Skip to content

Secure IT

Stay Secure. Stay Informed.

Primary Menu
  • Home
  • Sources
    • Krebs On Security
    • Security Week
    • The Hacker News
    • Schneier On Security
  • Home
  • The Hacker News
  • Researchers Link CACTUS Ransomware Tactics to Former Black Basta Affiliates
  • The Hacker News

Researchers Link CACTUS Ransomware Tactics to Former Black Basta Affiliates

[email protected] The Hacker News March 4, 2025
0

Mar 04, 2025Ravie LakshmananCybercrime / Threat Intelligence

CACTUS Ransomware

Threat actors deploying the Black Basta and CACTUS ransomware families have been found to rely on the same BackConnect (BC) module for maintaining persistent control over infected hosts, a sign that affiliates previously associated with Black Basta may have transitioned to CACTUS.

“Once infiltrated, it grants attackers a wide range of remote control capabilities, allowing them to execute commands on the infected machine,” Trend Micro said in a Monday analysis. “This enables them to steal sensitive data, such as login credentials, financial information, and personal files.”

It’s worth noting that details of the BC module, which the cybersecurity company is tracking as QBACKCONNECT owing to overlaps with the QakBot loader, was first documented in late January 2025 by both Walmart’s Cyber Intelligence team and Sophos, the latter of which has designated the cluster the name STAC5777.

Cybersecurity

Over the past year, Black Basta attack chains have increasingly leveraged email bombing tactics to trick prospective targets into installing Quick Assist after being contacted by the threat actor under the guise of IT support or helpdesk personnel.

The access then serves as a conduit to sideload a malicious DLL loader (“winhttp.dll”) named REEDBED using OneDriveStandaloneUpdater.exe, a legitimate executable responsible for updating Microsoft OneDrive. The loader ultimately decrypts and runs the BC module.

CACTUS Ransomware

Trend Micro said it observed a CACTUS ransomware attack that employed the same modus operandi to deploy BackConnect, but also go beyond it to carry out various post-exploitation actions like lateral movement and data exfiltration. However, efforts to encrypt the victim’s network ended in failure.

The convergence of tactics assumes special significance in light of the recent Black Basta chat log leaks that laid bare the e-crime gang’s inner workings and organizational structure.

Cybersecurity

Specifically, it has emerged that members of the financially motivated crew shared valid credentials, some of which have been sourced from information stealer logs. Some of the other prominent initial access points are Remote Desktop Protocol (RDP) portals and VPN endpoints.

“Threat actors are using these tactics, techniques, and procedures (TTP) — vishing, Quick Assist as a remote tool, and BackConnect — to deploy Black Basta ransomware,” Trend Micro said.

“Specifically, there is evidence suggesting that members have transitioned from the Black Basta ransomware group to the CACTUS ransomware group. This conclusion is drawn from the analysis of similar tactics, techniques, and procedures (TTPs) being utilized by the CACTUS group.”

Found this article interesting? Follow us on Twitter  and LinkedIn to read more exclusive content we post.

About The Author

[email protected] The Hacker News

See author's posts

Original post here

Continue Reading

Previous: Intel TDX Connect Bridges the CPU-GPU Security Gap
Next: ICS/OT Security Budgets Increasing, but Critical Areas Underfunded: Report

Trending Now

Oops: DanaBot Malware Devs Infected Their Own PCs danabot.png 1

Oops: DanaBot Malware Devs Infected Their Own PCs

May 22, 2025
Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks chinese-hackers-attacking.jpg 2

Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks

May 22, 2025
Critical Windows Server 2025 dMSA Vulnerability Enables Active Directory Compromise exploitss.jpg 3

Critical Windows Server 2025 dMSA Vulnerability Enables Active Directory Compromise

May 22, 2025
Chinese Hackers Exploit Ivanti EPMM Bugs in Global Enterprise Network Attacks chinese.jpg 4

