BlackBasta Ransomware

Experiencing Ransomware or Cyber Breach?

Response time is everything when you're under attack. If you've been breached or have an urgent matter, contact us immediately.
Russian linked BlackBasta emerged in early 2022, operating as a Ransomware-as-a-Service (RaaS) criminal organisation and swiftly established itself as one of the most active threats worldwide.

An infection with Blackbasta, (or any ransomware) is characterised by your systems displaying a notice like the one shown here, with the perpetrator, a specialist cybercrime group, holding your infected systems and stolen data hostage until you pay a ransom.

Why you must not interfere with your ransomware environment

If you discover a physical break-in at your offices, your first instinct would be to call the police; touch nothing and let them search for clues to find the perpetrator. Then, your attention would turn towards getting your business operations back up and running.

A cyber-attack requires the same approach. Your digital environment is a CRIME SCENE. It is crucial to leave the environment untouched to allow for a forensic investigation.

This is not a task for your IT team or MSP. Digital Forensic specialists available 24/7 to assist you, just like in a physical crime.

BlackBasta ScreenA PC Monitor
If you discover a message on your system, similar to the one above - you have likely suffered a BlackBasta attack.
YOU MUST NOT ATTEMPT TO TOUCH, RESTORE OR OVERWRITE THE DATA

Who is BlackBasta? What does it do?

BlackBasta, with links to Russia, emerged in early 2022 as a Ransomware-as-a-Service (RaaS) criminal organisation and quickly became one of the most active threats globally. Deploying highly targeted attacks, BlackBasta has targeted organisations across the globe, from the US and Canada to the United Kingdom, Japan, Australia, and New Zealand.

Employing double extortion tactics, BlackBasta encrypts critical data and cripples’ servers, whilst threatening to expose sensitive information on its public leak site. The group's approach closely mirrors that of the now-defunct Conti threat actor group, as evidenced by similarities in malware development and preferred methods of communication regarding negotiations.

In April 2022, the group started advertising its intent to purchase corporate network access and share profits with affiliated initial access brokers (IABs). After gaining initial access, BlackBasta employs various second-stage tactics to acquire Windows Domain credentials, move laterally within the target's network, steal sensitive data, and deploy ransomware.

Additionally, BlackBasta has been associated with the FIN7, also known as Carbanak, threat actor group. This connection is apparent through similarities in custom Endpoint Detection and Response (EDR) evasion modules and the overlapping use of IP addresses for command and control (C2) operations.

UK Data 2024

How Does BlackBasta Attack?

BlackBasta employ double extortion tactics to amplify the impact and urgency of their demands. In a double extortion scheme, the perpetrators not only encrypt the data but also threaten to release or sell it if their ransom demands are not met.

This dual-threat strategy significantly increases the pressure on the victim organisation to comply with the ransom demands.

How old is BlackBasta and how many attacks have there been?

BlackBasta is believed to have begun its operations in 2022. However, its core membership is thought to have originated from the now-defunct Conti threat actor group. Similar to other cybercriminal organisations, each time a group is disbanded, a new one often emerges to take its place, making the exact founding date of BlackBasta unclear.

To date, Blackbasta has compromised 516 organisations.

Most Recent BlackBasta Attacks
TitleAvailableLast visitfqdnScreenshots
Chat Black BastaYes2025-01-21 16:15:41.004923https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/
Chat Black BastaNo2023-09-17 12:10:42.295358https://aazsbsgya565vlu2c6bzy6yfiebkcbtvvcytvolt33s77xypi7nypxyd.onion/
Black Basta BlogNo2025-01-21 17:07:43.203538http://stniiomyjliimcgkvdszvgen3eaaoz55hreqqx6o77yvmpwt7gklffqd.onion/

Solace Cyber’s track record includes hundreds of successful response recoveries, providing Digital Forensic Incident Response services, 24x7x365.

“32% of UK businesses and 24% of charities experienced cyber security breaches or attacks in the past 12 months, with a significant portion of these being ransomware incidents.”

Read more...

Post Breach Actions

Your NCSC-approved supplier is a specialist Crime Scene Investigator who helps you get back to full operation faster. They will:
  • Isolate and preserve your environment for forensic investigation.
  • Identify where the data has been duplicated and issue a legal takedown order.
  • Identify your data, application and systems restore points. These might be at different points in time and will need to be carefully restored and reconstructed in a pristine environment.
  • Liase with your business insurance company and if needed, with the Police.
  • Advise you on notifying your customers of your situation.
  • Rebuild your systems, restore your data and get you back to full operation.
Note: This process can take between 2 weeks – 2 months.

