logo
ReliaQuest details Black Basta's legacy & rise of Teams phishing

ReliaQuest details Black Basta's legacy & rise of Teams phishing

Techday NZ12-06-2025
ReliaQuest has released an in-depth report on the state of Black Basta, a former ransomware-as-a-service (RaaS) group, following the leak of the group's internal chat logs and its subsequent dissolution in February 2025.
The demise of Black Basta, a Russian-speaking criminal group previously active in naming up to 50 victims each month on its data-leak site, was triggered by a member known as ExploitWhispers. This individual leaked private chat logs on Telegram out of frustration with the group's decision to target Russian financial organisations, revealing the internal dynamics and operational methods of one of the most prolific RaaS groups to date.
Ongoing impact
Despite the cessation of activity under the Black Basta name, ReliaQuest's analysis shows that many of the group's phishing and intrusion tactics continue to be used. Former affiliates are operating with a consistent set of methods, relying heavily on large-scale email spam and Microsoft Teams phishing, and adapting to include techniques such as Python script execution to deliver payloads.
"Despite the group's dissolution, former members continue to use its tried-and-tested tactics, with mass email spam followed by Teams phishing remaining a persistent and effective attack method. 'New' ransomware groups like '3AM' are taking pages from Black Basta's playbook, particularly its signature phishing tact," ReliaQuest notes in its assessment.
The organisation reported that Teams phishing attacks have maintained a steady pace since February 2025, with a marked increase in April when these incidents accounted for more than 35% of Black Basta-style activity targeting ReliaQuest's own customers. Half of these observed attacks originated from onmicrosoft[.]com domains, exploiting the ease of account creation and rotation on Microsoft's platform. The report suggests this trend is expected to continue.
The use of onmicrosoft[.]com domains remains the primary method for launching phishing campaigns via Teams, but the report highlights that efforts to compromise microsoft[.]com accounts, which give campaigns more credibility, are also growing. While such attacks are harder to carry out, their sophistication and risk could increase in the coming months.
Evolving methodology "Recently, attackers have introduced Python script execution alongside these techniques, using cURL requests to fetch and deploy malicious payloads."
ReliaQuest documented a May 2025 case involving a manufacturing sector client, where attackers used a Teams phishing campaign from an onmicrosoft[.]com-based account to gain remote access via Quick Assist and AnyDesk. Python scripts were then deployed to download and execute a markdown file, enabling command and control (C2) communications. The attack was detected and contained before it could escalate.
Shifts among ransomware groups
The closure of Black Basta's data-leak site, paired with the continuation of its trademark tactics, suggests that its former members may have joined other RaaS collectives or formed new ones. Leaked chat logs indicate a substantial payment—between USD $500,000 and USD $600,000—by Black Basta's leader to the Cactus RaaS group, suggesting a relationship between the two. There was also a notable increase in named victim organisations on Cactus's data-leak site that coincided with Black Basta's closure.
Another scenario under consideration is that affiliates have transitioned to "Blacklock", a RaaS group previously known as Eldorado, which has named more than 50 organisations on its site. Eldorado's Russian-speaking origins and rebranding have led to speculation about links to Black Basta's membership.
Internal organisation and adaptation
ReliaQuest's analysis of the leaked chat logs provides insight into Black Basta's operational structure, which included defined roles such as intrusion specialists, campaign managers, and ransomware developers. The group also collaborated with external malware developers and used purchased access to tools like QakBot and DarkGate for campaigns, maintaining communication chains for technical support and updates.
ReliaQuest highlights the group's flexibility in tactics, warning that an overemphasis on defending against a single vector—such as brute-force attacks—could leave organisations exposed to more sophisticated phishing methods. The report urges a comprehensive, multi-layered defense posture.
Mitigating the threat
ReliaQuest emphasises the importance of user education to counter the social engineering techniques favoured by ransomware affiliates. "To counter these threats, organisations should prioritise user education on phishing tactics. Informed and vigilant employees are often the first and most effective line of defence, stopping social engineering attacks before they succeed."
Recent case studies in sectors including finance, insurance, and construction indicated that previous staff training helped potential victims avoid compromise during coordinated phishing campaigns. Security teams received real-time alerts and took prompt action, benefiting from employee awareness programmes.
Additional recommendations for defence include restricting the use of personal Google accounts on company devices, implementing detection rules for unusual Python activity, monitoring for unauthorised remote-access tools, and deploying automated response playbooks for threat containment.
ReliaQuest's threat research team continues to monitor shifting TTPs (tactics, techniques, and procedures) among ransomware groups, rapidly integrating new indicators of compromise into its security platform and supporting customers with intelligence-driven threat hunting and response measures.
The report concludes that the tactics established by Black Basta are likely to remain prominent among ransomware operators, underscoring the need for ongoing vigilance, robust technical controls, and investment in cyber awareness among staff.
Orange background

Try Our AI Features

Explore what Daily8 AI can do for you:

Comments

No comments yet...

