BianLian – New Ransomware Variant written in Go
Incident Report for Ascend Security Events
Resolved
BianLian – New Ransomware Variant written in Go

Source: Cyble

Security researchers at Cyble have recently published a report regarding a new ransomware variant named: BianLian. This variant is written in the programming language “Go” and has seen an increase in popularity among Threat actors due to its cross-platform functionalities and evasive techniques. BianLian has been used to target several well-known organizations spanning across multiple industries such as Manufacturing, Education, Healthcare, BFSI, etc.

This variant includes features that make it more dangerous and destructive than most ransomware used by threat actors. The BianLian sample analyzed attempts to evade sandbox detection and creates many threads to encrypt files faster and make reverse engineering more difficult.
Files encrypted by the ransomware have the distinctive “.bianlian” extension. This variant replaces all files on the system with their encrypted counterparts, causing recovery efforts to be more challenging. The malware then creates a ransom note on the victim’s desktop before deleting itself off the device.

The ransom note is pretty standard among other ransomware variants as it typically requests a large sum of cryptocurrency and provides an .onion URL to contact the threat actors. Threat actors deploying this ransomware typically warn victims all sensitive data will be published online if the ransom is not paid within 10 days.

Indicators of Compromise:

• 0c756fc8f34e409650cd910b5e2a3f00
• 08e76dd242e64bb31aec09db8464b28f
• 70d1d11e3b295ec6280ab33e7b129c17f40a6d2f
• 3f3f62c33030cfd64dba2d4ecb1634a9042ba292
• eaf5e26c5e73f3db82cd07ea45e4d244ccb3ec3397ab5263a1a74add7bbcb6e2
• 1fd07b8d1728e416f897bef4f1471126f9b18ef108eb952f4b75050da22e8e43

As a result, Ascend Technologies has pushed the detection ability of the known IOCs across our EDR, SIEM, and anti-malware platforms. These IOCs include IPs and hash values which will give us the ability to detect and alert. As is the case with most malware, end users are targeted which makes maintaining a robust security posture highly important, including end-user training, to develop safe and secure internet browsing habits.

Author: Evan Obal

Source: https://blog.cyble.com/2022/08/18/bianlian-new-ransomware-variant-on-the-rise/
Posted Aug 25, 2022 - 15:11 CDT