2024’s Cybersecurity Battle: Mitigating BianLian Ransomware Group Threats

Understanding BianLian Ransomware New Tactics and Indicators of Compromise

Based on the vulnerabilities and risks described, basic attack paths towards compromise and ransomware deployment can be categorized into several stages. Each stage represents a key milestone in the attack lifecycle that adversaries like the BianLian ransomware group exploit to achieve their objectives.

BianLian Ransomware Group

1. Initial Access

Objective: Gain entry into the target environment.

  • Attack Vectors:
    • Compromised Remote Desktop Protocol (RDP) Credentials: Attackers exploit weak or reused passwords or use brute force to gain access.
    • Phishing Emails: Social engineering attacks deliver malicious links or attachments to unsuspecting users.
    • Exploiting Vulnerabilities: Unpatched software vulnerabilities in internet-facing systems or services are exploited to gain entry.
  • Examples:
    • Exploiting a vulnerable VPN service.
    • Delivering malware through phishing emails containing infected attachments.

2. Persistence

Objective: Maintain access to the compromised systems.

  • Attack Vectors:
    • Creating Backdoors: Installing persistent malware like remote access tools (RATs).
    • Abusing Built-in Tools: Leveraging PowerShell or scheduled tasks to reinfect the system after removal.
  • Examples:
    • Creating new admin accounts.
    • Deploying malicious scripts to execute on system boot.

3. Privilege Escalation

Objective: Gain elevated permissions to access sensitive data or critical systems.

  • Attack Vectors:
    • Stealing Credentials: Using tools like Mimikatz to extract admin credentials.
    • Exploiting Misconfigurations: Abusing weak security settings to escalate privileges.
  • Examples:
    • Extracting hashed passwords from memory.
    • Exploiting unsecured service permissions.

4. Lateral Movement

Objective: Move across the network to identify and access high-value targets.

  • Attack Vectors:
    • RDP Abuse: Using stolen credentials to log into other systems.
    • Exploiting Shared Resources: Accessing shared drives and files across the network.
  • Examples:
    • Copying ransomware payloads to multiple machines.
    • Identifying backup servers for encryption.

5. Data Exfiltration

Objective: Steal sensitive data for extortion or sale on the dark web.

  • Attack Vectors:
    • Automated File Transfers: Using FTP or HTTP to upload data to attacker-controlled servers.
    • Cloud Storage Abuse: Exfiltrating data through misconfigured or compromised cloud environments.
  • Examples:
    • Encrypting and stealing customer records or proprietary files.

6. Encryption and Impact

Objective: Deploy ransomware and disrupt operations.

  • Attack Vectors:
    • Mass Encryption: Using ransomware to lock files and render systems unusable.
    • Tampering with Backups: Deleting or encrypting backup data to increase ransom pressure.
  • Examples:
    • Encrypting critical databases and issuing ransom demands.
    • Disabling recovery systems to prolong downtime.

Visualized Attack Path

  1. Initial Access → Weak RDP Credentials, Phishing, Vulnerabilities.
  2. Persistence → Backdoors, Built-in Tools Exploitation.
  3. Privilege Escalation → Credential Theft, Exploiting Misconfigurations.
  4. Lateral Movement → Network Exploitation, Shared Resources Abuse.
  5. Data Exfiltration → Automated Transfers, Cloud Misuse.
  6. Encryption and Impact → Mass Encryption, Backup Tampering.

Stopping the BianLian Threat: A Multifaceted Approach to Stop Data Theft and Ransomware Attacks

Based on the provided sources, particularly the joint Cybersecurity Advisory from the FBI, CISA, and ASD’s ACSC, here’s a comprehensive list of actions to mitigate the threat posed by the BianLian data extortion group:

Remote Access Security

Restrict RDP and other remote desktop services: BianLian heavily relies on compromised RDP credentials for initial access. Strictly limit RDP usage, and if unavoidable, enforce strong security practices like:
  • Auditing RDP usage and closing unused ports
  • Implementing account lockouts and phishing-resistant MFA
  • Logging all RDP login attempts
  • Using authorized remote access solutions only within the network and over secure channels like VPNs or VDIs
  • Blocking inbound and outbound connections on common remote access software ports at the network perimeter.

Implement application controls:

Manage and control software execution using allowlisting, focusing on remote access programs. This prevents unauthorized software installation and execution, including portable versions.

