Black Basta: Unmasking the Ransomware Gang Through Leaked Chat Logs

Luis Suastegui 21/02/2025
Black Basta: Unmasking the Ransomware Gang Through Leaked Chat Logs

The Black Basta ransomware gang recently made headlines for all the wrong reasons when someone using the online handle “ExploitWhispers” shared internal chat logs of the group with the public — close to a year’s worth of messages in a JSON file.

Though little is known about this leaker's true identity or motivation, their leak offers a never-before-seen look behind the curtain at one of the most active ransomware outfits in recent history. These conversations are not only a rare window into the day-to-day operations of cybercriminal groups but also provide insight into Black Basta’s evolving tactics, internal power struggles, and alliances (or rivalries) with other well-known ransomware groups. The Indicators of Compromise (IOCs) coming from the leak are equally important as they provide organizations with valuable information for implementing changes to help protect themselves. This blog post will summarize the most critical findings, look closely at Black Basta’s primary capabilities, and give strategic recommendations to help businesses get ahead of the constantly evolving ransomware threat landscape.

Who is Black Basta?

Black Basta is a relatively new ransomware group and one of the most active based in 2022, which reportedly includes members of more matured cybercriminal operations like Conti and Ryuk. They gained notoriety for using particularly aggressive double-extortion tactics — encrypting victim data and then threatening to expose it if ransoms were not paid. Among their high-profile targets are large healthcare organizations, such as the U.S.-based Ascension Health, and government contractors, such as the British company Capita. Despite internal strife and shifting alliances with other threat groups, Black Basta continues to pose a significant threat to global businesses due to its sophisticated exploitation methods and relentless pursuit of lucrative victims.

Major Revelations from the Leak

Between September 2023 and September 2024, an avalanche of internal Black Basta handouts was leaked by an individual who called themselves “ExploitWhispers.” Composed mainly in Russian slang, the messages vividly survey the group’s day-to-day operations, financial transactions, and the tools it uses to compromise its targets. They host a wealth of Indicators of Compromise (IOCs) in forms such as IP addresses, domains, stolen credentials, malware hashes, and logs of commands executed — all of which attest to the continued cybercrime activity of this gang.

Among the most notable insights are discussions about trading RDP/VPN access, deploying malware via VBS scripts and DLL injections, and exfiltrating files from compromised networks. The logs also detail the sale of a private loader for $84,000 per month, highlighting a heavy focus on social engineering (inspired by groups like Scattered Spider). The findings also show that botnets, antivirus evasion techniques, and SOCKS proxies are commonly used for anonymity. Notably, one affiliate is only 17 years old, highlighting the wide range of people involved. The dataset even lists credentials from corporate networks like Innopho, Citrix, and financial institutions, suggesting active intrusions. Internal disagreements, discussions about moving on to new infrastructure, and specific discussions about particular companies all highlight that Black Basta remains organized, adaptable, and intent on evading security measures—making them a significant threat to enterprises worldwide.

Mitigation and Recommendations

Organizations should focus on strong network and endpoint security activities to counter threats posed by Black Basta and the other ransomware groups. This includes immediately blocking known Indicators of Compromise, such as malicious IPs, domains, and hashes, as well as deploying Endpoint or Extended Detection & Response(EDR/XDR) tools to detect DLL injections, VBS scripts, and malicious rundll32.exe activity.

To prevent lateral movement, network segmentation is essential, and unused RDP services should be disabled or tightly protected with MFA and monitoring.

Monitoring for credential stuffing attacks in authentication logs will help catch suspicious login attempts. Organizations should also strengthen email and web security by filtering out phishing emails, restricting unauthorized script executions, and staying vigilant for malicious download links often used by Black Basta.

Finally, proactive threat intelligence and monitoring can detect early signs of trouble. Monitoring dark web forums for their activity could indicate if your organization is a target. Regular hunting for malicious persistence mechanisms—such as SOCKS proxies, scheduled tasks, and unused processes, can also halt intruders.

Indicators of Compromise (IOCs)

Indicator

Type

Comments

80[.]190[.]144[.]76IP AddressGermany - Linked to botnet activity
13[.]57[.]243[.]97IP AddressUsed for Shell, Socks, and FTP access
5[.]8[.]18[.]20IP AddressUsed for Socks proxy & SSH access (AmeriTrust)
173[.]165[.]28[.]121:4433IP AddressScanner-related activity
russellco.vdi[.]zoneDomainPotential compromised infrastructure
dls[.]domDomainLinked to botnet activity
vdi.bargatemurray[.]comDomainLinked to botnet activity
https://send.vis[.]ee/download/146debb445669e94/#u9u3Mme-Ue8w7tcNJ3M5QgURLPotential malware delivery
http://temp[.]sh/ctGHj/downloader.vbsURLMalicious VBS script execution
https://avcheck[.]net/id/WEU8WK6wm7uGURLAV check service used by threat actors
drs1312_signed.zipFilePotential malware archive
e6393196-f020-4c2f-88fc-45ff7e22794f_encrypt_release_allsystem_x64.zipFilePotential ransomware-related file

Conclusion

The leak of Black Basta’s internal communications has shed new light on how the group operates, revealing everything from their elaborate social engineering methods and advanced VPN exploits to the surprising presence of a 17-year-old affiliate. It also reinforces ransomware gangs' ongoing profitability and sophistication, which quickly evolve by buying private loaders, trading access credentials, and leveraging social engineering. For organizations, these revelations underscore the urgency of a multi-layered defense—combining vigilant patch management, strong authentication protocols, comprehensive EDR/XDR solutions, and well-rehearsed incident response plans.

Introducing our New Ransomware Course

Would you feel confident handling a ransomware negotiation if your organization was targeted? Our new course, Ransomware: Negotiation and Threat Intelligence, will immerse you in realistic scenarios, equipping you with the skills to navigate high-stakes interactions with threat actors.

About Luis Suastegui

Luis Suastegui

Luis has spent several years honing his skills in ethical hacking and cybersecurity through participation in red team exercises and incident response strategies. Committed to continuous learning and community engagement, Luis values knowledge sharing within the cybersecurity sphere.