BianLian is a ransomware group known for targeting critical infrastructure sectors through sophisticated data exfiltration and extortion techniques, initially employing a double-extortion model before shifting to pure data extortion.
BianLian is a ransomware developer, deployer, and data extortion cybercriminal group that has been active since June 2022. Initially, they employed a double-extortion model, encrypting victims’ systems and exfiltrating data. However, around January 2023, they shifted to primarily exfiltration-based extortion, where they steal data and threaten to release it unless a ransom is paid. The group has targeted organizations in multiple U.S. critical infrastructure sectors and private enterprises in Australia.
The majority of BianLian's attacks are concentrated in the United States, which accounts for 57.8% of the attacks. Other significant targets include the United Kingdom (10.2%), Canada (6.8%), and India (4.8%). Additionally, countries like Australia, Sweden, Germany, and Austria have also been affected, albeit to a lesser extent. This distribution underscores the group's focus on developed nations with robust digital infrastructures and significant amounts of valuable data.
Source: SOCRadar
BianLian has shown a marked preference for certain industries, with the healthcare sector experiencing the highest number of attacks, followed by manufacturing, professional and legal services, high technology, and construction. Other notable targets include transportation and logistics, wholesale and retail, financial services, and education. This pattern highlights BianLian's focus on sectors that handle sensitive and critical data, making them prime targets for extortion and disruption.
Source: Palo Alto's Unit 42
BianLian has shown a marked preference for certain industries, with the healthcare sector experiencing the highest number of attacks, followed by manufacturing, professional and legal services, high technology, and construction. Other notable targets include transportation and logistics, wholesale and retail, financial services, and education. This pattern highlights BianLian's focus on sectors that handle sensitive and critical data, making them prime targets for extortion and disruption.
Source: Palo Alto's Unit 42
BianLian targeted more than 425 victims including medium to large enterprises in the financial, healthcare, and property development sectors. The group's methodology of leveraging compromised RDP credentials and exfiltrating sensitive data has led to significant financial and reputational damage for the affected organizations.
Source: Ransomware.live
BianLian gains initial access through compromised Remote Desktop Protocol (RDP) credentials, often obtained from initial access brokers or via phishing campaigns. They also exploit vulnerabilities in remote access services.
The group activates local administrator accounts and changes passwords to elevate privileges, enabling further exploitation of the network.
They disable antivirus tools and tamper protection features using PowerShell and Windows Command Shell, modifying the registry to avoid detection.
BianLian harvests credentials from the Local Security Authority Subsystem Service (LSASS) memory and searches for unsecured credentials on the local machine using various command-line tools.
Utilizing tools like Advanced Port Scanner, SoftPerfect Network Scanner, and PingCastle, BianLian conducts thorough network and active directory reconnaissance to identify valuable targets.
The group uses tools like PsExec and RDP with valid credentials to move laterally within the network, exploiting vulnerabilities such as the Netlogon vulnerability (CVE-2020-1472).
BianLian uses malware to enumerate registry and files, copying clipboard data to gather sensitive information for extortion.
They deploy custom backdoors and use legitimate remote access software (e.g., TeamViewer, Atera Agent) to maintain persistence and control over the compromised systems.
Data is exfiltrated using File Transfer Protocol (FTP), Rclone, or Mega, with sensitive files being uploaded to cloud storage services for further leverage in extortion attempts.
The group shifts to data extortion by threatening to release exfiltrated data unless a ransom is paid. They have used tactics such as printing ransom notes on network printers and making threatening calls to victims.
BianLian gains initial access through compromised Remote Desktop Protocol (RDP) credentials, often obtained from initial access brokers or via phishing campaigns. They also exploit vulnerabilities in remote access services.
The group activates local administrator accounts and changes passwords to elevate privileges, enabling further exploitation of the network.
They disable antivirus tools and tamper protection features using PowerShell and Windows Command Shell, modifying the registry to avoid detection.
BianLian harvests credentials from the Local Security Authority Subsystem Service (LSASS) memory and searches for unsecured credentials on the local machine using various command-line tools.
Utilizing tools like Advanced Port Scanner, SoftPerfect Network Scanner, and PingCastle, BianLian conducts thorough network and active directory reconnaissance to identify valuable targets.
The group uses tools like PsExec and RDP with valid credentials to move laterally within the network, exploiting vulnerabilities such as the Netlogon vulnerability (CVE-2020-1472).
BianLian uses malware to enumerate registry and files, copying clipboard data to gather sensitive information for extortion.
They deploy custom backdoors and use legitimate remote access software (e.g., TeamViewer, Atera Agent) to maintain persistence and control over the compromised systems.
Data is exfiltrated using File Transfer Protocol (FTP), Rclone, or Mega, with sensitive files being uploaded to cloud storage services for further leverage in extortion attempts.
The group shifts to data extortion by threatening to release exfiltrated data unless a ransom is paid. They have used tactics such as printing ransom notes on network printers and making threatening calls to victims.
BianLian employs various TTPs aligned with the MITRE ATT&CK framework. Some of the key TTPs include:
List of the Detections available in the Vectra AI Platform that would indicate a ransomware attack:
BianLian primarily gains initial access through compromised RDP credentials, often obtained via phishing or from initial access brokers.
They disable antivirus tools and tamper protection features using PowerShell and modify the Windows Registry to avoid detection.
BianLian targets critical infrastructure sectors in the U.S. and private enterprises in Australia, including sectors like healthcare, financial services, and property development.
BianLian exfiltrates data using FTP, Rclone, or Mega, uploading sensitive files to cloud storage services.
In 2023, BianLian shifted from encrypting victims' systems to focusing on exfiltration-based extortion, threatening to release stolen data unless paid.
They use tools like Advanced Port Scanner, SoftPerfect Network Scanner, and PingCastle to identify valuable targets within a network.
BianLian activates local administrator accounts and changes passwords to elevate privileges, facilitating further exploitation.
BianLian uses PsExec and RDP with valid credentials for lateral movement across the network.
Implement strict controls on remote access tools, disable unnecessary services, enforce strong password policies, and ensure regular software updates and patches.
XDR solutions can help by providing comprehensive visibility and automated response capabilities, detecting and mitigating suspicious activities across endpoints, networks, and cloud environments.