<tutorialjinni.com/>

BianLian Ransomware

BianLian Ransomware
BianLian Ransomware is written in Go language. It uses double extraction techniques against its victims. BianLian ransomware, written in Go, was first discovered in July 2022. It has been used to target multiple verticals, including professional services, media and entertainment, manufacturing, healthcare, energy and utilities, education, and financial.

BianLian Ransomware Signatures

Family: Ransom:Win64/BianLian.B!MSR
MD5: 08e76dd242e64bb31aec09db8464b28f
SHA256: 1fd07b8d1728e416f897bef4f1471126f9b18ef108eb952f4b75050da22e8e43

BianLian Ransomware Download

Download BianLian Ransomware Sample


imgae