Caught: Black Basta structure X-rayed

Caught: Black Basta structure X-rayed

Share post

The security provider Quadrant managed to follow a Black Basta attack live and to evaluate the technical background. The experts do not know the processes at Black Basta, but have also uncovered the loopholes, which can now be monitored. This is a heavy blow for the entire structure of Black Basta, which can no longer be used in this way.

Quadrant recently assisted a customer in an enterprise-wide compromise by the Black Basta ransomware group. This group is a "ransomware as a service" (RaaS) organization known to target medium to large enterprises.

Evaluated Black Basta live attack

The company now provides an overview of the course of the compromise and a technical analysis of observed malware and techniques ranging from a successful phishing campaign to an attempted ransomware explosion. Although some precise details of the threat actor's actions are still unknown, the evidence collected has now allowed conclusions to be drawn about many of the exploits. While customer data has been modified, indicators of compromise including malicious domain names have not been modified.

The whole attack started with a recognized phishing email. After initial phishing emails, the threat actor sent additional phishing emails to the client using similar account names from different domains. With “Qakbot”, the e-mails contained a sophisticated Trojan that started connection attempts. The Suricata engine detected these connection attempts, but no alert was raised by the packet inspection engine.

Direct contacts to Russian C2 domain

Quadrant monitors inbound and outbound enterprise traffic using on-premises packet inspection engine (PIE) appliances running the Suricata detection engine. Finally, the malware was able to find an active C2 server. About 2 minutes elapsed between the first infection and the first successful communication between a compromised host and the C35 domain.

The second stage payload, later found to be likely the Brute Ratel penetration testing framework, was then downloaded via a connection to an IP from Russia. Administrator access was then achieved through various steps. After that, the threat actor also added new administrator accounts to the environment. Finally, ESXi servers were encrypted, but the attack was contained and major damage avoided.

All the insights gained regarding Black Basta's "backend operations" during the offensive attack have been prepared by Quadrant in an expert story. The background with all the technical data on the Black Basta attack was illuminated and made transparent for other experts. This means that other security teams also have a good insight into Black Basta's technical platform and can more easily recognize attacks and take precautions.

Editor/sel

More at Quadrantsec.com

 

Matching articles on the topic

Cybersecurity platform with protection for 5G environments

Cybersecurity specialist Trend Micro unveils its platform-based approach to protecting organizations' ever-expanding attack surface, including securing ➡ Read more

Data manipulation, the underestimated danger

Every year, World Backup Day on March 31st serves as a reminder of the importance of up-to-date and easily accessible backups ➡ Read more

Printers as a security risk

Corporate printer fleets are increasingly becoming a blind spot and pose enormous problems for their efficiency and security. ➡ Read more

The AI ​​Act and its consequences for data protection

With the AI ​​Act, the first law for AI has been approved and gives manufacturers of AI applications between six months and ➡ Read more

Windows operating systems: Almost two million computers at risk

There are no longer any updates for the Windows 7 and 8 operating systems. This means open security gaps and therefore worthwhile and ➡ Read more

AI on Enterprise Storage fights ransomware in real time

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware ➡ Read more

DSPM product suite for Zero Trust Data Security

Data Security Posture Management – ​​DSPM for short – is crucial for companies to ensure cyber resilience against the multitude ➡ Read more

Data encryption: More security on cloud platforms

Online platforms are often the target of cyberattacks, such as Trello recently. 5 tips ensure more effective data encryption in the cloud ➡ Read more