Blog

Hunters International Ransomware Follows Hive

Advertisement
Advertisement

The cybersecurity community is understandably alarmed by the appearance of a new ransomware entity in the dynamic and ever-evolving world of cyber threats. Hunters International’s stealthy takeover of the Hive’s code and servers before they were shut down earned them widespread acclaim. A concerted effort by law enforcement agencies succeeded in taking down Hive, a once-prolific player in the sphere of ransomware-as-a-service (RaaS), in January 2023.

The decision by Hive’s leadership to cease operations and transfer their remaining assets to Hunters International demonstrates the group’s willingness to cede the danger landscape to another entity. In order to maintain continuity and avoid law enforcement inquiry, threat actors in the cybercrime world frequently undergo such changes as rebranding, reorganizing, or relocating their operations. This shift is important since not only operational knowledge but also source code was transferred, providing Hunters International with a fully developed set of tools with which to launch its malicious operations.

Advertisement

Hunters International Ransomware Follows Hive

As security specialists uncovered coding similarities between the two strains, speculation about the relationship between Hive and Hunters International rose. The threat actors behind Hunters International have tried to dispel reports that the group is merely Hive with a new name. Their claim to have stolen the Hive’s website and code directly from its creators suggests a more strategic handover of assets.

What sets Hunters International apart from other ransomware groups is their clear focus on data exfiltration. This new group’s ransomware attacks aren’t only about extortion, but rather about extracting valuable information. Interestingly, not all reported victims have had their data encrypted, despite the fact that all have had data taken. This fresh take on the ransomware concept portrays Hunters International as a data extortion ring.

Like to Read This Turn Off Hardware Acceleration in Laptop

According to Bitdefender’s analysis of the Hunters International ransomware sample, the malware was likely written in the notoriously difficult-to-decompile programming language Rust. In July 2022, Hive made the same technological decision, switching to Rust for the same reasons. This demonstrates the project’s ongoing commitment to its original goals. However, it appears that simplification was a goal of Hunters International’s adoption of the ransomware code. The team has reduced the number of command-line options, improved the process of storing encryption keys easier, and made the virus less verbose in contrast to earlier versions.

It’s not just the technology behind the ransomware that’s complicated; there’s also a list of file types, names, and folders that won’t be encrypted. In addition, it carries out commands to prevent data recovery and terminates processes that could thwart its destructive actions. These features add to the ransomware’s general efficiency, a change from the earlier challenges related to Hive’s actions.

Hunters International Ransomware

Although the destructive nature of the ransomware group Hive has been established, the impact and danger posed by Hunters International are yet unknown. The company comes out as a fresh contender with a full arsenal, and the focus it places on showcasing its members’ abilities is indicative of an earnest endeavor to attract top-tier associates. Everyone in the cybersecurity industry is on high alert as they watch Hunters International’s every move to see if they will have the same or greater impact as their predecessor. The emergence of such sophisticated threat actors in the rapidly developing digital world underscores the continuing need for robust cybersecurity measures and coordinated efforts to counter cyber-attacks.

Show More

Adeel Amir

Adeel is an Entrepreneur, SEO and SMM Specialist and an Affiliate Marketer. He also loves to blog about gadgets, technology, smartphones etc.

Related Posts

Back to top button