# Black Basta - Cyber Threat Intelligence These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Black Basta](https://vuldb.com/?actor.black_basta). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics. _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.black_basta](https://vuldb.com/?actor.black_basta) ## Campaigns The following _campaigns_ are known and can be associated with Black Basta: * Qbot ## Countries These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Black Basta: * [US](https://vuldb.com/?country.us) * [GB](https://vuldb.com/?country.gb) * [RU](https://vuldb.com/?country.ru) * ... There are 32 more country items available. Please use our online service to access the data. ## IOC - Indicator of Compromise These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Black Basta. ID | IP address | Hostname | Campaign | Confidence -- | ---------- | -------- | -------- | ---------- 1 | [5.62.43.252](https://vuldb.com/?ip.5.62.43.252) | r-252-43-62-5.consumer-pool.prcdn.net | - | High 2 | [5.196.124.228](https://vuldb.com/?ip.5.196.124.228) | ip228.ip-5-196-124.eu | - | High 3 | [23.106.160.188](https://vuldb.com/?ip.23.106.160.188) | - | - | High 4 | [24.49.232.96](https://vuldb.com/?ip.24.49.232.96) | 24-49-232-96.resi.cgocable.ca | Qbot | High 5 | [24.64.114.59](https://vuldb.com/?ip.24.64.114.59) | S0106b06ebfd79790.cg.shawcable.net | Qbot | High 6 | [24.178.196.44](https://vuldb.com/?ip.24.178.196.44) | 024-178-196-044.biz.spectrum.com | - | High 7 | [37.186.54.185](https://vuldb.com/?ip.37.186.54.185) | - | - | High 8 | [39.44.144.182](https://vuldb.com/?ip.39.44.144.182) | - | - | High 9 | [45.63.1.88](https://vuldb.com/?ip.45.63.1.88) | 45.63.1.88.vultrusercontent.com | - | High 10 | [45.67.229.148](https://vuldb.com/?ip.45.67.229.148) | vm978261.stark-industries.solutions | - | High 11 | [45.87.154.208](https://vuldb.com/?ip.45.87.154.208) | vm1075965.stark-industries.solutions | - | High 12 | [45.133.216.39](https://vuldb.com/?ip.45.133.216.39) | vm627637.stark-industries.solutions | - | High 13 | [45.153.241.167](https://vuldb.com/?ip.45.153.241.167) | - | - | High 14 | [46.22.211.151](https://vuldb.com/?ip.46.22.211.151) | ns6.printembrace.com | - | High 15 | [46.176.222.241](https://vuldb.com/?ip.46.176.222.241) | ppp046176222241.access.hol.gr | - | High 16 | [47.23.89.126](https://vuldb.com/?ip.47.23.89.126) | ool-2f17597e.static.optonline.net | - | High 17 | [69.46.15.147](https://vuldb.com/?ip.69.46.15.147) | 69-46-15-147.static.hvvc.us | - | High 18 | ... | ... | ... | ... There are 69 more IOC items available. Please use our online service to access the data. ## TTP - Tactics, Techniques, Procedures _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Black Basta_. This data is unique as it uses our predictive model for actor profiling. ID | Technique | Weakness | Description | Confidence -- | --------- | -------- | ----------- | ---------- 1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Path Traversal | High 2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High 3 | T1055 | CWE-74 | Injection | High 4 | T1059 | CWE-88, CWE-94 | Argument Injection | High 5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High 6 | ... | ... | ... | ... There are 21 more TTP items available. Please use our online service to access the data. ## IOA - Indicator of Attack These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Black Basta. This data is unique as it uses our predictive model for actor profiling. ID | Type | Indicator | Confidence -- | ---- | --------- | ---------- 1 | File | `/+CSCOE+/logon.html` | High 2 | File | `/admin/?page=user/manage_user&id=3` | High 3 | File | `/admin/admin.php` | High 4 | File | `/admin/attendance_row.php` | High 5 | File | `/admin/maintenance/view_designation.php` | High 6 | File | `/admin/request-received-bydonar.php` | High 7 | File | `/admin/test_status.php` | High 8 | File | `/admin/user/manage_user.php` | High 9 | File | `/admin_route/inc_service_credits.php` | High 10 | File | `/api/trackedEntityInstances` | High 11 | File | `/bin/login.php` | High 12 | File | `/cgi-bin/cstecgi.cgi` | High 13 | File | `/cgi/sshcheck.cgi` | High 14 | File | `/common/logViewer/logViewer.jsf` | High 15 | File | `/ConsoleHelp/` | High 16 | File | `/debug/pprof` | Medium 17 | File | `/etc/sudoers` | Medium 18 | File | `/export` | Low 19 | File | `/forum/away.php` | High 20 | File | `/home/filter_listings` | High 21 | File | `/horde/imp/search.php` | High 22 | File | `/ims/login.php` | High 23 | File | `/index.php` | Medium 24 | File | `/jsoa/hntdCustomDesktopActionContent` | High 25 | File | `/LEPTON_stable_2.2.2/upload/admins/media/index.php` | High 26 | File | `/login` | Low 27 | File | `/messageboard/view.php` | High 28 | File | `/modules/profile/index.php` | High 29 | File | `/modules/projects/vw_files.php` | High 30 | File | `/netflow/servlet/CReportPDFServlet` | High 31 | File | `/oauth/idp/.well-known/openid-configuration` | High 32 | File | `/opensis/modules/grades/InputFinalGrades.php` | High 33 | File | `/opensis/modules/users/Staff.php` | High 34 | File | `/pages/short_to_long.php` | High 35 | File | `/php-opos/index.php` | High 36 | File | `/plesk-site-preview/` | High 37 | File | `/proc/self/environ` | High 38 | File | `/protocol/iscgwtunnel/uploadiscgwrouteconf.php` | High 39 | File | `/rest/api/2/user/picker` | High 40 | File | `/s/` | Low 41 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High 42 | File | `/secure/QueryComponent!Default.jspa` | High 43 | File | `/sendrcpackage?keyid=-2544&keysymbol=-4081` | High 44 | File | `/SystemMng.ashx` | High 45 | File | `/usr/bin/at` | Medium 46 | File | `/var/WEB-GUI/cgi-bin/downloadfile.cgi` | High 47 | File | `/vicidial/user_stats.php` | High 48 | File | `/vm/admin/doctors.php` | High 49 | File | `/websocket/exec` | High 50 | File | `access.conf` | Medium 51 | File | `action.php` | Medium 52 | File | `actions.class.php` | High 53 | File | `adclick.php` | Medium 54 | File | `addsuppliers.php` | High 55 | File | `admin.php` | Medium 56 | File | `admin.remository.php` | High 57 | File | `admin/admin_users.php` | High 58 | File | `admin/login.php` | High 59 | File | `administers` | Medium 60 | File | `Administrator_list.php` | High 61 | File | `advancedsetup_websiteblocking.html` | High 62 | File | `affich.php` | Medium 63 | File | `ajax_mail_autoreply.php` | High 64 | ... | ... | ... There are 560 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data. ## References The following list contains _external sources_ which discuss the actor and the associated activities: * https://1275.ru/ioc/311/black-basta-apt-iocs/ * https://de.darktrace.com/blog/black-basta-old-dogs-with-new-tricks * https://get.zerofox.com/rs/143-DHV-007/images/ZeroFox-Intelligence-Update-Black-Basta-Ransomware-Report-2023.pdf * https://www.cybereason.com/blog/threat-alert-aggressive-qakbot-campaign-and-the-black-basta-ransomware-group-targeting-u.s.-companies * https://www.secureworks.com/blog/qakbot-campaign-delivered-black-basta-ransomware * https://www.trendmicro.com/de_de/research/22/f/black-basta-ransomware-operators-expand-their-attack-arsenal-wit.html ## Literature The following _articles_ explain our unique predictive cyber threat intelligence: * [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti) * [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022) ## License (c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!