Karakurt attacks Beacon ABA Services

Date:

June 6, 2023

World map

Overview

Title

Karakurt attacks Beacon ABA Services

Victim

Beacon ABA Services

Attacker

KaraKurt

Location

Milford, USA

Milford, Massachusetts

Size of Attack

Unknown/TBD

First Reported

June 6, 2023

Last Updated

October 31, 2022

The Karakurt ransomware gang has allegedly attacked Beacon ABA services. Karakurt posted Beacon ABA Services to its data leak site on June 10th. Beacon ABA Services is a private group practice of behavior analysts and behavioral therapists based in Massachusetts, USA. Beacon specializes in providing evidence-based treatment interventions to children with Autism Spectrum Disorder (ASD) and Pervasive Developmental Disorder (PDD). Karakurt practices a unique style of the ransomware model in that they do not encrypt compromised machines or files but instead focus on data exfiltration and then demand a ransom payment with the threat to leak or sell the stolen data. While Karakurt had a lower volume of attacks in 2022 than some of its peers, the attacks were extremely effective and yielded high ransom payments. Karakurt ransom demands have ranged widely from $25,000 to a whopping $10,000,000+ with strict payment deadlines. Karakurt does not maintain a RaaS platform but has been assessed to be closely related to the defunct Conti ransomware syndicate. They have been observed deploying or abusing tools like Cobalt Strike, Mimikatz, AnyDesk, and other tools to elevate privileges and move laterally within a network. Karakurt is opportunistic and does not target specific sectors, industries, or types of victims and has likely automated some target selection based on ease of compromise by way of vulnerability exploits like Log4Shell, outdated VPN appliances, or through stolen VPN and RDP credentials.

Oh no!

This attack's description was not found, while we work on the detailed account of this attack we invite you to browse through other recent Rasomware Attacks in the table below.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.

Akira attacks Samart
Date
April 10, 2024
Ransomware group
Akira
Location

Pak-Kred, Thailand

Nonthaburi, Thailand

Industry
Information & Technology
Victim
Samart
Akira attacks Samart
Date
April 10, 2024
Ransomware group
Akira
Location

Pak-Kred, Thailand

Nonthaburi, Thailand

Industry
Information & Technology
Victim
Samart
Black Basta attacks Parklane Group
Date
April 10, 2024
Ransomware group
BlackBasta
Location

Leeds, United Kingdom

West Yorkshire, United Kingdom

Industry
Arts, Entertainment & Recreation
Victim
Parklane Group
Black Basta attacks Parklane Group
Date
April 10, 2024
Ransomware group
BlackBasta
Location

Leeds, United Kingdom

West Yorkshire, United Kingdom

Industry
Arts, Entertainment & Recreation
Victim
Parklane Group
Hunters International attacks Robertson Cheatham Farmers
Date
April 10, 2024
Ransomware group
Hunters International
Location

Springfield, USA

Tennessee, USA

Industry
Agriculture
Victim
Robertson Cheatham Farmers
Hunters International attacks Robertson Cheatham Farmers
Date
April 10, 2024
Ransomware group
Hunters International
Location

Springfield, USA

Tennessee, USA

Industry
Agriculture
Victim
Robertson Cheatham Farmers
DragonForce attacks Västblekinge Miljö AB
Date
April 9, 2024
Ransomware group
Location

Mörrum, Sweden

, Sweden

Industry
Other
Victim
Västblekinge Miljö AB
DragonForce attacks Västblekinge Miljö AB
Date
April 9, 2024
Ransomware group
Location

Mörrum, Sweden

, Sweden

Industry
Other
Victim
Västblekinge Miljö AB
DragonForce attacks Saint Cecilia's Church of England Scholl
Date
April 9, 2024
Ransomware group
Location

London, United Kingdom

Greater London, United Kingdom

Industry
Education
Victim
Saint Cecilia's Church of England Scholl
DragonForce attacks Saint Cecilia's Church of England Scholl
Date
April 9, 2024
Ransomware group
Location

London, United Kingdom

Greater London, United Kingdom

Industry
Education
Victim
Saint Cecilia's Church of England Scholl
BianLian attacks Central Carolina Insurance Agency Inc.
Date
April 9, 2024
Ransomware group
BianLian
Location

Burlington, USA

North Carolina, USA

Industry
Finance & Insurance
Victim
Central Carolina Insurance Agency
BianLian attacks Central Carolina Insurance Agency Inc.
Date
April 9, 2024
Ransomware group
BianLian
Location

Burlington, USA

North Carolina, USA

Industry
Finance & Insurance
Victim
Central Carolina Insurance Agency
Black Basta attacks Schlesinger Law Offices
Date
April 9, 2024
Ransomware group
BlackBasta
Location

Fort Lauderdale, USA

Florida, USA

Industry
Legal
Victim
Schlesinger Law Offices
Black Basta attacks Schlesinger Law Offices
Date
April 9, 2024
Ransomware group
BlackBasta
Location

Fort Lauderdale, USA

Florida, USA

Industry
Legal
Victim
Schlesinger Law Offices
Hunters International attacks T A Khoury & Co
Date
April 9, 2024
Ransomware group
Hunters International
Location

Burwood, Australia

New South Wales, Australia

Industry
Finance & Insurance
Victim
T A Khoury & Co
Hunters International attacks T A Khoury & Co
Date
April 9, 2024
Ransomware group
Hunters International
Location

Burwood, Australia

New South Wales, Australia

Industry
Finance & Insurance
Victim
T A Khoury & Co
Black Basta attacks Paterson & Cooke
Date
April 9, 2024
Ransomware group
BlackBasta
Location

Golden, USA

Colorado, USA

Industry
Professional, Scientific & Technical Services
Victim
Paterson & Cooke
Black Basta attacks Paterson & Cooke
Date
April 9, 2024
Ransomware group
BlackBasta
Location

Golden, USA

Colorado, USA

Industry
Professional, Scientific & Technical Services
Victim
Paterson & Cooke
RansomHub attacks Farmacia Florio
Date
April 8, 2024
Ransomware group
RansomHub
Location

Naples, Italy

Naples Province, Italy

Industry
Healthcare
Victim
Farmacia Florio
RansomHub attacks Farmacia Florio
Date
April 8, 2024
Ransomware group
RansomHub
Location

Naples, Italy

Naples Province, Italy

Industry
Healthcare
Victim
Farmacia Florio