Ransomware, Threat Intelligence

Over $100M amassed by Black Basta from victims

BleepingComputer reports that at least $107 million in ransoms have been raked in by the Black Basta ransomware operation from over 90 of its victims since its emergence in April 2022. Black Basta, which has targeted more than 329 organizations around the world since early last year, has received $1.2 million in average ransom payments, with the highest ransom amounting to $9 million, according to a joint Corvus Insurance and Elliptic report. "Based on the number of known victims listed on Black Bastas leak site through Q3 of 2023, our data indicates that at least 35% of known Black Basta victims paid a ransom," said the Corvus Threat Intel team. Aside from being believed to have branched out from the defunct Conti ransomware gang, Black Basta has also been associated with Russian hacking group FIN7, also known as Carbanak, and has been behind the attacks against UK outsourcing firm Capita and global industrial automation company ABB.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.