Utilize security software:

  • Employ security software to detect remote access software running solely in memory. This can help uncover malicious activity that tries to bypass traditional detection methods.
  • PowerShell and Scripting Security
  • Disable command-line and scripting activities: Unless absolutely necessary for specific users, disable command-line and scripting activities and permissions to limit the attack surface.
  • Restrict PowerShell usage: Tightly control PowerShell use via Group Policy, granting access only to essential personnel like network administrators and those managing Windows OS.
  • Update PowerShell to the latest version: Always use the latest version of Windows PowerShell or PowerShell Core and uninstall all previous versions. Older versions may lack comprehensive logging capabilities, hindering incident response.
  • Enable enhanced PowerShell logging: Enhance logging for PowerShell by activating module, script block, and transcription logging. This provides valuable data on OS and registry interactions and potential attacker TTPs.
  • Review PowerShell logs: Regularly inspect the PowerShell Windows Event Log and PowerShell Operational Log. Ensure a retention period of at least 0 days and maximize storage size. Also, verify that logging hasn’t been tampered with or disabled.
 

Account and Privilege Management

Review accounts and Active Directories:

Regularly audit domain controllers, servers, workstations, and Active Directories for any new or suspicious accounts that might indicate compromise.

Principle of least privilege:

Audit user accounts with administrative privileges and enforce the principle of least privilege, granting only the necessary permissions for each role.

Secure domain admin accounts:

Protect domain admin accounts by placing them in the protected users’ group. This prevents local caching of password hashes, making it harder for attackers to steal credentials.

Implement Credential Guard:

Enable Credential Guard for Windows 0 and Server 0 or Protected Process Light for Local Security Authority (LSA) on Windows Server 0R. This helps protect sensitive credential material from being extracted by attackers.

Time-based access control:

Implement time-based access for admin-level and higher accounts. This could involve using Just-in-Time (JIT) access, granting privileged access only when needed and for a limited time.
 

Backup and Recovery

Implement a robust recovery plan: Create and maintain multiple copies of sensitive data and servers in a secure, segmented, and physically separate location. Utilize methods like hard drives, storage devices, or cloud storage.
 

Maintain offline backups:

Regularly create and maintain offline data backups, ideally daily or weekly. This minimizes disruption in case of an attack, allowing for faster recovery.
 

Follow the — backup strategy:

Maintain three data copies (production data and two backups) on two different media types (e.g., disk and tape), with one copy stored off-site for disaster recovery.
Password Security
 

Enforce strong password policies:

Require all accounts with password logins to adhere to NIST standards for password management. This includes using long, complex passwords (at least characters), hashing passwords, adding unique “salts,” and avoiding password reuse.
 

Implement account lockouts:

Enforce account lockouts after a specific number of failed login attempts. This helps prevent brute-force attacks.
 

Disable password hints:

Do not use password hints, as they can provide attackers with clues to guess passwords.
Additional Security Measures
 

Implement phishing-resistant MFA:

Utilize phishing-resistant MFA for all services, especially webmail, VPNs, and accounts accessing critical systems. This significantly enhances account security.
 

Maintain up-to-date systems:

Regularly update all operating systems, software, and firmware. Prioritize patching known exploited vulnerabilities, especially in internet-facing systems. Aim to patch within to hours of vulnerability disclosure.
 

Segment networks:

Utilize network segmentation to prevent the lateral spread of ransomware. This helps contain the impact of an attack.
 

Monitor network activity:

Implement network monitoring tools to detect and investigate unusual activity, including signs of ransomware traversal. Endpoint detection and response (EDR) tools are particularly helpful in identifying lateral connections.
 

Utilize antivirus software:

Install, regularly update, and enable real-time detection for antivirus software on all hosts.
 

Disable unused ports:

Disable all unused ports to minimize potential attack vectors.
 

Consider email banners:

Use email banners for messages received from external sources to warn users about potential phishing attempts.
 

Secure backups:

Ensure all backup data is encrypted and immutable (cannot be altered or deleted). Additionally, ensure backups cover the entire organization’s data infrastructure.
 

Validate security controls:

Regularly test and validate your organization’s security program against the threat behaviors described in the MITRE ATT&CK for Enterprise framework. This involves aligning security technologies with specific techniques and assessing their performance. Based on the results, refine your security program, including people, processes, and technologies.
 

How Warden Stops BianLian Ransomware Threats

Warden provides comprehensive protection against BianLian ransomware by leveraging advanced security technologies designed to neutralize every stage of the ransomware lifecycle. Here’s how Warden addresses the key threats posed by BianLian:

1. Initial Access Prevention

  • Warden’s Default Deny Technology ensures that only explicitly authorized applications can execute. This blocks unauthorized software, including malicious tools that BianLian uses for initial access via compromised RDP credentials.
  • Phishing-resistant due to Warden’s ability to stop unknown or known malicious files from impacting your systems. Regardless of the masking, countermeasures or cloaking methods used by the criminals, their malicious files will be stopped before impacting your systems.

2. Restricting Persistence

  • Kernel API Virtualization prevents malicious scripts and unauthorized PowerShell commands from interacting with critical OS components. This stops BianLian from establishing persistence.
  • Advanced Memory Protection detects and blocks memory-resident malware that attempts to evade traditional detection methods.

