What is Black Basta Ransomware

Black Basta is the name of a ransomware infection aimed more at corporate rather than ordinary users (financial firms, private companies, etc.). It, therefore, uses high-tier encryption standards to encipher data stored on a network making it no longer accessible. Victims infected with this virus will see their data change in the following way – 1.pdf to 1.pdf.basta, 1.xlsx to 1.xlsx.basta, and so forth with other targetted files. After this, Black Basta creates a text note called readme.txt, which provides instructions on how to recover the data. Default desktop wallpapers will be replaced by the virus guiding victims to open the text note as well.

readme.txt

Hello.
We are Black Basta Group. We want to inform that your company local network have been hacked and encrypted. We downloaded from your network of sensitive data. You can see your page in the our blog.
Now we' re keeping it a secret, but if we don't come to an agreement within 7 days it will be posted on our news-site.
The Price to decrypts is $2,700,000. In case of successful negotiations we guarantee that you will get decrypts for all your machines Windows, non recoverable removal of downloaded data and security report on how you were hacked to fix your vulnerabilities. We hope that you can correctly assess the risks for your company.

As said in the note, victims can start the decryption process by visiting the attached Tor link and logging into the chat with their company ID. Going further, cybercriminals will give the necessary information and instructions on how to develop the process. Some victims reporting their case infection with Black Basta Ransomware showed that cybercriminals require 2 million dollars to pay for decryption. Note that this sum is likely to be variable depending on how big the infected company is and how much value the collected information comprises. In addition to everything mentioned, the extortionists threaten that if victims do not negotiate towards a successful deal or decline the offer intentionally, all gathered data will be subject to ending up published online. Sometimes the bigger danger of being infected is not losing data but rather risking to lose your business reputation. Even so, decryption itself without the help of cybercriminals is next-to-impossible. The utilized ciphers are strong enough to ensure permanent protection against any unauthorized attempts to break it. It is only possible to recover your data from backup copies. Although we always provide a list of reputable recovery and decryption tools in our articles, it does not mean they will be able to help with all ransomware variants. You can give it a try, but, alas, no big hopes should be held in the Black Basta case. Removing the virus will not unlock your data, but simply prevent the virus from further encryption and spread. It is important to do this before trying any recovery options outside the cybercriminals’ help. Our guide will help you do it as well.

black basta ransomware

How Black Basta Ransomware infected your computer

The most common ways of infecting corporate networks are via vulnerabilities of NAS (Network Attached Storage), malicious e-mail attachments, and trojans. Many corporate victims tend to report their NAS or QNAP getting infected. This can sometimes happen due to unknown vulnerabilities and security cracks most victims are not aware of. Malicious e-mail attachments are most often files bundled with phishing letters. Such letters tend to represent themselves under the names of some legitimate company, organization, or something else designed to trick users into believing what such messages say. DOCX, PDF, EXE, RAR, ZIP, JS, and other file formats can be infectious and thereby distributed through e-mail channels. In other scenarios, ransomware can also be spread via fake software updates/installers, malicious phishing pages, backdoors, keyloggers, and tons of other unofficial vectors. Unfortunately, it is sometimes hard to maintain the security of a constantly growing business online activity. This is why it is important to equip yourself with high-tier protection software to keep your privacy and data at lock against all external threats trying to have a bash on it.

  1. Download Black Basta Ransomware Removal Tool
  2. Get decryption tool for .basta files
  3. Recover encrypted files with Stellar Data Recovery Professional
  4. Restore encrypted files with Windows Previous Versions
  5. Restore files with Shadow Explorer
  6. How to protect from threats like Black Basta Ransomware

Download Removal Tool

Download Removal Tool

To remove Black Basta Ransomware completely, we recommend you to use SpyHunter 5 from EnigmaSoft Limited. It detects and removes all files, folders, and registry keys of Black Basta Ransomware. The trial version of SpyHunter 5 offers virus scan and 1-time removal for FREE.

Alternative Removal Tool

Download Norton Antivirus

To remove Black Basta Ransomware completely, we recommend you to use Norton Antivirus from Symantec. It detects and removes all files, folders, and registry keys of Black Basta Ransomware and prevents future infections by similar viruses.

