"New 'BianLian' Ransomware Variant on the Rise"

Security researchers at Cybel have discovered that cybercriminals are swarming to deploy an emerging ransomware variant called BianLian that was written in Go, the Google-created open source programming language.  The researchers stated that BianLian has been rising in popularity since it was first outed in mid-July.  Threat actors so far have used the ransomware to target organizations in media and entertainment, manufacturing, education, healthcare, banking, financial services, and insurance (BFSI).  The researchers noted that the media and entertainment sector was targeted most by BianLian ransomware (25%), followed by the professional services (12.5%), manufacturing (12.5%), healthcare (12.5%), energy and utilities (12.5%), and education sectors (12.5%).  The researchers stated that adversaries using BianLian typically demand unusually high ransoms, and they utilize a unique encryption style that divides the file content into chunks of 10 bytes to evade detection by antivirus products.  First, it reads 10 bytes from the original file, then encrypts the bytes and writes the encrypted data into the target file.

 

Dark Reading reports: "New 'BianLian' Ransomware Variant on the Rise"

Submitted by Anonymous on