Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Ransomware Gang Takes Credit for Maple Leaf Foods Hack

The Black Basta ransomware group has taken credit for the recently disclosed attack on Canadian meat giant Maple Leaf Foods.

The Black Basta ransomware group has taken credit for the recently disclosed attack on Canadian meat giant Maple Leaf Foods.

The cybercriminals have made public several screenshots of technical documents, financial information and other corporate files to demonstrate that they gained access to Maple Leaf Foods systems.

Maple Leaf Foods hacked by Black Basta ransomware

Maple Leaf Foods announced in early November that it was experiencing an outage as a result of a cyberattack. The Mississauga, Ontario-based packaged meats company said it took action immediately after learning of the breach.

However, in the case of ransomware attacks, victims often become aware of the hack when the cybercriminals start encrypting files on compromised systems, at which point a significant amount of information may have already been stolen by the threat actor.

Maple Leaf Foods employs roughly 14,000 people and has a presence in Canada, the US and Asia. The company’s latest financial report mentions the cyberattack, but it does not provide any exact information on losses caused by the incident.

SecurityWeek has reached out to the company to find out if it plans on paying a ransom, but it likely does not intend to do so considering that the hackers have started leaking data.

Maple Leaf Foods is not the only major Canadian company targeted by the Black Basta ransomware. The cybercriminals recently also targeted the supermarket and pharmacy chain Sobeys. The group has also hacked into the systems of defense giant Elbit.

The Black Basta gang has named more than 100 organizations on its leak website. The group’s success is not surprising considering that it’s likely linked to the notorious Russian cybercrime group known as FIN7.

Advertisement. Scroll to continue reading.

UPDATE: Maple Leaf Foods has provided SecurityWeek the following statement:

Working with our world class experts, we have been able to quickly and safely restore our systems. We continue to coordinate with our customers, suppliers and other partners, and appreciate their ongoing cooperation and support as our operations return to normal.

 

Unfortunately, we know that the people behind this incident were able to gain unauthorized access to some of our data, and they are threatening to release it unless we pay a ransom, which we will not do.

 

We’re sorry this occurred and apologize for the frustration and challenges it may cause. We have invested significant resources into the security of our systems and take the confidentiality and security of the information in our possession very seriously. We are being vigilant in our response, taking purposeful action to do what we believe is right to minimize any disruption. We are also providing our Team Members with two years of credit monitoring services.

 

The illegal acts that compromised our system and potentially put information at risk is intolerable and our company will not pay ransom to criminals. We are asking responsible people – including those in the media – not to entertain any ‘leads’ they get from stolen or compromised data and not to contact anyone based on illegally obtained information.

Related: US Government Shares Photo of Alleged Conti Ransomware Associate

Related: New Black Basta Ransomware Possibly Linked to Conti Group

Related: Conti Ransomware Operation Shut Down After Brand Becomes Toxic

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.