Majestic Metals Hit by BianLian Ransomware, 735GB Data Stolen

Incident Date:

August 9, 2024

World map

Overview

Title

Majestic Metals Hit by BianLian Ransomware, 735GB Data Stolen

Victim

Majestic Metals

Attacker

Bianlian

Location

Mansfield, United Kingdom

, United Kingdom

First Reported

August 9, 2024

Ransomware Attack on Majestic Metals by BianLian Group

Majestic Metals, a UK-based company specializing in metal fabrication, has recently fallen victim to a ransomware attack orchestrated by the notorious BianLian group. This attack has compromised a substantial volume of sensitive data, posing significant risks to the company's operations and reputation.

About Majestic Metals

Majestic Metals Limited is a small business known for its handmade house signs and decorative metal products. The company emphasizes quality craftsmanship and the use of locally sourced, high-quality recycled metals. Their product line includes customizable house signs and decorative plaques, catering to a wide array of customer preferences. The company's dedication to customer service and personalized orders has earned it a high rating on platforms like Trustpilot.

Attack Overview

The BianLian group has claimed responsibility for the attack, which resulted in the theft of 735 GB of data. The compromised information includes financial records, human resources data, partner and customer details, critical engineering and technological documents, internal and external email correspondence, mailboxes, and various databases related to manufacturing processes. This extensive breach poses significant risks to Majestic Metals' operations and stakeholder trust.

About the BianLian Group

BianLian is a sophisticated ransomware group known for its evolution from a banking trojan to advanced ransomware operations. The group employs extortion-based strategies, initially gaining access through compromised Remote Desktop Protocol (RDP) credentials. BianLian has a global reach, with a higher concentration of attacks in North America and Europe, particularly targeting sectors with sensitive data and financial capacity.

Penetration Tactics

BianLian's tactics include implanting custom backdoors specific to each victim, using PowerShell and Windows Command Shell for defense evasion, and employing various tools for discovery, lateral movement, collection, exfiltration, and impact. The group's shift towards exfiltration-based extortion underscores the evolving threat landscape posed by ransomware groups.

Vulnerabilities and Impact

Majestic Metals' focus on artisanal production and small business operations may have contributed to its vulnerabilities. Small businesses often lack the comprehensive cybersecurity measures that larger enterprises have, making them attractive targets for ransomware groups like BianLian. The extensive nature of the compromised data highlights the critical need for enhanced cybersecurity measures to protect sensitive information.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.