation, the threat of ransomware attacks remains and should not be overlooked. Ransomware groups are constantly evolving and adapting their tactics to evade detection and circumvent security measures, always searching for new vulnerabilities to exploit. Multinational enterprises must continue to implement robust cybersecurity defense measures and integrate advanced technological solutions to ensure that their most valuable assets always stay protected.

Worldr brings zero trust security to your existing business communications to ensure that all access points are continuously verified and protect your data. Book a demo today to see how it works.

Follow usTwitterLinkedIn