BlackBasta attacks BionPharma

Incident Date:

July 25, 2023

World map

Overview

Title

BlackBasta attacks BionPharma

Victim

BionPharma

Attacker

Blackbasta

Location

Princeton, USA

New Jersey, USA

First Reported

July 25, 2023

The BlackBasta Ransomware Gang's Attack on BionPharma

The BlackBasta ransomware gang has attacked BionPharma. BionPharma is a prominent pharmaceutical company renowned for its contributions to the healthcare industry. It is widely recognized for its commitment to advancing medical science and providing high-quality medications to patients in need. The company specializes in developing innovative treatments and therapies across various therapeutic areas, including oncology, cardiology, neurology, and infectious diseases. Their diverse portfolio showcases a dedication to addressing some of the most pressing medical challenges faced by individuals worldwide.

BlackBasta posted BionPharma to its data leak site on July 25th, claiming to have stolen miscellaneous data, including confidential and PII documents. Black Basta is a RaaS that emerged in early 2022 and is assessed by some researchers as a revival of the Conti and REvil attack groups. The group routinely exfiltrates sensitive data from victims for double extortion. Black Basta engages in highly targeted attacks and likely only works with a limited group of approved affiliates.

Black Basta's Rapid Rise

Considering they had just emerged in the spring of 2022, Black Basta quickly became one of the most prolific attack groups moving into 2023. Black Basta was observed leveraging unique TTPs for ingress, lateral movement, data exfiltration data, and deploying ransomware payloads.

Ransom demands vary depending on the targeted organization, with reports that they can be as high as 2 million dollars. The Black Basta RaaS continues to evolve its platform, with ransomware payloads that can infect systems running both Windows and Linux systems by exploiting vulnerabilities in VMware ESXi running on enterprise servers.

Technical Details of the Black Basta Ransomware

Black Basta ransomware is written in C++, can target both Windows and Linux systems, encrypts data with ChaCha20, and then the encryption key is encrypted with RSA-4096 for rapid encryption of the targeted network. In some cases, Black Basta leverages malware strains like Qakbot and exploits, including PrintNightmare, during the infection process. Black Basta also favors abuse of insecure Remote Desktop Protocol (RDP) deployments.

Targeted Sectors and Double Extortion

Black Basta typically targets manufacturing, transportation, construction and related services, telecommunications, the automotive sector, and healthcare providers.

Black Basta also employs a double extortion scheme and maintains an active leaks website that posts exfiltrated data if an organization declines to pay the ransom demand.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.