Black Basta attacks Haffner GmbH

Incident Date:

October 17, 2023

World map

Overview

Title

Black Basta attacks Haffner GmbH

Victim

Haffner GmbH

Attacker

Blackbasta

Location

Asperg, Germany

Stuttgart, Germany

First Reported

October 17, 2023

The Black Basta Ransomware Gang's Attack on Haffner GmbH

The Black Basta ransomware gang has attacked Haffner GmbH. Haffner GmbH is a chemical supplier headquartered in Asperg, Germany. Black Basta posted Haffner GmbH to its data leak site on October 17th but provided no further details.

Introduction to Black Basta

Black Basta is a RaaS (Ransomware-as-a-Service) that emerged in early 2022 and is assessed by some researchers to be a revival of the Conti and REvil attack groups. The group routinely exfiltrates sensitive data from victims for double extortion. Black Basta engages in highly targeted attacks, and likely only works with a limited group of approved affiliates. Considering they just emerged in the spring of 2022, Black Basta quickly became one of the most prolific attack groups moving into 2023.

Techniques and Tactics

Black Basta was observed leveraging unique TTPs (Tactics, Techniques, and Procedures) for ingress, lateral movement, data exfiltration, and deploying ransomware payloads. Ransom demands vary depending on the targeted organization with reports that they can be as high as $2 million dollars. The Black Basta RaaS continues to evolve their platform, with ransomware payloads that can infect systems running both Windows and Linux systems by exploiting vulnerabilities in VMware ESXi running on enterprise servers.

Black Basta ransomware is written in C++, can target both Windows and Linux systems, encrypts data with ChaCha20 and then the encryption key is encrypted with RSA-4096 for rapid encryption of the targeted network. In some cases, Black Basta leverages malware strains like Qakbot and exploits including PrintNightmare during the infection process. Black Basta also favors abuse of insecure Remote Desktop Protocol (RDP) deployments.

Target Industries and Extortion Tactics

Black Basta typically targets manufacturing, transportation, construction and related services, telecommunications, the automotive sector, and healthcare providers. Black Basta also employs a double extortion scheme and maintains an active leaks website where they post exfiltrated data if an organization declines to pay the ransom demand.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.