BlackByte Ransomware Gang palaa Twitterissä, porrastettu hinnoittelu

Lähdesolmu: 1641059

BlackByte ransomware -ryhmä, jolla on yhteyksiä Contiin, on noussut uudelleen esiin tauon jälkeen uudella sosiaalisen median läsnäololla Twitterissä ja uusilla kiristysmenetelmillä, jotka on lainattu tunnetummalta LockBit 3.0 -jengiltä.

Raporttien mukaan ransomware-ryhmä käyttää erilaisia ​​Twitter-kahvoja to promote the updated extortion strategy, leak site, and data auctions. The new scheme lets victims to pay to extend the publishing of their stolen data by 24 hours ($5,000), download the data ($200,000) or destroy all the data ($300,000). It's a strategy the LockBit 3.0 -ryhmä jo edelläkävijä.

"It is not surprising BlackByte is taking a page out of LockBit's book by not only announcing a version 2 of their ransomware operation but also adopting the pay to delay, download, or destroy extortion model," says Nicole Hoffman, senior cyber-threat intelligence analyst at Digital Shadows, who calls the market for ransomware groups "competitive" and explains LockBit is one of the most prolific and active ransomware groups globally.

Hoffman lisää, että on mahdollista, että BlackByte yrittää saada kilpailuetua tai yrittää saada mediahuomiota rekrytoidakseen ja kasvattaakseen toimintaansa.

"Vaikkakin kaksinkertaisen kiristyksen malli is not broken by any means, this new model may be a way for groups to introduce multiple revenue streams," she says. "It will be interesting to see if this new model becomes a trend among other ransomware groups or just a fad that is not widely adopted."

Oliver Tavakoli, CTO at Vectra, calls this approach an "interesting business innovation."

"It allows smaller payments to be collected from victims who are almost certain they won’t pay the ransom but want to hedge for a day or two as they investigate the extent of the breach," he says.

John Bambenek, Netenrichin tärkein uhkien metsästäjä, huomauttaa, että ransomware-toimijat ovat leikkineet eri malleilla maksimoidakseen tulonsa.

"This almost looks like an experiment on if they can get lower tiers of money," he says. "I just don't know why anyone would pay them anything except for destroying all the data. That said, attackers, like any industry, are experimenting with business models all the time."

Häiriön aiheuttaminen yleisillä taktiikoilla

BlackByte has remained one of the more common ransomware variants, infecting organizations worldwide and previously employing a worm capability similar to Conti's precursor Ryuk. But Harrison Van Riper, senior intelligence analyst at Red Canary, notes that BlackByte is just one of several ransomware-as-a-service (RaaS) operations that have the potential to cause a lot of disruption with relatively common tactics and techniques.

"Like most ransomware operators, the techniques BlackByte uses are not particularly sophisticated, but that doesn’t mean they aren’t impactful," he says. "The option to extend the victim's timeline is likely an effort to get at least some sort of payment from victims who may want extra time for a variety of reasons: to determine legitimacy and scope of the data theft or continue ongoing internal discussion on how to respond, to name a couple of reasons."

Tavakoli sanoo, että kyberturva-ammattilaisten tulisi nähdä BlackByte vähemmän yksittäisenä staattisena toimijana, vaan enemmän brändinä, johon voi milloin tahansa liittää uuden markkinointikampanjan; hän huomauttaa, että taustalla olevat tekniikat hyökkäysten toteuttamiseksi muuttuvat harvoin.

"The precise malware or entry vector utilized by a given ransomware brand may change over time, but the sum of techniques used across all of them are pretty constant," he says. "Get your controls in place, ensure you have detection capabilities for attacks which target your valuable data, and run simulated attacks to test your people, processes and procedures."

BlackByte tähtää kriittiseen infrastruktuuriin

Bambenek sanoo, että koska BlackByte on tehnyt joitain virheitä (kuten virhe maksujen hyväksymisessä uudella sivustolla), se voi hänen näkökulmastaan ​​olla hieman muita alhaisempi taitotasolla.

"However, open source reporting says they are still compromising big targets, including those in critical infrastructure," he says. "The day is coming when a significant infrastructure provider is taken down via ransomware that will create more than just a supply chain issue than we saw with Colonial Pipeline."

In February, the FBI and US Secret Service released a yhteinen kyberturvallisuusneuvonta BlackBytessä, varoittaen, että kiristysohjelmia käyttöön ottavat hyökkääjät olivat saastuttaneet organisaatioita ainakin kolmella Yhdysvaltain kriittisen infrastruktuurin sektorilla.

Aikaleima:

Lisää aiheesta Pimeää luettavaa