Karakurt attacks Beacon ABA Services

Incident Date:

June 6, 2023

World map

Overview

Title

Karakurt attacks Beacon ABA Services

Victim

Beacon ABA Services

Attacker

Karakurt

Location

Milford, USA

Massachusetts, USA

First Reported

June 6, 2023

Karakurt Ransomware Gang's Attack on Beacon ABA Services

The Karakurt ransomware gang has allegedly attacked Beacon ABA services. Karakurt posted Beacon ABA Services to its data leak site on June 10th. Beacon ABA Services is a private group practice of behavior analysts and behavioral therapists based in Massachusetts, USA. Beacon specializes in providing evidence-based treatment interventions to children with Autism Spectrum Disorder (ASD) and Pervasive Developmental Disorder (PDD).

Karakurt's Unique Ransomware Model

Karakurt practices a unique style of the ransomware model in that they do not encrypt compromised machines or files but instead focus on data exfiltration and then demand a ransom payment with the threat to leak or sell the stolen data. While Karakurt had a lower volume of attacks in 2022 than some of its peers, the attacks were extremely effective and yielded high ransom payments. Karakurt ransom demands have ranged widely from $25,000 to a whopping $10,000,000+ with strict payment deadlines.

Operational Tactics and Targets

Karakurt does not maintain a RaaS (Ransomware-as-a-Service) platform but has been assessed to be closely related to the defunct Conti ransomware syndicate. They have been observed deploying or abusing tools like Cobalt Strike, Mimikatz, AnyDesk, and other tools to elevate privileges and move laterally within a network. Karakurt is opportunistic and does not target specific sectors, industries, or types of victims and has likely automated some target selection based on ease of compromise by way of vulnerability exploits like Log4Shell, outdated VPN appliances, or through stolen VPN and RDP credentials.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.