Ransomware Black Basta uses tools related to FIN7

Threat Advisories

Ransomware Black Basta uses tools related to FIN7

Threat Level
Attack Report

For a detailed threat advisory, download the pdf file here

Summary

Black Basta is deploying a ransomware payload by exploiting Microsoft flaws and using an Endpoint Detection and Response(EDR) defense evasion tool created by FIN7. Black Basta is a relatively new ransomware group that emerged in April 2022 and has infected more than 120 victims to date.