Ransom Groups Stats by Industry

Critical infrastructure ransomware attacks 2021 bar chartCIR Assured Service Provider Logo

Who is Solace Cyber and what experience do they have in recovering from BlackBasta ransomware attacks?

Solace Global was founded in 2010 as global experts in risk management and security, offering services such as Travel, Crisis, and Offshore Risk Management. With a 24/7 Security Operations Centre and an in-house intelligence team providing daily and weekly reports, Solace Global is accredited to ISO 27001, 14001, 45001, and 9001 standards.

Solace Cyber was established in 2021, specialising in Cyber breaches, particularly Digital Forensics and Incident Response, Ransomware, Risk Management, and Information Security, along with Managed Security Services. The leadership team collectively possess over 20 years of experience in the IT and security industry.

Solace Cyber is accredited to ISO 27001 and in 2022 gained the prestigious Cyber Incident Response (Level 2) accreditation with the National Cyber Security Centre in 2022. This accreditation represents the UK’s highest cyber security standards, providing top-tier incident response support and recovery.

Solace Cyber Stats

s

Successful breach recoveries

Users recovered in largest ransomware case
We have NEVER paid a ransom
Designed automation tools to reduce costs

%+

Incident Response
delivered via our Insurance
Partners

Experiencing Ransomware or Cyber Breach?

Response time is everything when you're under attack. If you've been breached or have an urgent matter, contact us immediately.

Why should I trust Solace Cyber to do this work rather than my IT team?

A forensic analysis needs to be meticulous and a clean restore and recovery requires a wealth of experience not normally available in an in-house team who must provide a broader range of IT support skills:

  • Internal IT teams don’t have the necessary skill set to resolve security encryption issues themselves.
  • Internal teams are pressured to restore business operations and may recover before forensic analysis even begins, potentially destroying the crime scene before completion.
  • IT teams may recover to the same position with indicators of compromise ready to do it again…. which can lead to another breach.
  • In 2022, there were not enough adequately qualified people in the job market to meet the CSIRT* resource requirements.
  • Cybercrime has stepped up again in 2024.
Happy customer service worker
tech

Solace Cyber was established precisely for this scenario. We have a well-defined process for handling cyber-attacks like BlackBasta, which involves a 6-step approach:

  1. Triage
  2. Analysis
  3. Contain and Mitigate
  4. Remediate and Eradicate
  5. Recover
  6. Post-Incident Examination

It includes a thorough digital forensic analysis from step 2 where the output becomes a central component of business recovery. This is because understanding the attack is of critical importance:

  • Informing an initial infection date
  • The extent and spread of infection
  • Data exfiltration having an impact on regulatory positions
  • Ensuring that the attacker and any tooling or artefacts they leave behind are eradicated

It is critical that the analysis of digital evidence is carried out to an agreed plan. This will have been designed to provide the best and earliest chance of discovering a root cause, which is essential to inform remediation/eradication and recovery as well as supporting a legal take-down case if this is applicable. A legal take-down means we can assist in the legal enforcement that stops the criminals from publishing the data, thus undermining the ransom notice.

Solace’s Digital Forensic and Incident Response teams maintain consistent communication throughout. Dedicated Incident Managers and technical engineering leads provide updates during the Cyber Incident Response journey, utilising risk registers and working within change management processes, all from triage through to post-incident, delivering successful business recovery.

Key Take Aways

  • You will not be able to access your systems or data.
  • It is advised to disconnect from the internet and shut down your systems, including PCs, to prevent further infections.
  • Your Office 365 system might also be compromised, allowing the attackers to monitor your responses. Avoid communicating with individuals through your primary email or team systems.
  • Threat actors typically infiltrate your system at least 2-4 weeks before you become aware of the attack. Your data will have already been exfiltrated. If your system is encrypted, this was not an overnight event.
  • Ransom demands can range from £0.5 million to £3 million.
  • Paying the ransom may violate financial sanctions, which is a criminal offence and could result in a custodial sentence or further financial penalties.
  • If your data is sold or published online, it puts your customers and staff at risk, potentially implicating you in a Data Protection breach.
  • You will need to submit a data takedown request to the initial location where the data was transferred.
  • Do not overwrite the encrypted data. It is crucial to determine when the infection began and where the data was sent.
  • Avoid rebuilding from the latest backup, as it is likely to be infected.
How do I maintain security in future to prevent a further ransomware attack?
Solace Cyber's assistance extends beyond the recovery phase. Following the restoration of your business operations, we collaborate with you to enhance your cybersecurity posture using a threat-informed methodology. This involves leveraging our Cyber 9 Step Process, designed to comprehensively address cyber threats and vulnerabilities.

