Ransomware Attack on MEMC, LLC by BlackBasta: Key Details

Incident Date:

July 22, 2024

World map

Overview

Title

Ransomware Attack on MEMC, LLC by BlackBasta: Key Details

Victim

MEMC, LLC

Attacker

Blackbasta

Location

St Peters, USA

Missouri, USA

First Reported

July 22, 2024

Ransomware Attack on MEMC, LLC by BlackBasta: A Detailed Analysis

Overview of MEMC, LLC

MEMC, LLC, based in Saint Peters, Missouri, is a prominent player in the semiconductor industry, specializing in the production of high-purity silicon wafers. These wafers are critical components in the manufacturing of semiconductors used in various electronic devices, including computers, smartphones, and automotive systems. With a workforce of approximately 770 employees, MEMC is recognized for its technological advancements and contributions to the semiconductor sector. The company has an estimated annual revenue of around $296.4 million, reflecting its significant role in the market.

Details of the Ransomware Attack

MEMC, LLC has recently fallen victim to a ransomware attack orchestrated by the cybercriminal group BlackBasta. The attackers have compromised approximately 1 terabyte of sensitive data from MEMC's systems. The stolen data includes corporate and financial information, non-disclosure agreements (NDAs), confidential documents, human resources and hiring information, research and development (R&D) and engineering data, personal employee documents, and client data. This breach poses significant risks to MEMC's operations, intellectual property, and the privacy of its employees and clients. Despite the attack, the company's website, www.memc.com, remains operational.

About BlackBasta Ransomware Group

BlackBasta is a ransomware operator and Ransomware-as-a-Service (RaaS) criminal enterprise that emerged in early 2022. The group is believed to have connections to the defunct Conti threat actor group due to similarities in their approach to malware development and operations. BlackBasta targets organizations in highly targeted attacks, employing a double extortion tactic. This involves encrypting the victim’s critical data and threatening to publish sensitive data on their public leak site if the ransom is not paid. The group uses sophisticated methods to gain initial access, including spear-phishing campaigns, insider information, and buying network access.

Vulnerabilities and Penetration Methods

MEMC, LLC's vulnerabilities that may have been exploited by BlackBasta include potential weaknesses in their cybersecurity infrastructure, such as outdated software, insufficient employee training on phishing attacks, and inadequate network segmentation. BlackBasta employs tools like QakBot, Mimikatz, and Cobalt Strike Beacons for lateral movement and credential harvesting. They also use techniques to disable security tools and delete shadow copies before encrypting files, maximizing their leverage over the victim.

Impact and Implications

The ransomware attack on MEMC, LLC highlights the significant risks faced by companies in the semiconductor industry. The breach of sensitive data not only threatens the company's operations and intellectual property but also the privacy of its employees and clients. As MEMC continues to assess the damage and potential demands from the attackers, this incident underscores the importance of robust cybersecurity measures in protecting critical infrastructure and sensitive information.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.