Chinese Hackers Exploit Ivanti EPMM Bugs in Global Enterprise Network Attacks

May 22, 2025
Webinar: Learn How to Build a Reasonable and Legally Defensible Cybersecurity Program cyber-program.jpg 5

Webinar: Learn How to Build a Reasonable and Legally Defensible Cybersecurity Program

May 22, 2025
Unpatched Versa Concerto Flaws Let Attackers Escape Docker and Compromise Host exploit.jpg 6

Unpatched Versa Concerto Flaws Let Attackers Escape Docker and Compromise Host

May 22, 2025

Related Stories

chinese-hackers-attacking.jpg
  • The Hacker News

Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks

[email protected] The Hacker News May 22, 2025 0
exploitss.jpg
  • The Hacker News

Critical Windows Server 2025 dMSA Vulnerability Enables Active Directory Compromise

[email protected] The Hacker News May 22, 2025 0
chinese.jpg
  • The Hacker News

Chinese Hackers Exploit Ivanti EPMM Bugs in Global Enterprise Network Attacks

[email protected] The Hacker News May 22, 2025 0
cyber-program.jpg
  • The Hacker News

Webinar: Learn How to Build a Reasonable and Legally Defensible Cybersecurity Program

[email protected] The Hacker News May 22, 2025 0
exploit.jpg
  • The Hacker News

Unpatched Versa Concerto Flaws Let Attackers Escape Docker and Compromise Host

[email protected] The Hacker News May 22, 2025 0
main.jpg
  • The Hacker News

Identity Security Has an Automation Problem—And It’s Bigger Than You Think

[email protected] The Hacker News May 22, 2025 0

Connect with Us

Social menu is not set. You need to create menu and assign it to Social Menu on Menu Settings.

Trending News

Oops: DanaBot Malware Devs Infected Their Own PCs danabot.png 1
  • Krebs On Security

Oops: DanaBot Malware Devs Infected Their Own PCs

May 22, 2025
Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks chinese-hackers-attacking.jpg 2
  • The Hacker News

Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks

May 22, 2025
Critical Windows Server 2025 dMSA Vulnerability Enables Active Directory Compromise exploitss.jpg 3
  • The Hacker News

Critical Windows Server 2025 dMSA Vulnerability Enables Active Directory Compromise

May 22, 2025
Chinese Hackers Exploit Ivanti EPMM Bugs in Global Enterprise Network Attacks chinese.jpg 4
  • The Hacker News

Chinese Hackers Exploit Ivanti EPMM Bugs in Global Enterprise Network Attacks

May 22, 2025
Webinar: Learn How to Build a Reasonable and Legally Defensible Cybersecurity Program cyber-program.jpg 5
  • The Hacker News

Webinar: Learn How to Build a Reasonable and Legally Defensible Cybersecurity Program

May 22, 2025
Unpatched Versa Concerto Flaws Let Attackers Escape Docker and Compromise Host exploit.jpg 6
  • The Hacker News

Unpatched Versa Concerto Flaws Let Attackers Escape Docker and Compromise Host

May 22, 2025
Identity Security Has an Automation Problem—And It’s Bigger Than You Think main.jpg 7
  • The Hacker News

Identity Security Has an Automation Problem—And It’s Bigger Than You Think

May 22, 2025

You may have missed

danabot.png
  • Krebs On Security

Oops: DanaBot Malware Devs Infected Their Own PCs

BrianKrebs May 22, 2025 0
chinese-hackers-attacking.jpg
  • The Hacker News

Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks

[email protected] The Hacker News May 22, 2025 0
exploitss.jpg
  • The Hacker News

Critical Windows Server 2025 dMSA Vulnerability Enables Active Directory Compromise

[email protected] The Hacker News May 22, 2025 0
chinese.jpg
  • The Hacker News

Chinese Hackers Exploit Ivanti EPMM Bugs in Global Enterprise Network Attacks

[email protected] The Hacker News May 22, 2025 0
Copyright © 2025 All rights reserved. | MoreNews by AF themes.