Recent cybersecurity investigations have revealed a convergence between two notorious ransomware groups: Black Basta and CACTUS. Both factions have been exploiting a shared BackConnect (BC) module, facilitating persistent control over compromised systems. This development hints at a potential shift, suggesting that affiliates of Black Basta may now be operating under the CACTUS banner.

According to Trend Micro’s analysis, once attackers gain access, they can execute a variety of commands remotely on the infected devices. This capability allows them to extract sensitive information, including login credentials, financial data, and personal documents. The cybersecurity firm has identified the BC module, also known as QBACKCONNECT due to its ties to the QakBot loader, which was first reported by Walmart’s Cyber Intelligence team and Sophos in January 2025.

Over the past year, Black Basta has increasingly adopted aggressive email bombing strategies to lure targets into installing Quick Assist, often impersonating IT support personnel. This tactic opens a pathway for the installation of a malicious DLL loader named REEDBED, using the legitimate OneDriveStandaloneUpdater.exe to decrypt and execute the BC module.

The recent law enforcement actions targeting the infrastructure associated with QakBot compelled Black Basta to pivot to different initial access methods. This strategic shift underscores a tightened collaboration between Black Basta and the QakBot developers, as the use of QBACKCONNECT suggests integrated operations.

Trend Micro has documented a CACTUS ransomware incident that mirrored previous Black Basta methodologies for deploying BackConnect. However, it also outlined expansions into post-exploitation maneuvers, such as lateral movement and data exfiltration, despite unsuccessful attempts to encrypt the victim’s network.

Broader investigations have also uncovered a previously documented linkage between Black Basta and CACTUS through the employment of a PowerShell script called TotalExec, which automates the deployment of ransomware. The overlap in tactics becomes increasingly significant in light of leaked communications revealing the internal dynamics of the Black Basta cybercrime group.

Emerging from these revelations, members of this financially motivated crew appear to have exchanged valid credentials, some reportedly sourced from information stealer logs, along with exploiting vulnerabilities in Remote Desktop Protocol (RDP) and VPN systems. Trend Micro emphasizes that the use of tactics like vishing and the deployment of Quick Assist alongside BackConnect showcases an evolving threat landscape.

As these ransomware groups adapt and integrate their methodologies, it becomes crucial for business owners to remain vigilant about cybersecurity risks. The apparent transition of operatives from Black Basta to CACTUS indicates a troubling trend that may exacerbate existing threats within the cybersecurity ecosystem. Understanding these dynamics—particularly concerning tactics listed in the MITRE ATT&CK framework, such as initial access and persistence—can be vital for organizations looking to bolster their defenses against such sophisticated adversaries.

Found this article interesting? Follow us on Google News, Twitter and LinkedIn to read more exclusive content we post.