BianLian group exploits JetBrains TeamCity bugs in ransomware attacks

Pierluigi Paganini March 11, 2024

BianLian ransomware group was spotted exploiting vulnerabilities in JetBrains TeamCity software in recent attacks.

Researchers from GuidePoint Security noticed, while investigating a recent attack linked to the BianLian ransomware group, that the threat actors gained initial access to the target by exploiting flaws in a TeamCity server.

The BianLian ransomware emerged in August 2022, the malware was employed in attacks against organizations in various industries, including manufacturing, media and entertainment, and healthcare.

In January 2023, security firm Avast released a free decryptor for the BianLian ransomware to allow victims of the malware to recover locked files.

The threat actors behind the attack investigated by the researchers exploited TeamCity flaws CVE-2024-27198 or CVE-2023-42793 to gain initial access to the victim’s environment. The attackers created new users on the vulnerable server and executed malicious commands for post-exploitation and lateral movement.

Then the threat actor discovered two build servers in the target environment from which they expanded their foothold in the victim organization and pivoted for further exploitation. 

The researchers noticed that the BianLian group failed multiple attempts to execute their custom GO backdoor, then pivoted to living off the land and leveraged a PowerShell implementation of their backdoor.

The PowerShell backdoor was obfuscated but didn’t employ any novel techniques to evade detection or prevent the malware from being analyzed.

GuidePoint Security analyzed the PowerShell script and noticed the use of the function ‘cookies’ with specific parameters.

Upon passing the hexadecimal value in ‘Cookies_Param1’ is converted into decimal notation, the observed value is 136.0.3.71 which is an IP address linked to a server that hosted the BianLian GO backdoor as of March 6th, 2024.

GuidePoint also observed several detections for the Microsoft AV signature Win64/BianDoor.D shortly before the first successful execution of the PowerShell backdoor.

“As we have seen throughout 2023 and into 2024, BianLian continues to prove how they can adapt to a changing environment, especially in regards to the exploitation of emerging vulnerabilities. This behavior aligns with what GRIT has assessed and hypothesized in our 2024 ransomware report, and we expect this type of behavior to continue to grow, especially for groups that leverage a data-exfiltration-only approach to ransomware.” reads the report published by GuidePoint Security.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, JetBrains TeamCity)



you might also like

leave a comment