Cyber Threat Report: 'Threat Assessment: Black Basta Ransomware'
Report Author | Palo Alto Unit 42 |
---|---|
Publication Date | 2022-08-25 |
Original Reporting | Source |
Related Intrusion Sets | Black Basta Ransomware Group |
Victim Sectors | Energy, Utilities, Manufacturing, National Government, Agriculture, Transportation |
This threat assessment from Palo Alto's Unit 42 describes the Black Basta 'Ransomware as a Service' operation including TTPs (tactics, techniques and procedures) and technical details about the ransomware. The authors also describe recommended courses of action to prevent and detect the threat.
Cyber Threat Graph Context
Explore how this report relates to the wider threat graph
Mitigations to defend against the techniques in this report
Restrict Registry Permissions
Restrict the ability to modify certain hives or keys in the Windows Registry.Network Segmentation
Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services...Restrict File and Directory Permissions
Restrict access by setting directory and file permissions that are not specific to users or privileged accounts.User Account Management
Manage the creation, modification, use, and permissions associated to user accounts.Behavior Prevention on Endpoint
Use capabilities to prevent suspicious behavior patterns from occurring on endpoint systems. This could include suspicious process, file, API call, etc. behavior.Privileged Account Management
Manage the creation, modification, use, and permissions associated to privileged accounts, including SYSTEM and root.Exploit Protection
Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring.SSL/TLS Inspection
Break and inspect SSL/TLS sessions to look at encrypted web traffic for adversary activity.Network Intrusion Prevention
Use intrusion detection signatures to block traffic at network boundaries.Data Backup
Take and store data backups from end user systems and critical servers. Ensure backup and storage systems are hardened and kept separate from the corporate network to prevent compromise.Execution Prevention
Block execution of code on a system through application control, and/or script blocking.Operating System Configuration
Make configuration changes related to the operating system or a common feature of the operating system that result in system hardening against techniques.Multi-factor Authentication
Use two or more pieces of evidence to authenticate to a system; such as username and password in addition to a token from a physical smart card or token generator.Restrict Web-Based Content
Restrict use of certain websites, block downloads/attachments, block Javascript, restrict browser extensions, etc.Software Configuration
Implement configuration changes to software (other than the operating system) to mitigate security risks associated to how the software operates.Antivirus/Antimalware
Use signatures or heuristics to detect malicious software.User Training
Train users to be aware of access or manipulation attempts by an adversary to reduce the risk of successful spearphishing, social engineering, and other techniques that involve user interaction.Code Signing
Enforce binary and application integrity with digital signature verification to prevent untrusted code from executing.Audit
Perform audits or scans of systems, permissions, insecure software, insecure configurations, etc. to identify potential weaknesses.Filter Network Traffic
Use network appliances to filter ingress or egress traffic and perform protocol-based filtering. Configure software on endpoints to filter network traffic.Password Policies
Set and enforce secure password policies for accounts.Disable or Remove Feature or Program
Remove or deny access to unnecessary and potentially vulnerable software to prevent abuse by adversaries.Restrict Library Loading
Prevent abuse of library loading mechanisms in the operating system and software to load untrusted code by configuring appropriate library loading mechanisms and investigating potential vulnerable software.Data Loss Prevention
Use a data loss prevention (DLP) strategy to categorize sensitive data, identify data formats indicative of personal identifiable information (PII), and restrict exfiltration of sensitive data.(Citation: PurpleSec Data Loss Prevention)Limit Access to Resource Over Network
Prevent access to file shares, remote access to systems, unnecessary services. Mechanisms to limit access may include use of network concentrators, RDP gateways, etc.Identified MITRE ATT&CK Techniques
ATT&CK ID | Title | Associated Tactics |
---|---|---|
T1489 | Service Stop | Impact |
T1082 | System Information Discovery | Discovery |
T1112 | Modify Registry | Defense Evasion |
T1569.002 | Service Execution | Execution |
T1218.010 | Regsvr32 | Defense Evasion |
T1573 | Encrypted Channel | Command and Control |
T1486 | Data Encrypted for Impact | Impact |
T1562.001 | Disable or Modify Tools | Defense Evasion |
T1136 | Create Account | Persistence |
T1566.001 | Spearphishing Attachment | Initial Access |
T1543.003 | Windows Service | Persistence, Privilege Escalation |
T1047 | Windows Management Instrumentation | Execution |
T1219 | Remote Access Software | Command and Control |
T1622 | Debugger Evasion | Defense Evasion, Discovery |
T1140 | Deobfuscate/Decode Files or Information | Defense Evasion |
T1555 | Credentials from Password Stores | Credential Access |
T1560.001 | Archive via Utility | Collection |
T1562.009 | Safe Mode Boot | Defense Evasion |
T1484.001 | Group Policy Modification | Defense Evasion, Privilege Escalation |
T1059.001 | PowerShell | Execution |
T1574.001 | DLL Search Order Hijacking | Defense Evasion, Persistence, Privilege Escalation |
T1567 | Exfiltration Over Web Service | Exfiltration |
T1490 | Inhibit System Recovery | Impact |
T1021.001 | Remote Desktop Protocol | Lateral Movement |
T1016 | System Network Configuration Discovery | Discovery |
T1087.002 | Domain Account | Discovery |
T1562.004 | Disable or Modify System Firewall | Defense Evasion |
T1098 | Account Manipulation | Persistence, Privilege Escalation |
T1070.004 | File Deletion | Defense Evasion |