BlackByte Ransomware Gang regresa con presencia en Twitter y precios escalonados

Nodo de origen: 1641059

El grupo de ransomware BlackByte, que tiene conexiones con Conti, ha resurgido después de una pausa con una nueva presencia en las redes sociales en Twitter y nuevos métodos de extorsión tomados de la pandilla más conocida LockBit 3.0.

Según los informes, el El grupo ransomware está utilizando varios identificadores de Twitter to promote the updated extortion strategy, leak site, and data auctions. The new scheme lets victims to pay to extend the publishing of their stolen data by 24 hours ($5,000), download the data ($200,000) or destroy all the data ($300,000). It's a strategy the Grupo LockBit 3.0 ya fue pionero.

"It is not surprising BlackByte is taking a page out of LockBit's book by not only announcing a version 2 of their ransomware operation but also adopting the pay to delay, download, or destroy extortion model," says Nicole Hoffman, senior cyber-threat intelligence analyst at Digital Shadows, who calls the market for ransomware groups "competitive" and explains LockBit is one of the most prolific and active ransomware groups globally.

Hoffman agrega que es posible que BlackByte esté tratando de obtener una ventaja competitiva o de llamar la atención de los medios para reclutar y hacer crecer sus operaciones.

"Aunque el modelo de doble extorsión is not broken by any means, this new model may be a way for groups to introduce multiple revenue streams," she says. "It will be interesting to see if this new model becomes a trend among other ransomware groups or just a fad that is not widely adopted."

Oliver Tavakoli, CTO at Vectra, calls this approach an "interesting business innovation."

"It allows smaller payments to be collected from victims who are almost certain they won’t pay the ransom but want to hedge for a day or two as they investigate the extent of the breach," he says.

John Bambenek, principal cazador de amenazas de Netenrich, señala que los actores de ransomware han jugado con una variedad de modelos para maximizar sus ingresos.

"This almost looks like an experiment on if they can get lower tiers of money," he says. "I just don't know why anyone would pay them anything except for destroying all the data. That said, attackers, like any industry, are experimenting with business models all the time."

Causar interrupción con tácticas comunes

BlackByte has remained one of the more common ransomware variants, infecting organizations worldwide and previously employing a worm capability similar to Conti's precursor Ryuk. But Harrison Van Riper, senior intelligence analyst at Red Canary, notes that BlackByte is just one of several ransomware-as-a-service (RaaS) operations that have the potential to cause a lot of disruption with relatively common tactics and techniques.

"Like most ransomware operators, the techniques BlackByte uses are not particularly sophisticated, but that doesn’t mean they aren’t impactful," he says. "The option to extend the victim's timeline is likely an effort to get at least some sort of payment from victims who may want extra time for a variety of reasons: to determine legitimacy and scope of the data theft or continue ongoing internal discussion on how to respond, to name a couple of reasons."

Tavakoli dice que los profesionales de la ciberseguridad deberían ver a BlackByte menos como un actor estático individual y más como una marca que puede tener una nueva campaña de marketing vinculada en cualquier momento; señala que el conjunto de técnicas subyacentes para llevar a cabo los ataques rara vez cambia.

"The precise malware or entry vector utilized by a given ransomware brand may change over time, but the sum of techniques used across all of them are pretty constant," he says. "Get your controls in place, ensure you have detection capabilities for attacks which target your valuable data, and run simulated attacks to test your people, processes and procedures."

BlackByte apunta a la infraestructura crítica

Bambenek dice que debido a que BlackByte ha cometido algunos errores (como un error al aceptar pagos en el nuevo sitio), desde su perspectiva, puede tener un nivel de habilidad un poco más bajo que otros.

"However, open source reporting says they are still compromising big targets, including those in critical infrastructure," he says. "The day is coming when a significant infrastructure provider is taken down via ransomware that will create more than just a supply chain issue than we saw with Colonial Pipeline."

In February, the FBI and US Secret Service released a asesoramiento conjunto en ciberseguridad en BlackByte, advirtiendo que los atacantes que implementaron el ransomware habían infectado organizaciones en al menos tres sectores de infraestructura crítica de EE. UU.

Sello de tiempo:

Mas de Lectura oscura