Cyber Threat Report: 'Ransomware Spotlight: Black Basta'

Report Author Trend Micro
Publication Date 2022-09-01
Original Reporting Source
Related Intrusion Sets Black Basta Ransomware Group
Identified CVEs CVE-2021-34527
Victim Sectors Retail, Financial Services, Construction, Manufacturing, Transportation, Entertainment

This report from Trend Micro outlines tactics, techniques and procedures used by the Black Basta Ransomware group. According to the report, Black Basta was first seen in April 2022 and has gone on to become a significant cyber threat.

Cyber Threat Graph Context

Explore how this report relates to the wider threat graph

Mitigations to defend against the techniques in this report

Identified MITRE ATT&CK Techniques

ATT&CK ID Title Associated Tactics
T1489 Service Stop Impact
T1041 Exfiltration Over C2 Channel Exfiltration
T1018 Remote System Discovery Discovery
T1112 Modify Registry Defense Evasion
T1569.002 Service Execution Execution
T1083 File and Directory Discovery Discovery
T1486 Data Encrypted for Impact Impact
T1491 Defacement Impact
T1562.001 Disable or Modify Tools Defense Evasion
T1566.001 Spearphishing Attachment Initial Access
T1570 Lateral Tool Transfer Lateral Movement
T1047 Windows Management Instrumentation Execution
T1562.009 Safe Mode Boot Defense Evasion
T1484.001 Group Policy Modification Defense Evasion, Privilege Escalation
T1567 Exfiltration Over Web Service Exfiltration
T1059.003 Windows Command Shell Execution
T1490 Inhibit System Recovery Impact
T1021.001 Remote Desktop Protocol Lateral Movement
T1082 System Information Discovery Discovery
T1003 OS Credential Dumping Credential Access
T1068 Exploitation for Privilege Escalation Privilege Escalation
T1078 Valid Accounts Defense Evasion, Initial Access, Persistence, Privilege Escalation
T1620 Reflective Code Loading Defense Evasion