Related Articles

European ESG rebrand challenges NZ ethical investing norms – Fran O'Sullivan
European ESG rebrand challenges NZ ethical investing norms – Fran O'Sullivan

NZ Herald

timea day ago

  • NZ Herald

European ESG rebrand challenges NZ ethical investing norms – Fran O'Sullivan

The US President has strong-armed Nato members into increasing their defence budgets to 5% of GDP. However, the Europeans are determined their increased expenditure should boost their own defence companies – not simply be used to buy American military hardware and boost the profits of those American companies contributing to the US war machine. Back here, New Zealand companies have devoted thousands of pages in successive annual reports to trumpeting their prowess on environmental, social and governance metrics (traditional ESG). Some are required by law. Some frankly fall into 'feel-good' box-ticking (often notable among failing companies!) and a deflection from a company's true commercial driver, which is to post a profit and stay in business. It is time for a rethink. As with DEI (diversity, equity and inclusion) policies, which even BlackRock chief executive Larry Fink (a previous champion) has walked away from, there is a sharpening of focus. At the Amsterdam Stock Exchange last week, chief executive René van Vlerken was quick to emphasise that the heightened geopolitical risks – obvious on Europe's backdoor where the Russian-Ukraine conflict verges on a 'forever war' – has made for the more existential approach. The Amsterdam exchange is part of the pan-European stock exchange Euronext, which operates regulated exchanges in Belgium, France, Ireland, Italy, Norway, and Portugal as well as the Netherlands. In May, Euronext's chief executive and chairman Stephane Boujnah said the redefinition of ESG was in response to a 'new geopolitical order'. 'European aerospace and defence companies have expressed the urgent need to invest heavily in their innovation and production capacities to guarantee Europe's strategic autonomy for the next decade,' Boujnah said. Euronext said it would revisit the methodologies for ESG indexes to limit the exclusions currently placed on defence companies. This poses a challenge for traditional ESG ratings agencies when it comes to advertising investments in defence industry-related bonds (for instance). It also has ramifications for entities like the New Zealand Super Fund and KiwiSaver funds, which walk a tightrope on definitions of ethical investing, with all sorts of activists getting exercised over where the funds invest. How will funds approach investing in New Zealand companies ranging from aerospace to quantum computing or drone manufacturing – all within the scope of the Government's new defence plans – when there is a clear implication their products will be used in armed conflict? Euronext has said it will encourage the rating agencies to restrict the concept of controversial weapons solely to armament activities prohibited by relevant international treaties. What's at stake is not small bikkies. European Commission president Ursula von der Leyen believes the EU could mobilise up to €800 billion ($1.55 trillion) to strengthen its defence industry. There are also opportunities for Kiwi companies like Dawn Aerospace, with its dual base in the Netherlands and New Zealand. I was in the Netherlands with 40 business leaders on the New Zealand Initiative think tank's Go Dutch study tour, which was designed to provide insights from small, advanced economies. Fortuitously, our time in the Netherlands coincided with the Nato Summit in the Hague. It also coincided with the US attack on three nuclear facilities in Iran with 'bunker buster' bombs and Tomahawk missiles, which made for frantic rebooking of flights back to New Zealand after some airlines pulled back from flying over the Middle East. Trump did attend Nato, being hosted overnight by the Dutch King and Queen in their personal palace before a truncated Nato meeting. At the summit, the allies made a commitment to investing 5% of GDP annually on core defence requirements and defence and security-related spending by 2035. At least 3.5% of GDP was to fit within agreed definitions of Nato defence expenditure to resource core defence requirements and to meet Nato's Capability Targets. The other 1.5% was to be invested in protecting critical infrastructure; defending networks; ensuring civil preparedness, resilience and innovation; and strengthening the defence industrial base. Prime Minister Christopher Luxon was also in the Netherlands. He was the only political leader from the Indo-Pacific Four – Japan, Australia, South Korea and New Zealand – to attend the Nato Summit. It was noted that he had turned up. Luxon contends he was under no pressure to increase New Zealand's defence spending above the targeted 2% of GDP within the decade that was outlined in the recent Budget. But this is a more dangerous world. It was notable that when we visited Rotterdam – which hosts Europe's largest port and some fully-automated container terminals – that the Dutch Ministry of Defence wants to acquire terminal capacity for handling multiple ships carrying military cargo (mainly equipment and ammunition) simultaneously. It has been agreed within Nato that this type of cargo can be transported via the Netherlands, even if the destination is outside the Netherlands. In the Netherlands, where older Dutch people still hold sharply to the lessons from the Nazi occupation in World War II – and where they have more recently been hurt by soaring energy prices sparked by the withdrawal of Russian gas flowing to Europe via Ukraine – there is a quiet confidence. With 26% of land under sea level, the Netherlands has developed extensive water management systems, including dikes, dams and polders (land reclaimed from the sea) to manage the obvious risk. There is a frank realism there – we could do with a bit more here. Disclaimer: Fran O'Sullivan met her own costs to take part in the New Zealand Initiative's Go Dutch study tour. These are her views.

