Black Basta ransomware, discovered in 2022, linked to FIN7, targeted 500+ organizations globally by stealing data from critical sectors, and saw a rise in ransom payments in 2023. Affiliates use phishing, exploit vulnerabilities, deploy ransomware, and demand payments. Mitigation steps recommended by CISA include updates, multifactor authentication, awareness training, remote access security, backups, and using modern antimalware software

 Black Basta Ransomware Struck More Than 500 Organizations Worldwide

Cybersecurity incidents in 2023 showed a trend of attacks via contractors and service providers, leading to more ransom payments by organizations. Black Basta was one of the most active ransomware families in 2023, prompting organizations to implement effective security measures for defense. ```
https://www.techrepublic.com/article/black-basta-ransomware-attack/