BlackByte Ransomware Gang revine cu prezența Twitter, prețuri pe niveluri

Nodul sursă: 1641059

Grupul de ransomware BlackByte, care are conexiuni cu Conti, a reapărut după o pauză cu o nouă prezență în rețelele sociale pe Twitter și noi metode de extorcare împrumutate de la mai cunoscuta bandă LockBit 3.0.

Potrivit rapoartelor, Grupul de ransomware folosește diverse mânere Twitter to promote the updated extortion strategy, leak site, and data auctions. The new scheme lets victims to pay to extend the publishing of their stolen data by 24 hours ($5,000), download the data ($200,000) or destroy all the data ($300,000). It's a strategy the Grupul LockBit 3.0 deja pionier.

"It is not surprising BlackByte is taking a page out of LockBit's book by not only announcing a version 2 of their ransomware operation but also adopting the pay to delay, download, or destroy extortion model," says Nicole Hoffman, senior cyber-threat intelligence analyst at Digital Shadows, who calls the market for ransomware groups "competitive" and explains LockBit is one of the most prolific and active ransomware groups globally.

Hoffman adaugă că este posibil ca BlackByte să încerce să obțină un avantaj competitiv sau să încerce să atragă atenția presei pentru a recruta și a-și dezvolta operațiunile.

"Although the model cu dublă extorcare is not broken by any means, this new model may be a way for groups to introduce multiple revenue streams," she says. "It will be interesting to see if this new model becomes a trend among other ransomware groups or just a fad that is not widely adopted."

Oliver Tavakoli, CTO at Vectra, calls this approach an "interesting business innovation."

"It allows smaller payments to be collected from victims who are almost certain they won’t pay the ransom but want to hedge for a day or two as they investigate the extent of the breach," he says.

John Bambenek, principalul vânător de amenințări la Netenrich, subliniază că actorii de ransomware s-au jucat cu o varietate de modele pentru a-și maximiza veniturile.

"This almost looks like an experiment on if they can get lower tiers of money," he says. "I just don't know why anyone would pay them anything except for destroying all the data. That said, attackers, like any industry, are experimenting with business models all the time."

Cauzând perturbări cu tactici comune

BlackByte has remained one of the more common ransomware variants, infecting organizations worldwide and previously employing a worm capability similar to Conti's precursor Ryuk. But Harrison Van Riper, senior intelligence analyst at Red Canary, notes that BlackByte is just one of several ransomware-as-a-service (RaaS) operations that have the potential to cause a lot of disruption with relatively common tactics and techniques.

"Like most ransomware operators, the techniques BlackByte uses are not particularly sophisticated, but that doesn’t mean they aren’t impactful," he says. "The option to extend the victim's timeline is likely an effort to get at least some sort of payment from victims who may want extra time for a variety of reasons: to determine legitimacy and scope of the data theft or continue ongoing internal discussion on how to respond, to name a couple of reasons."

Tavakoli spune că profesioniștii securității cibernetice ar trebui să privească BlackByte mai puțin ca un actor static individual și mai mult ca un brand care poate avea o nouă campanie de marketing legată oricând; el observă că setul de tehnici de bază pentru a duce la bun sfârșit atacurile se schimbă rareori.

"The precise malware or entry vector utilized by a given ransomware brand may change over time, but the sum of techniques used across all of them are pretty constant," he says. "Get your controls in place, ensure you have detection capabilities for attacks which target your valuable data, and run simulated attacks to test your people, processes and procedures."

BlackByte vizează infrastructura critică

Bambenek spune că, pentru că BlackByte a făcut unele greșeli (cum ar fi o eroare la acceptarea plăților pe noul site), din perspectiva sa, s-ar putea să fie puțin mai scăzut la nivelul de calificare decât alții.

"However, open source reporting says they are still compromising big targets, including those in critical infrastructure," he says. "The day is coming when a significant infrastructure provider is taken down via ransomware that will create more than just a supply chain issue than we saw with Colonial Pipeline."

In February, the FBI and US Secret Service released a consultanță comună de securitate cibernetică pe BlackByte, avertizând că atacatorii care implementau ransomware-ul au infectat organizații în cel puțin trei sectoare ale infrastructurii critice din SUA.

Timestamp-ul:

Mai mult de la Lectură întunecată