Frequently asked questions

BalckBasta is a type of Ransomware group that delivers highly targeted attacks on organisations across the globe, accumulating 19 prominent enterprise victims and over 100 confirmed victims within its first few months of being active.

The BlackBasta ransomware entered your system by one of several ways:

  • Spear-Phishing
  • Initial Access Broker (IAB)
  • Purchased credentials
  • Not maintaining software updates

We recommend you adopt policies to:

  1. Educate your staff on the importance of cyber security and the risks of not complying
  2. Use strong passwords
  3. Multi-factor authentication
  4. Remove old users
  5. Perform regular backups
  6. Deploy timely updates to software and systems

After recovering from BlackBasta, Solace Cyber recommends that you update your business continuity plan to account for lessons learnt during this attack & recovery.

Most ransomware breaches cost approximately £500K, while smaller email data breaches typically cost around £50K. There is a critical balance between preserving the environment for forensic analysis and quickly recovering it to minimise business interruption. The costs increase the longer it takes to identify and resolve the breach.

A cyber security insurance claim is complex, covering reasonable expenses for investigating and remediating an incident, along with legal fees, business interruption, criminal liability, employment liability, and ransom payments. Although the insurance industry is responsible for facilitating business recovery, cyber insurance is viewed as volatile, and many policies are not being validated correctly.

Finding your way through demands expertise, and that's where Solace Cyber can offer assistance.

Criminal organisations like BlackBasta are paid by affiliates to launch cyber-attacks using their specific brand of malware that is known for its swift and efficient encryption capabilities. Even if the ransom is paid, the likelihood of having files decrypted and data restored is minimal, underscoring the necessity of employing a ransomware incident response team.

The NCSC have documented the deliberations for paying ransomware: https://www.ncsc.gov.uk/ransomware/home

Important Reminder: It is a criminal offense to pay money to people who are subject to financial sanctions. The list of who is subject to financial sanctions is constantly changing.

The latest iteration can be found here: https://www.gov.uk/government/publications/financial-sanctions-consolidated-list-of-targets

Yes. There's a possibility that some of the lost data falls under the category of "Personal Data" belonging to your customers. It's your legal responsibility to safeguard this data, even if it has been lost. Additionally, you may need to notify the Information Commissioner's Office - https://ico.org.uk/.

Your insurer or legal counsel will provide guidance on the necessary steps and how to move forward in this situation. Solace has experience collaborating with insurers and legal professionals and can offer support in managing this relationship during this challenging period.

A ransomware attack presents the most significant threat to your business by:

  • Disabling your access to systems, which could hinder machinery operation or impede progress through your business processes.
  • Blocking access to critical data concerning suppliers, shipments, customers, orders, or steps in your business workflow.

In the event of a business interruption, determining your position in the supply chain for any item and sustaining operations become challenges. If the disruption persists, maintaining business continuity becomes paramount. Moreover, upon restoration of systems and data, addressing any backlog of work and establishing operational protocols for the future becomes essential.

Ransomware ranks only behind receivership in terms of its capacity to incapacitate a business.

The NCSC is the UK National Cyber Security Centre. They provide cyber security guidance and support, helping to make the UK the safest place to live and work online. They have defined a Cyber Incident Response procedure and they have approved and accredited suppliers to provide this service.

https://www.ncsc.gov.uk/

As a recognised Assured Service Provider by the National Cyber Security Centre (NCSC), Solace Cyber provide comprehensive cyber risk management services that are designed to Protect, Detect & Mitigate cyber security threats across the UK.

Action Fraud is the UK's national reporting centre for fraud and cybercrime. Whether you have been scammed, defrauded, or experienced cybercrime in England, Wales, or Northern Ireland, Action Fraud offers a central point of contact for information on fraud and financially motivated cybercrime.

https://www.actionfraud.police.uk/

Contact Us

Under Attack?

In the event of a BlackBasta ransom attack on your systems, STAY CALM.

DO NOT INTERACT WITH THEM, ATTEMPT TO RESTORE, OR OVERWRITE ANY DATA (explanation above).

Reach out to Solace Cyber at 01202 308818 or complete our form for a callback from one of our specialists.

We'll respond promptly to minimize your business's downtime.

Request a callback

Solace Cyber, part of Solace Global, helps companies across the UK recover from ransomware attacks and data breaches.

Risk
Offshore
Cyber
Intelligence & Reports
Case Studies

SOLACE GLOBAL CYBER LTD is registered in England & Wales no. 08830710

Solace Global

Twin Sails House,
W Quay Rd,
Poole, BH15 1JF
United Kingdom

Telephone

Please note that calls may be recorded for security and training purposes.