BianLian 勒索軟體業者不再加密受害者’ 數據, 但需要錢

At the beginning of this year, Avast experts released a free decryptor for files affected by BianLian ransomware attacks, 在那之後, ransomware operators changed tactics and no longer encrypt the data of their victims. Now they simply steal information from compromised networks and use it for extortion, forcing victims to pay for silence.

Let me remind you that we also wrote that Los Angeles Unified School District Hit by Ransomware Attack, and also that 兩個駭客組織利用四年前的漏洞同時入侵美國聯邦機構.

BianLian ransomware was first spotted by security experts back in July 2022 after it successfully hacked several well-known organizations. In January 2023, Avast released a free decryptor that helps victims recover their files affected by malware attacks.

變聯運營商不加密數據

Avast specialists are generally intricate guys, 例如, the media wrote that Avast expert taught Smarter Coffee machine to ransom money.

As Redacted researchers now report, after the advent of the decryptor, malware operators were forced to change their approach to attacks.

The specialists write that in general, BianLian uses the same methods to gain initial access and lateral movement in the networks of victims, and also continues to deploy its own Go-based backdoor on infected systems, which provides remote access to a compromised device.

48 hours after the hack, the hackers are already posting veiled information about the victims on their website, giving them about 10 days to pay the ransom. As of March 13, 2023, BianLian operators have listed 118 entities on their website, with the vast majority (71%) being US-based companies.

變聯運營商不加密數據

The main difference in the group’s recent attacks has been attempts to monetize hacks without file encryption. Now hackers rely solely on threats and promise toleakstolen data if they are not paid.

The group promises that once the [ransom] is paid, it will not release the stolen data or otherwise disclose the fact that the victim organization was hacked. BianLian offers guarantees based on the fact that their “business” depends on their reputation.the analysts wrote.

It is also noted that the hackers are clearly conducting their own research and adapting messages for specific victims in order to increase pressure on the victims. For example, in some cases, attackers threaten victims with the legal and regulatory challenges they will face if their data isleakedto the public. 同時, the laws cited by the hackers are quite consistent with the jurisdiction in which the victim company is located.

It is not known whether the Avast decryptor was the reason for the refusal of encryption, or whether its release only helped hackers understand that they do not need this part of the attacks to extort ransoms from victims.

It must be said that BianLian is not the only group that engages in extortion without encryption. The now defunct BabukSnapMC have gone down this path before, and there is ransomware that claim not to be directly involved in file encryption, including RansomHouse, DonutKarakurt.

然而, most hack groups continue to use encryption in their attacks, as disruptions to companies caused by such malware usually put enormous pressure on those affected.

關於作者

卡琳娜·威爾遜

隨著超過 10 多年在線和印刷媒體寫作經驗, 我是提供清晰且引人注目的文案的專家.

我曾為一家領先的 SEO 文案機構撰寫文章,也為一些英國最知名的品牌撰寫文章, 雜誌和報紙.

發表評論