BlackByte attacks Kisco Senior Living

Incident Date:

June 16, 2023

World map

Overview

Title

BlackByte attacks Kisco Senior Living

Victim

Kisco Senior Living

Attacker

Blackbyte

Location

Carlsbad, USA

California, USA

First Reported

June 16, 2023

The BlackByte Ransomware Gang's Attack on Kisco Senior Living

The BlackByte ransomware gang has attacked Kisco Senior Living. Kisco Senior Living owns 25 and operates 22 senior living communities across six states. It was founded in 1990 and is headquartered in Carlsbad, California. BlackByte published Kisco Senior Living to its data leak site on June 16th, claiming to have stolen company documents and data.

BlackByte's Global Targets and Tactics

Starting in July 2021, BlackByte, a ransomware operation, began targeting corporate victims across the globe. Victims first discovered the group when they needed assistance decrypting their files. BlackByte, a Russian-based ransomware group, operates on a ransomware-as-a-service (RaaS) model and uses double-extortion tactics to compel victims to pay.

Government Attention and Initial Operations

Within their initial year, the Federal Bureau of Investigation (FBI) and the US Secret Service (USS) took notice of BlackByte's activities and issued a joint advisory warning about the group. BlackByte initially operated with limited activity. Early reports indicated that BlackByte's level of activity was not as high as other ransomware operations, but it attracted the attention of researchers. Their ransomware capabilities did not pose the most significant threat.

Evolution of BlackByte's Encryption Tactics

In the previous version of BlackByte, the same key was utilized for file encryption in every campaign. The group employed AES, a symmetric key algorithm, enabling researchers to develop a decrypter to assist victims affected by BlackByte. Consequently, the group modified their encryption approach in newer versions. Around February 2022, they transitioned from C# to GoLang. This trend aligns with ransomware groups opting for programming languages like GoLang and Rust, which have limited familiarity. This choice makes static analysis more challenging compared to commonly used programming languages like C#. Security products have long relied on signatures from well-known languages, making the analysis of different language signatures considerably more difficult.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.