BianLian attacks Commonwealth Capital Group

Incident Date:

December 15, 2023

World map

Overview

Title

BianLian attacks Commonwealth Capital Group

Victim

Commonwealth Capital Group

Attacker

Bianlian

Location

Singapore, Singapore

Singapore, Singapore

First Reported

December 15, 2023

BianLian Data Extortion Group Targets Commonwealth Capital

The BianLian data extortion group claimed an attack against Commonwealth Capital Group. The group obtained 2TB of corporate data, including finance data, HR data, confidential information of clients and partners, non-disclosure agreements, trade secrets such as secret recipes, internal and external email correspondence, and SQL databases. Commonwealth Capital is a Singapore-based investment company with an F&B portfolio from end-to-end manufacturing and logistics to retail services. Focusing on the food vertical value chain, CCPL's portfolio of companies engages in Barramundi farming, in-house production of meat, bakery, ice cream & ready-to-eat products, operates a state-of-the-art warehousing and logistics services for food retailers, and manages over 300 retail points in 13 countries.

BianLian's Evolution

BianLian is not a traditional RaaS. They first emerged in June 2022 as a typical RaaS provider with Golang-based ransomware until a decrypter was released. In early 2023 they appear to have abandoned the ransomware payload portion of attacks in favor of less complicated data exfiltration and extortion attacks. This shows how successful the double extortion strategy is for ransomware groups, and we will likely see more groups join the likes of BianLian (and Karakurt before them).

Techniques and Targets

BianLian leverages open-source tooling and command-line scripts to engage in credential harvesting and data exfiltration. BianLian increased attack volumes as they have moved away from deploying ransomware payloads in favor of pure data extortion attacks, making them one of the more prominent groups in Q1-2023, although still lagging far behind leaders. It is unclear how much BianLian typically requests for a ransom amount, or if they are keen to negotiate the demand down.

BianLian successfully attacked several high-profile organizations before a free decryption tool was released to help victims recover files encrypted by ransomware. The group appears to have abandoned the RaaS model in favor of pure data extortion attacks where data is exfiltrated and ransom demand issues, but no ransomware is deployed. BianLian has been observed deploying a custom Go-based backdoor for remote access. BianLian uses PowerShell and Windows Command Shell to bypass and evade security solutions.

BianLian primarily targets financial institutions, healthcare, manufacturing, education, entertainment, and energy sectors by leveraging compromised Remote Desktop Protocol (RDP) credentials. Almost exclusively a data extortion attack group now, rarely observed deploying ransomware payloads.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.