Cyber Threat Report: 'Threat Assessment: Black Basta Ransomware'

Report Author Palo Alto Unit 42
Publication Date 2022-08-25
Original Reporting Source
Related Intrusion Sets Black Basta Ransomware Group
Victim Sectors Energy, Utilities, Manufacturing, National Government, Agriculture, Transportation

This threat assessment from Palo Alto's Unit 42 describes the Black Basta 'Ransomware as a Service' operation including TTPs (tactics, techniques and procedures) and technical details about the ransomware. The authors also describe recommended courses of action to prevent and detect the threat.

Cyber Threat Graph Context

Explore how this report relates to the wider threat graph

Mitigations to defend against the techniques in this report

Identified MITRE ATT&CK Techniques

ATT&CK ID Title Associated Tactics
T1489 Service Stop Impact
T1082 System Information Discovery Discovery
T1112 Modify Registry Defense Evasion
T1569.002 Service Execution Execution
T1218.010 Regsvr32 Defense Evasion
T1573 Encrypted Channel Command and Control
T1486 Data Encrypted for Impact Impact
T1562.001 Disable or Modify Tools Defense Evasion
T1136 Create Account Persistence
T1566.001 Spearphishing Attachment Initial Access
T1543.003 Windows Service Persistence, Privilege Escalation
T1047 Windows Management Instrumentation Execution
T1219 Remote Access Software Command and Control
T1622 Debugger Evasion Defense Evasion, Discovery
T1140 Deobfuscate/Decode Files or Information Defense Evasion
T1555 Credentials from Password Stores Credential Access
T1560.001 Archive via Utility Collection
T1562.009 Safe Mode Boot Defense Evasion
T1484.001 Group Policy Modification Defense Evasion, Privilege Escalation
T1059.001 PowerShell Execution
T1574.001 DLL Search Order Hijacking Defense Evasion, Persistence, Privilege Escalation
T1567 Exfiltration Over Web Service Exfiltration
T1490 Inhibit System Recovery Impact
T1021.001 Remote Desktop Protocol Lateral Movement
T1016 System Network Configuration Discovery Discovery
T1087.002 Domain Account Discovery
T1562.004 Disable or Modify System Firewall Defense Evasion
T1098 Account Manipulation Persistence, Privilege Escalation
T1070.004 File Deletion Defense Evasion