ReliaQuest launches GreyMatter automation to speed threat response
ReliaQuest launches GreyMatter automation to speed threat response

Techday NZ

time26-06-2025

  • Techday NZ

ReliaQuest launches GreyMatter automation to speed threat response

ReliaQuest has introduced GreyMatter Workflows, a capability designed to accelerate the detection and containment of security threats by automating operational workflows within its GreyMatter platform. GreyMatter Workflows enables customers to create business-specific automated processes using a no-code, drag-and-drop interface. This functionality aims to reduce the manual effort involved in security operations and enhance response speeds across complex threat environments. Workflow automation The new feature is integrated natively with ReliaQuest's AI-driven security operations platform and automates essential tasks across detection, containment, investigation, and response activities within existing technology infrastructures. GreyMatter Workflows extends automation beyond traditional security tools, facilitating direct interaction with other business units and end users. It also offers integration with services such as Microsoft Teams and Slack, enabling more comprehensive threat verification and communication capabilities. Pre-built workflow templates are provided, based on frequent use cases observed among ReliaQuest's enterprise clients, and can be further customised to suit unique organisational requirements. Security teams can develop and deploy automation processes with zero-code design from initial implementation, and have the option to use AI Agents for more tailored adjustments throughout investigative workstreams. According to ReliaQuest, the adoption of GreyMatter Workflows leads to a reduction in operational complexity, diminishes the need for manual intervention, and shortens incident response times. Customers reportedly experience a 64% decrease in Mean Time to Respond (MTTR) and are able to eliminate more than half of manual response tasks. Customer and industry response "The threat landscape is accelerating, but the operational workflows used to detect and contain those threats haven't kept up," said Brian Foster, President of Product and Technical Operations at ReliaQuest. "Security teams need the ability to automate complex workflows quickly, so they can focus more on managing threats and less on managing tools. GreyMatter Workflows gives our customers the ability to build powerful end-to-end automations to unify all phases of security operations, without leaving the platform." Pat O'Keefe, Head of Global Security Operations and Risk Management at Circle K, commented on the significance of rapid threat management, particularly for organisations with substantial and dispersed operational footprints. "Detecting and containing threats quickly has never been more important in cybersecurity, especially for a business like ours that is distributed across hundreds of locations around the world," said Pat O'Keefe. "Being able to extend our automation capabilities further into our business will help us stay proactive in protecting our brand." Bo Olsen, Security Engineering Manager at Eastern Bank, discussed the evolving direction of daily security operations, emphasising automation as a key priority to allocate resources toward more strategic objectives. "As we look to what's next in cybersecurity, we plan to automate as much as possible of the day-to-day security operations processes so we can spend more time on what matters most to our business," said Bo Olsen. "We can't achieve that level of efficiency with traditional SOAR – an expensive add-on that doesn't deliver the outcomes we really need." Platform details The GreyMatter platform utilises ReliaQuest's Universal Translator, detection-at-source, and Agentic AI components to facilitate connectivity and threat management across cloud, multi-cloud, and on-premises environments. The introduction of Workflows supports ReliaQuest's objective of enabling tailored security outcomes for organisations with differing technology architectures and business needs. With over 1,000 customers and 1,200 staff across six global locations, ReliaQuest continues to offer capabilities in security operations that address the responsiveness and efficiency demands faced by enterprises amid dynamic cybersecurity challenges.

