Ex-Black Basta Members Employ Microsoft Teams and Python Scripts in 2025 Cyber Attacks

June 11, 2025
Ransomware / Cybersecurity

Former affiliates of the Black Basta ransomware group are reportedly sticking to familiar tactics, utilizing email bombing and Microsoft Teams phishing to gain sustained access to targeted networks. Recent reports from ReliaQuest, shared with The Hacker News, reveal that attackers have begun incorporating Python script execution along with these methods, using cURL requests to retrieve and deploy malicious payloads. This evolution indicates that threat actors are adapting and reorganizing despite challenges faced by the Black Basta identity following the public leak of its internal communications earlier this February. The cybersecurity firm found that 50% of Teams phishing incidents recorded between February and May 2025 originated from onmicrosoft[.]com domains, with breached domains contributing to 42% of all attacks during that timeframe. This approach proves particularly stealthy, enabling attackers to masquerade as legitimate traffic.

Former Black Basta Operatives Leverage Microsoft Teams and Python in 2025 Cyber Attacks

June 11, 2025

A resurgence of cybercrime tactics has emerged from erstwhile operations linked to the Black Basta ransomware group, with recent attacks revealing a continued reliance on traditional methods like email bombing and phishing through Microsoft Teams to gain sustained access to targeted networks. A report from cybersecurity firm ReliaQuest, shared with The Hacker News, has highlighted these developments, showcasing an evolution in the attackers’ methods.

Attackers have expanded their toolkit by incorporating Python script execution into their strategies, enabling them to use cURL commands to retrieve and install malicious payloads within compromised systems. This shift underscores a resilient adaptability among threat actors, persisting even after significant setbacks faced by Black Basta, notably following the leak of their internal communication logs earlier this year.

From February to May 2025, data indicated that nearly half of the phishing attempts via Microsoft Teams originated from onmicrosoft[.]com domains. Additionally, 42% of the phishing incidents during this timeframe involved breached domains, allowing perpetrators to masquerade as legitimate entities. This tactic enhances the stealth of the attacks, making detection and mitigation more challenging for organizations.

As these attackers refine their operational methodologies, the implications for organizations, particularly those in the United States, can be profound. The employment of persuasive phishing techniques and script-enabled attacks aligns with various tactics outlined in the MITRE ATT&CK framework, notably initial access through phishing, persistence via credential dumping, and execution of malicious scripts.

Understanding these tactics is crucial for business owners seeking to bolster their cybersecurity defenses. The ability to recognize potential attack vectors, such as Teams phishing and email bombing, can empower organizations to implement better preventive measures. By fostering a culture of security awareness and enhancing technical safeguards, businesses can mitigate the risks posed by these evolving threats.

As the cyber threat landscape continues to evolve, vigilance remains paramount. Companies must not only invest in advanced cybersecurity technologies but also prioritize continuous training for employees to identify and respond to potential phishing attempts. Keeping abreast of the latest tactics and techniques will be essential for maintaining robust defenses against the persistent threat posed by groups adapting to new technologies and strategies. The convergence of traditional phishing methods with innovative scripting techniques signals an ongoing challenge that the cybersecurity community must confront head-on.

Source link