
Exploring the Connection Between Black Basta and Cactus Ransomware Groups
Cyber threats are constantly changing, with ransomware groups like Black Basta and Cactus at the forefront. These groups have been observed sharing a crucial malware component called the BackConnect module. This tool helps attackers maintain access to compromised systems by establishing a reverse connection, allowing them to control the system remotely. The shared use of BackConnect suggests collaboration or shared resources between these groups, as noted by Trend Micro. Additionally, both groups use advanced social engineering tactics, such as email bombing and impersonation attacks via Microsoft Teams, to infiltrate networks, as highlighted by BleepingComputer. These tactics highlight the evolving nature of ransomware attacks and the need for strong cybersecurity measures.
Investigating the Connection Between Black Basta and Cactus Ransomware Groups
Shared Malware Components
Both Black Basta and Cactus ransomware groups use a shared malware component known as the BackConnect module. This module is key to maintaining access to compromised systems by allowing attackers to establish a reverse connection to the infected host, enabling remote command execution and payload deployment. This shared use of BackConnect indicates collaboration or shared development resources between the groups. According to Trend Micro, the BackConnect module has been essential in both ransomware campaigns, facilitating continued access and control over infected systems.
Social Engineering Techniques
The Black Basta and Cactus ransomware groups employ sophisticated social engineering tactics to gain initial access to target networks. These tactics include email bombing campaigns and impersonation attacks using Microsoft Teams. Attackers often pose as IT staff to trick victims into installing remote management tools or executing remote shells. This approach sometimes involves bypassing multifactor authentication (MFA) using QR codes. The use of social engineering is a testament to the evolving nature of ransomware attacks, as highlighted by BleepingComputer, which notes the similarities in the attack flows of both ransomware groups.
Exploitation of Known Vulnerabilities
Both ransomware groups exploit known vulnerabilities to gain access to target systems. Leaked chat logs from Black Basta reveal that the group targeted 62 unique CVEs, focusing on Microsoft vulnerabilities and flaws in network edge devices and communications software. This strategy is mirrored by the Cactus group, which also leverages known vulnerabilities to infiltrate networks. The exploitation of these vulnerabilities underscores the importance of timely patching and vulnerability management. As reported by Cybersecurity Dive, the focus on exploiting known vulnerabilities is a common thread between the two groups, highlighting their reliance on existing security gaps.
Use of Legitimate Platforms for Payload Delivery
Both Black Basta and Cactus ransomware groups use legitimate file-sharing platforms to deliver malicious payloads. These platforms, such as transfer.sh, temp.sh, and send.vis.ee, host malware droppers that deliver the ransomware payload to the target system. This tactic helps attackers evade detection by security solutions that might not flag legitimate platforms as suspicious. The use of legitimate platforms for payload delivery is a strategic move to bypass traditional security measures, as noted by LinkedIn, which highlights the reliance on these platforms for distributing malicious content.
Overlapping Infrastructure and Command-and-Control Servers
The infrastructure used by Black Basta and Cactus ransomware groups shows significant overlap, particularly in the command-and-control (C2) servers. C2 servers are used by attackers to communicate with compromised systems. This overlap suggests a potential connection or shared resources between the two groups. The Cactus threat actor has been found using C2 servers typically associated with Black Basta, indicating possible collaboration or a shared operational framework. This shared infrastructure is a critical aspect of their ransomware operations, allowing for coordinated attacks and streamlined management of compromised systems. Trend Micro has reported on the similarities in the C2 infrastructure, further strengthening the ties between the two ransomware groups.
In summary, the connection between Black Basta and Cactus ransomware groups is evident through their shared tactics and tools. The use of the BackConnect module, social engineering techniques, exploitation of known vulnerabilities, legitimate platforms for payload delivery, and overlapping infrastructure all point to a level of collaboration or shared resources between the two groups. These findings highlight the evolving nature of ransomware threats and the need for robust cybersecurity measures to mitigate potential damage.
Final Thoughts
The connection between Black Basta and Cactus ransomware groups is underscored by their shared tactics and infrastructure. From the use of the BackConnect module to overlapping command-and-control servers, these groups demonstrate a sophisticated level of collaboration. The exploitation of known vulnerabilities and the strategic use of legitimate platforms for payload delivery further highlight their adaptability and resourcefulness. As reported by Cybersecurity Dive, the reliance on existing security gaps is a common thread between these groups. These findings emphasize the need for continuous vigilance and advanced cybersecurity strategies to mitigate potential threats.
References
- Trend Micro. (2025). Black Basta and Cactus Ransomware: The BackConnect Module. https://www.trendmicro.com/en_za/research/25/b/black-basta-cactus-ransomware-backconnect.html
- BleepingComputer. (2025). Microsoft Teams Tactics: Malware Connects Black Basta and Cactus Ransomware. https://www.bleepingcomputer.com/news/security/microsoft-teams-tactics-malware-connect-black-basta-cactus-ransomware/
- Cybersecurity Dive. (2025). Leaked Ransomware Chat Logs Reveal Black Basta’s Targeted CVEs. https://www.cybersecuritydive.com/news/leaked-ransomware-chat-logs-reveal-black-bastas-targeted-cves/741129/
- LinkedIn. (2025). Leaked Black Basta Ransomware Chat Logs Reveal Inner Workings. https://www.linkedin.com/pulse/leaked-black-basta-ransomware-chat-logs-reveal-inner-workings-ermmc