Ransomware Black Basta uses tools related to FIN7

Threat Level – Red | Vulnerability Report
Download PDF

Black Basta is deploying a ransomware payload by exploiting Microsoft flaws and using an Endpoint Detection and Response(EDR) defense evasion tool created by FIN7. Black Basta is a relatively new ransomware group that emerged in April 2022 and has infected more than 120 victims to date.

What’s new on HivePro

Get through updates and upcoming events, and more directly in your inbox