Bling Libra’s Shift to Extortion: The Evolving Threat of ShinyHunters Ransomware

The incident highlights how Bling Libra infiltrated an organization's Amazon Web Services (AWS) environment using legitimate credentials, performing reconnaissance and destructive operations.

Bling Libra’s Shift to Extortion: The Evolving Threat of ShinyHunters Ransomware
The original image was generated by OpenAI's DALL-E and edited by the author. Source: OpenAI (August 2024)

Introduction

On August 23, 2024, Unit 42 released a detailed report on the Bling Libra threat actor group, known for their ShinyHunters ransomware. The report reveals a significant shift in their tactics, moving from selling stolen data to extorting victims. The incident highlights how Bling Libra infiltrated an organization's Amazon Web Services (AWS) environment using legitimate credentials, performing reconnaissance and destructive operations. This evolution highlights the increasing risks associated with cloud environments and the necessity for robust cybersecurity measures.

Report Overview

Bling Libra, which emerged in 2020, has been linked to high-profile data breaches, including attacks on Microsoft GitHub and Tokopedia. Traditionally, this group focused on acquiring credentials to access databases and selling personally identifiable information (PII) on underground marketplaces. However, in 2024, they shifted their focus towards extortion, particularly targeting cloud environments like AWS.

The incident began with Bling Libra acquiring AWS credentials from a sensitive file exposed on the internet. The credentials allowed them to access an organization's AWS account, where they conducted reconnaissance operations using tools such as Amazon Simple Storage Service (S3) Browser and WinSCP. These tools enabled the threat actors to view S3 bucket configurations and delete data. Despite the limited permissions of the compromised credentials, the group effectively exploited the environment, demonstrating the risks of overly permissive cloud credentials.

The impact of Bling Libra's actions was significant, though mitigated by the limited permissions of the compromised credentials. The group accessed and deleted S3 buckets, causing potential data loss and disruption. The shift to extortion marks a new phase in Bling Libra's operations, increasing threats to organizations with cloud infrastructures. The incident serves as a reminder of the importance of implementing strict access controls and continuous monitoring in cloud environments.

Insights and Analysis

Unit 42's report emphasizes the need for proactive security measures, stating, "As businesses increasingly embrace cloud technologies, the threat posed by groups like Bling Libra emphasizes the importance of robust cybersecurity practices." This quote highlights threat actors' evolving tactics and the need for organizations to adapt their security strategies accordingly.

To protect against similar threats, organizations should enforce the principle of least privilege, regularly audit access controls, and implement AWS tools such as GuardDuty, Config, and Security Hub. Additionally, enabling Multi-Factor Authentication (MFA) for sensitive operations and replicating critical data across regions can provide added layers of security.

The Bling Libra incident emphasizes the evolving nature of cyber threats, particularly in cloud environments. By understanding the tactics of groups like Bling Libra and implementing robust security measures, organizations can better safeguard their assets and mitigate the impact of cyberattacks.

Indicators of Compromise (IOCs)

IndicatorTypeDescription
shinycorp@tutonota[.]comEmail AddressUsed in extortion communications by Bling Libra.

MITRE ATT&CK TTPs

TacticTechniqueIDDescription
Initial AccessValid AccountsT1078Bling Libra used legitimate AWS credentials to gain access to the target environment.
DiscoveryCloud Service DiscoveryT1580The threat actors used AWS CLI and S3 Browser to enumerate S3 buckets in the AWS environment.
ImpactData DestructionT1485The attackers deleted S3 buckets after gaining access to them using stolen credentials.
ImpactResource HijackingT1496Bling Libra created new S3 buckets likely to mock the organization after data deletion.
CollectionData from Cloud StorageT1530Used tools like S3 Browser and WinSCP to access and collect data from S3 buckets.

References

Bling Libra’s Tactical Evolution: The Threat Actor Group Behind ShinyHunters Ransomware
We analyze a recent incident by Bling Libra, the group behind ShinyHunters ransomware as they shift from data theft to extortion, exploiting AWS credentials.