Categories: CyberCrimeSecurity

Ransomware Group BlackSuit Upgrades Capabilities

A ransomware group that first came to notice in 2022 has already demanded more than $500 million (£392m) in ransom payments and was active as recently as June, the US Federal Bureau of Investigation and Cybersecurity and Infrastructure Security Agency (CISA) have said in a new joint advisory.

The group has demanded ransom payments typically from $1m to $10m, with the largest being $60m, in exchange for deleting stolen data and restoring encrypted systems, the advisory said.

The agencies said the group, formerly known as Royal, is now operating under the name BlackSuit.

The BlackSuit ransomware “shares numerous coding similarities” with Royal and includes improved capabilities, the agencies said.

Disruption

International law enforcement agencies in countries including the UK have recently taken more aggressive action against ransomware groups by taking down the infrastructure used by major gangs, but the malware remains a hugely disruptive force for organisations.

BlackSuit has targeted commercial facilities, healthcare, government and manufacturing organisations, the FBI and CISA said.

The group typically enters an organisation’s network via a phishing email or using Remote Desktop Protocol (RDP) and exfiltrates a large amount of data before encrypting users’ systems and rendering them unusable.

If a ransom is not paid it releases the data on a leak site.

BlackSuit employs partial encryption that allows the attackers to specify what percentage of a file to encrypt, improving speed and helping to evade detection, the advisory said.

The FBI observed BlackSuit using legitimate remote monitoring and management tools to maintain persistence and exfiltrating data with legitimate penetration testing software, such as Cobalt Strike.

Prevention

The group has increasingly contacted organisations directly via telephone or email to demand a ransom.

The agencies said users can help prevent attacks by educating users to identify and report phishing attempts and by enforcing multifactor authentication, amongst other measures.

“The Royal ransomware gang was first spotted in 2022, so the fact that the group has already set out demands totalling over $500m demonstrates its success,” said Cassius Edison, head of professional services at Closed Door Security.

“Regardless of whether a victim paid or didn’t pay, they still would have suffered serious losses that would have impacted their operations, customers, employees and finances.”

Matthew Broersma

Matt Broersma is a long standing tech freelance, who has worked for Ziff-Davis, ZDnet and other leading publications

Recent Posts

Intel, AWS To Collaborate On AI Chip In Major Win

AWS to work with Intel on designing, manufacturing AI data centre chip in significant win…

16 hours ago

Intel ‘Lost PlayStation 6 Chip Bid To AMD’

Intel reportedly lost bid to design, manufacture PlayStation 6 processor to AMD in blow to…

16 hours ago

US Sanctions Commercial Spyware Group

US issues new sanctions on Intellexa, Greece-based company founded by former Israeli military office, over…

17 hours ago

Pioneering Researcher Raises $230m For ‘Spatial’ AI Start-Up

Pioneering AI researcher Li Feifei raises $230m in venture funding for World Labs, with valuation…

17 hours ago

China ‘Closing Gap’ With West In AI

China rapidly closing gap with US and West on artificial intelligence and other areas, while…

18 hours ago

China Touts ‘Significant’ Advances In Chipmaking Tools

China's technology ministry says two upcoming chip manufacturing tools made 'significant breakthroughs', but still lag…

18 hours ago