blackbasta attacks EDC3

Incident Date:

October 20, 2022

World map

Overview

Title

blackbasta attacks EDC3

Victim

EDC3

Attacker

Blackbasta

Location

Jacksonville, USA

Florida, USA

First Reported

October 20, 2022

EDC3 Targeted by Blackbasta Ransomware Group

Company Overview

EDC3 is a strategic partner that offers access to a wide range of quality printers and copiers, and their experts help clients succeed at food product sourcing. The company is committed to helping clients meet their procurement, supply chain, and delivery needs.

Industry Standout

EDC3's website does not provide specific information about the company's size or its standing in the industry. However, their focus on providing cost-effective products and expertise in food product sourcing suggests that they may have a strong presence in the food industry supply chain.

Vulnerabilities

Ransomware attacks typically exploit vulnerabilities in software, operating systems, or network configurations. To mitigate the risk of such attacks, organizations should regularly patch and update software and operating systems, conduct regular vulnerability scanning, maintain offline, encrypted backups of data, and test backups regularly.

Response

Victims of ransomware attacks should report to federal law enforcement via the Internet Crime Complaint Center (IC3) or a Secret Service Field Office and can request technical assistance or provide information to help others by contacting the Cybersecurity and Infrastructure Security Agency (CISA).

The U.S. Secret Service provides a guide that describes what actions organizations should take to cultivate an understanding of the technological and regulatory limitations, responsibilities, and resources available to them, and how to apply the acquired knowledge to their operations.

The National Cyber Investigative Joint Task Force has released a ransomware fact sheet, which can be found on their website.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.