Maple Leaf Foods added to ransomware gang’s victim list


Maple Leaf Foods, a Canadian meats company, was added to the Black Basta ransomware gang’s victim list on the dark web.

Adding the company to Black Basta’s leak site could indicate that a cyber incident earlier this month, Maple Leaf Foods confirmed, was caused by the ransomware cartel.

On November 6, Maple Leaf Foods confirmed it was “experiencing a system outage linked to a cybersecurity incident.”

ADVERTISEMENT

While it was unclear what the nature of the incident was, the company said it would take time to restore impacted systems, and operational, and service disruptions are expected.

Maple Leaf Food
Black Basta's leak site. Image by Cybernews.

“The company will continue to work with all its customers and suppliers to minimize these disruptions in order to continue delivering the nutritious food people need,” Maple Leaf Foods said.

Maple Leaf Foods self describes as Canada’s largest prepared meats and poultry producer. The company operates 21 manufacturing facilities and employs around 14,000 people.

Black Basta’s post contains several Maple Leaf Foods documents that are marked confidential. Some of the revealed information could be coming from the company’s manufacturing plants and other facilities controlled by the company.

The Black Basta ransomware group was spotted in April 2022 and has victimized over 100 organizations thus far. The gang is operating as a ransomware-as-a-service (RaaS) provider.

Like other infamous ransomware cartels, the gang employs double extortion tactics to muscle victims into paying the ransom. Cybercriminals that use this model often publish stolen data bit by bit, expecting victims to succumb to internal and external pressures.

Researchers recently discovered that the gang employs the banking trojan QakBot for initial access and almost immediately deploys ransomware in victim IT systems.

ADVERTISEMENT