3. Disrupting Data Theft and Encryption

  • File and Data Control through Data Lose Prevention (DLP) technology restricts unauthorized access to sensitive files, preventing exfiltration and encryption attempts by ransomware.
  • Network Activity Monitoring detects and halts unusual data transfer patterns indicative of data theft.

4. Securing Privileged Accounts

  • Warden enforces the Principle of Least Privilege, ensuring that malicious files or unknown files can not be executed due to the Kernel API Virtualization.
  • If accounts were compromised, they would not be allowed to execute code that has not been already approved.

5. Incident Response and Recovery

  • Warden’s Endpoint Detection and Response (EDR) module provides deep visibility into endpoint activities, enabling rapid detection and containment of malicious behaviors.
  • Built-in Backup Integrity Validation ensures that backups are immune to tampering, enabling swift recovery post-incident.

Visualized Attack Path with Warden Countermeasures

  1. Initial Access → Weak RDP Credentials, Phishing, Vulnerabilities. → Detected through our EDR Technology
  2. Persistence → Backdoors, Built-in Tools Exploitation. →  Detected & Stopped through our EDR & Kernel API Virtualization Technology
  3. Privilege Escalation → Credential Theft, Exploiting Misconfigurations. → Detected through our EDR Technology
  4. Lateral Movement → Network Exploitation, Shared Resources Abuse. → Detected through our EDR Technology
  5. Data Exfiltration → Automated Transfers, Cloud Misuse. → Detected & Stopped through our DLP & EDR Technology
  6. Encryption and Impact → Mass Encryption, Backup Tampering. → Detected & Stopped through our Kernel API Virtualization Technology
 

Conclusion: Comprehensive Protection Against BianLian with Warden

The BianLian ransomware group exemplifies the evolving threat landscape, leveraging sophisticated attack vectors like compromised RDP credentials, persistent backdoors, and advanced lateral movement tactics. Mitigating such threats requires a proactive, layered defense strategy that not only addresses individual vulnerabilities but also disrupts the entire attack lifecycle.

Warden provides a comprehensive security solution designed to counteract these threats at every stage of the ransomware attack path. By leveraging Default Deny technology, Kernel API Virtualization, and Zero-Trust Endpoint Defense, Warden significantly reduces the risk posed by BianLian and other ransomware groups.

FAQ

Top-11 Questions and Answers about Bianlian Ransomware Group

1. What is the BianLian ransomware group?

BianLian is a data extortion and ransomware group first identified in 2022. Known for its innovative use of Go-based ransomware, the group primarily targets organizations by exploiting compromised Remote Desktop Protocol (RDP) credentials.

2. How does BianLian Group gain initial access to systems?

BianLian relies heavily on compromised RDP credentials for initial access. This makes securing remote access points, particularly RDP, a critical defense measure.

3. What distinguishes BianLian’s ransomware from others?

BianLian’s ransomware is written in Go, a programming language known for its cross-platform compatibility and efficiency. This makes the ransomware more adaptable and challenging to detect.

4. What are the primary methods BianLian uses for persistence in victim networks?

BianLian uses tools like PowerShell scripts and credential dumping to maintain persistence and execute lateral movement across compromised networks.

5. What is the role of data theft in BianLian’s extortion strategy?

BianLian increasingly focuses on data theft over encryption, leveraging stolen sensitive data to pressure victims into paying ransoms.

6. What steps can organizations take to prevent a BianLian attack?

  • Restrict RDP access and enforce multi-factor authentication.
  • Regularly audit user accounts and Active Directory for suspicious activities.
  • Enable enhanced logging for tools like PowerShell to detect malicious use.
  • Segment networks to contain the spread of malware.

7. What mitigation measures should be prioritized against BianLian Threat?

  • Implement phishing-resistant MFA.
  • Maintain offline backups and enforce the 3-2-1 backup strategy.
  • Use allowlisting to control software execution.
  • Regularly patch known vulnerabilities.

8. Why is PowerShell security important in defending against BianLian?

PowerShell is frequently exploited by attackers for scripting and automation. Controlling its usage and enhancing logging can help detect and mitigate such malicious activity.

9. What role does CISA play in combating BianLian?

CISA provides threat intelligence, advisories, and best practices for defending against ransomware groups like BianLian. Their guidance is crucial for organizations to align their cybersecurity strategies with evolving threats.

10. What trends in BianLian’s activity are expected in 2024?

BianLian is expected to continue focusing on data theft and extortion rather than encryption. Their reliance on compromised RDP credentials and innovative techniques like Go-based ransomware suggests they will evolve to bypass traditional defenses.

11. How can organizations validate their defenses against BianLian?

Organizations can test their security controls against the MITRE ATT&CK framework to identify gaps and refine defenses. Employing endpoint detection and response (EDR) tools can also provide actionable insights into potential threats.