BlackBasta attacks Scullion Law

Incident Date:

February 29, 2024

World map

Overview

Title

BlackBasta attacks Scullion Law

Victim

Scullion Law

Attacker

Blackbasta

Location

Hamilton, United Kingdom

, United Kingdom

First Reported

February 29, 2024

BlackBasta Ransomware Group Targets Scullion Law

BlackBasta ransomware group attacked Scullion Law, and adding it to their dark web portal. No further information has been disclosed. Scullion LAW is a law firm known for its expertise and exceptional service. It provides services to clients across Road Traffic Law, Criminal Law, Property Law, Family Law, Wills, Trusts & Estates, and other legal services.

About BlackBasta Ransomware

BlackBasta is a RaaS (Ransomware-as-a-Service) that emerged in early 2022 and is assessed by some researchers to be an offshoot of the disbanded Conti and REvil attack groups. The group routinely exfiltrates sensitive data from victims for additional extortion leverage. BlackBasta engages in highly targeted attacks and is assessed to only work with a limited group of highly vetted affiliate attackers.

BlackBasta has quickly became one of the most prolific attack groups in 2023 and was observed leveraging unique TTPs (Tactics, Techniques, and Procedures) for ingress, lateral movement, data exfiltration data, and deployment of ransomware payloads. Ransom demands vary depending on the targeted organization with reports that they can be as high as $2 million dollars. It is estimated that BlackBasta exceeded $107 million in ransom revenue from more than 90 victims in less than two years.

Technical Details of BlackBasta Ransomware

BlackBasta continues to evolve their RaaS platform, with ransomware payloads that can infect systems running both Windows and Linux systems. BlackBasta is particularly adept at exploiting vulnerabilities in VMware ESXi running on enterprise servers. BlackBasta ransomware is written in C++, can target both Windows and Linux systems, encrypts data with ChaCha20, and then the encryption key is encrypted with RSA-4096 for rapid encryption of the targeted network.

In some cases, BlackBasta leverages malware strains like Qakbot and exploits such as PrintNightmare during the infection process. BlackBasta also favors abuse of insecure Remote Desktop Protocol (RDP) deployments, one of the leading infection vectors for ransomware.

Targeted Sectors and Extortion Tactics

BlackBasta typically targets manufacturing, transportation, construction and related services, telecommunications, the automotive sector, and healthcare providers. BlackBasta also employs a double extortion scheme and maintains an active leaks website where they post exfiltrated data if an organization declines to pay the ransom demand.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.