Exclusive: How Cybersecurity startup Blackveil is targetting AI-driven threats
Exclusive: How Cybersecurity startup Blackveil is targetting AI-driven threats

Techday NZ

time23-06-2025

  • Techday NZ

Exclusive: How Cybersecurity startup Blackveil is targetting AI-driven threats

After 20 years in the IT trenches, Adam Burns had seen enough. Burns, the founder of New Zealand-based cybersecurity startup Blackveil, spent much of his career working for managed service providers – firms tasked with overseeing the IT infrastructure of other businesses. And time and again, he says, he witnessed companies fall victim to the same avoidable cyberattacks. "Each time, I saw the same things going wrong," he said. "The industry was missing something critical." Blackveil was his answer: a company with a mission to protect the "forgotten child of cybersecurity" by focusing on overlooked but essential components of digital defence. The turning point came last year, after Burns responded to his twelfth cyberattack incident in short succession. Frustrated by the pattern, he decided to act. "I built a little application, a Python crawler, and stuck it on the internet," he explained. "It ran on the . TLD for six weeks and confirmed that over 50% of Kiwi businesses had critical gaps in their cybersecurity." The data, drawn from public domain records, validated Burns' suspicion that weak digital hygiene – like unprotected DNS records – was leaving companies wide open to attack. From there, Blackveil's reach grew beyond New Zealand. The team expanded their scanning to include Australian businesses and even global Fortune 500 companies. The result? Even the biggest players weren't immune. "These aren't always advanced attacks," Burns said. "It's usually someone forgetting to change a default password, turn on multi-factor authentication, or tidy up an email record." But the landscape is rapidly evolving, and the rise of AI-powered cyberattacks, particularly tools like Xanthorox, is escalating the threat. Burns described Xanthorox as "ChatGPT for hackers" – a platform capable of generating malware, conducting reconnaissance, and launching tailored phishing campaigns. "You don't need technical knowledge anymore," he said. "You just talk to it in plain language. If something doesn't work, it evolves and tries something else. It's terrifying." To counter this, Blackveil developed its own AI assistant: Buck. While it doesn't yet fix vulnerabilities directly, it acts as an intelligent guide for businesses, simplifying complex security insights into accessible language. "You log in, scan your domain, and Buck breaks it down for you," Burns said. "You don't have to be a technical guru to understand what's wrong." For now, Buck exists as a standalone agent, but future versions will be fully integrated into Blackveil's platform. "Our goal is to make cybersecurity accessible," Burns explained. "We're lifting the veil – hence the name Blackveil – on a space that's been out of reach for many businesses." The company's flagship product, Blackvault, is a domain security platform that focuses on prevention rather than reaction. Traditional cybersecurity tools often work in a reactive way, alerting users after something has already gone wrong. Blackvault flips that model by proactively securing digital entry points – what Burns calls "shutting the front door." According to Blackveil's internal data, aligning three critical DNS records – SPF, DKIM, and DMARC – can reduce phishing, spoofing and spam threats by up to 87%. The company promises deployment within two to four weeks for most businesses. "For a small to medium-sized business, the return on investment is huge," Burns said. "This is one of the most cost-effective ways to secure your business." Despite its focus on the ANZ region, Blackveil operates globally, and the remote-first company has seen growing demand abroad. Headquartered in Tauranga, the business can support international clients without needing to be onsite, although on-the-ground assistance is available in the Bay of Plenty. Burns himself relocated from Auckland a few years ago for a slower pace of life, but remains deeply connected to the broader tech world. In addition to Blackveil, he developed KiwiCost, a side project offering real-time cost comparisons for people living in or moving to New Zealand. "That one was just me scratching an itch," he said. "But it also helped me practice and refine the design direction for Blackveil." His approach is anything but traditional. "Most IT companies are run by old guys in blue suits," he joked. "I wanted to bring something different – vibrant, creative and approachable." That includes how the company communicates. On LinkedIn, Burns shares cybersecurity insights with a dose of humour and sarcasm. One of his recent posts – about seemingly mundane email security protocols – went viral, drawing over 100,000 impressions. "People are clearly looking for plain-English guidance," he said. "And they appreciate a bit of personality." Asked what advice he'd give businesses unsure how to prepare for the evolving threat landscape, Burns had three clear steps: train your staff, get the basics right, and monitor your systems. "Every staff member is a risk if they don't know how to spot bad actors," he said. "Their inbox is their digital passport. If you train them properly and secure your fundamentals, 90% of attacks become impossible." He added: "And after that, monitor everything – because DNS records can be altered by mistake, or worse." For those in crisis, Blackveil also offers an emergency helpline – 0508 HACKED – designed to provide immediate assistance to compromised businesses. "That line goes straight to my mobile," Burns said. "It's about being there when people need us most." Blackvault is still evolving, with plans to become what Burns calls "the Swiss Army knife of domain security." But his goal remains clear: "We want to make strong cybersecurity achievable for everyone," he said. "Because it's not just big companies under threat anymore – it's all of us."

DOWNLOAD THE APP

Get Started Now: Download the App

Ready to dive into a world of global content with local flavor? Download Daily8 app today from your preferred app store and start exploring.
app-storeplay-store