BlackBasta attacks M&M Industries

Incident Date:

June 24, 2023

World map

Overview

Title

BlackBasta attacks M&M Industries

Victim

M&M Industries

Attacker

Blackbasta

Location

Chattanooga, USA

Tennessee, USA

First Reported

June 24, 2023

The BlackBasta Ransomware Gang's Recent Attack

The BlackBasta ransomware gang has attacked M&M Industries. M&M Industries is a plastic packaging manufacturer founded in 1986 and headquartered in Tennessee, USA. BlackBasta posted M&M Industries to its data leak site on June 23rd, claiming to have stolen financial documents and publishing a 9% sample of exfiltrated data.

Background on Black Basta

Black Basta is a more recent RaaS (Ransomware-as-a-Service) player that first emerged in early 2022 and is assessed by some researchers to be a revival of the Conti and REvil attack groups. Considering they had just emerged in the spring of 2022, BlackBasta quickly became one of the most prolific attack groups, with more than 100 known victims.

Ransom Demands and Tactics

Ransom demands vary depending on the targeted organization, with reports that they can be as high as $2 million dollars. Black Basta continues to evolve their RaaS platform, with ransomware payloads that can infect systems running both Windows and Linux systems by exploiting vulnerabilities in VMware ESXi running on enterprise servers and uses both ChaCha20 and RSA-4096 for rapid encryption of the targeted network and, in some cases, leverages malware strains like Qakbot and exploits like PrintNightmare during the infection process.

Targeted Sectors

Black Basta typically targets manufacturing, transportation, construction, and related services, telecommunications, the automotive sector, and more.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.