Black Basta Ransomware files:


readme.txt
{randomname}.exe

Black Basta Ransomware registry keys:

no information

How to decrypt and restore .basta files

Use automated decryptors

Download Kaspersky RakhniDecryptor

kaspersky dharma ransomware decryptor

Use following tool from Kaspersky called Rakhni Decryptor, that can decrypt .basta files. Download it here:

Download RakhniDecryptor

There is no purpose to pay the ransom because there is no guarantee you will receive the key, but you will put your bank credentials at risk.

Dr.Web Rescue Pack

Famous antivirus vendor Dr. Web provides free decryption service for the owners of its products: Dr.Web Security Space or Dr.Web Enterprise Security Suite. Other users can ask for help in the decryption of .basta files by uploading samples to Dr. Web Ransomware Decryption Service. Analyzing files will be performed free of charge and if files are decryptable, all you need to do is purchase a 2-year license of Dr.Web Security Space worth $120 or less. Otherwise, you don’t have to pay.

If you are infected with Black Basta Ransomware and removed from your computer you can try to decrypt your files. Antivirus vendors and individuals create free decryptors for some crypto-lockers. To attempt to decrypt them manually you can do the following:

Use Stellar Data Recovery Professional to restore .basta files

stellar data recovery professional

  1. Download Stellar Data Recovery Professional.
  2. Click Recover Data button.
  3. Select type of files you want to restore and click Next button.
  4. Choose location where you would like to restore files from and click Scan button.
  5. Preview found files, choose ones you will restore and click Recover.
Download Stellar Data Recovery Professional

Using Windows Previous Versions option:

  1. Right-click on infected file and choose Properties.
  2. Select Previous Versions tab.
  3. Choose particular version of the file and click Copy.
  4. To restore the selected file and replace the existing one, click on the Restore button.
  5. In case there is no items in the list choose alternative method.

Using Shadow Explorer:

  1. Download Shadow Explorer program.
  2. Run it and you will see screen listing of all the drives and the dates that shadow copy was created.
  3. Select the drive and date that you want to restore from.
  4. Right-click on a folder name and select Export.
  5. In case there are no other dates in the list, choose alternative method.

If you are using Dropbox:

  1. Login to the DropBox website and go to the folder that contains encrypted files.
  2. Right-click on the encrypted file and select Previous Versions.
  3. Select the version of the file you wish to restore and click on the Restore button.

How to protect computer from viruses, like Black Basta Ransomware, in future

1. Get special anti-ransomware software

Use ZoneAlarm Anti-Ransomware

Famous antivirus brand ZoneAlarm by Check Point released a comprehensive tool, that will help you with active anti-ransomware protection, as an additional shield to your current protection. The tool provides Zero-Day protection against ransomware and allows you to recover files. ZoneAlarm Anti-Ransomware is compatible with all other antiviruses, firewalls, and security software except ZoneAlarm Extreme (already shipped with ZoneAlarm Anti-Ransomware) or Check Point Endpoint products. The killer features of this application are: automatic file recovery, overwrite protection that instantly and automatically recovers any encrypted files, file protection that detects and blocks even unknown encryptors.

Download ZoneAlarm Anti-Ransomware

2. Back up your files

idrive backup

As an additional way to save your files, we recommend online backup. Local storage, such as hard drives, SSDs, flash drives, or remote network storage can be instantly infected by the virus once plugged in or connected to. Black Basta Ransomware uses some techniques to exploit this. One of the best services and programs for easy automatic online backup is iDrive. It has the most profitable terms and a simple interface. You can read more about iDrive cloud backup and storage here.

3. Do not open spam e-mails and protect your mailbox

mailwasher pro

Malicious attachments to spam or phishing e-mails are the most popular method of ransomware distribution. Using spam filters and creating anti-spam rules is good practice. One of the world leaders in anti-spam protection is MailWasher Pro. It works with various desktop applications and provides a very high level of anti-spam protection.

Download MailWasher Pro
Previous articleHow to remove Selena Ransomware and decrypt .selena files
Next articleHow to remove GUCCI Ransomware and decrypt .GUCCI files