Gli operatori di ransomware BianLian non crittografano più le vittime’ Dati, ma domandare denaro

At the beginning of this year, Avast experts released a free decryptor for files affected by BianLian ransomware attacks, dopodiché, ransomware operators changed tactics and no longer encrypt the data of their victims. Now they simply steal information from compromised networks and use it for extortion, forcing victims to pay for silence.

Lascia che ti ricordi che abbiamo scritto anche quello Los Angeles Unified School District Hit by Ransomware Attack, e anche quello Due gruppi di hacker hanno violato contemporaneamente un'agenzia federale negli Stati Uniti utilizzando un bug vecchio di quattro anni.

IL BianLian ransomware was first spotted by security experts back in July 2022 after it successfully hacked several well-known organizations. In January 2023, Avast released a free decryptor that helps victims recover their files affected by malware attacks.

Gli operatori BianLian non crittografano i dati

Avast specialists are generally intricate guys, Per esempio, the media wrote that Avast expert taught Smarter Coffee machine to ransom money.

As Redacted researchers now report, after the advent of the decryptor, malware operators were forced to change their approach to attacks.

The specialists write that in general, BianLian uses the same methods to gain initial access and lateral movement in the networks of victims, and also continues to deploy its own Go-based backdoor on infected systems, which provides remote access to a compromised device.

48 hours after the hack, the hackers are already posting veiled information about the victims on their website, giving them about 10 days to pay the ransom. As of March 13, 2023, BianLian operators have listed 118 entities on their website, with the vast majority (71%) being US-based companies.

Gli operatori BianLian non crittografano i dati

The main difference in the group’s recent attacks has been attempts to monetize hacks without file encryption. Now hackers rely solely on threats and promise toleakstolen data if they are not paid.

The group promises that once the [ransom] is paid, it will not release the stolen data or otherwise disclose the fact that the victim organization was hacked. BianLian offers guarantees based on the fact that their “business” depends on their reputation.the analysts wrote.

It is also noted that the hackers are clearly conducting their own research and adapting messages for specific victims in order to increase pressure on the victims. Per esempio, in some cases, attackers threaten victims with the legal and regulatory challenges they will face if their data isleakedto the public. Allo stesso tempo, the laws cited by the hackers are quite consistent with the jurisdiction in which the victim company is located.

It is not known whether the Avast decryptor was the reason for the refusal of encryption, or whether its release only helped hackers understand that they do not need this part of the attacks to extort ransoms from victims.

It must be said that BianLian is not the only group that engages in extortion without encryption. The now defunct Babuk E SnapMC have gone down this path before, and there is ransomware that claim not to be directly involved in file encryption, including RansomHouse, Donut E Karakurt.

Tuttavia, most hack groups continue to use encryption in their attacks, as disruptions to companies caused by such malware usually put enormous pressure on those affected.

Circa l'autore

Carina Wilson

Con oltre 10 anni di esperienza nella scrittura per media online e cartacei, Sono un esperto nel fornire testi chiari e convincenti.

Ho scritto per un'importante agenzia di copywriting SEO e per alcuni dei marchi più noti del Regno Unito, riviste e giornali.

Lascia un commento