← Back to all briefings

Cybersecurity · Credibility 91/100 · · 2 min read

CISA, FBI, and HHS Warn of Black Basta Ransomware Surge — May 10, 2024

U.S. cyber agencies detailed Black Basta’s tactics and urged critical infrastructure operators to harden remote access and backups.

Executive briefing: On the Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), and Department of Health and Human Services (HHS) issued joint Cybersecurity Advisory AA24-131A highlighting an uptick in Black Basta ransomware operations. The alert shares observed intrusion paths against healthcare, manufacturing, and critical manufacturing entities, and provides mitigations to reduce exposure.

Threat activity

  • Initial access. Actors leveraged QakBot phishing campaigns, compromised valid credentials, and exploited known vulnerabilities in remote desktop and VPN appliances.
  • Privilege escalation. The advisory documents abuse of PowerShell, Cobalt Strike, and PrintNightmare exploits to obtain domain administrator rights.
  • Impact. Black Basta operators exfiltrate data with Rclone or Mega, encrypt Windows and Linux systems, and threaten double extortion via leak sites.

Control alignment guidance

  • NIST CSF 2.0 ID.RA & PR.AA. Use the provided indicators of compromise, YARA rules, and MITRE ATT&CK mappings to update detection content and risk registers.
  • HIPAA Security Rule. Healthcare covered entities should validate access controls, audit logging, and contingency plans match the advisory’s secure backup and segmentation practices.
  • CISA Cross-Sector CPGs. Map recommended mitigations—especially MFA enforcement and privileged account management—to CPG baseline and enhanced goals.

Operational recommendations

  • Harden VPN and remote desktop gateways by enforcing MFA, disabling unused services, and applying vendor patches for CVE-2023-3519, CVE-2024-1708, and other actively exploited flaws.
  • Review backup isolation and testing schedules to ensure recovery points are offline or immutable and cannot be accessed with domain credentials.
  • Deploy endpoint detection rules covering Black Basta’s command-line patterns, including usage of "wmic shadowcopy delete" and "vssadmin delete shadows" commands.
  • United States
  • CISA
  • FBI
  • Ransomware
Back to curated briefings