BlackSuit ransomware emerged in May 2023 as a rebrand of the Royal ransomware operation, which had been among the most prolific ransomware groups since late 2022. The group behind Royal ransomware was responsible for hundreds of successful attacks worldwide. BlackSuit represents an evolution of the Royal ransomware operation, which was carried out by former Conti ransomware affiliates, known for their advanced capabilities and refined tactics.
BlackSuit operates as an independent group, managing both attacks and ransom negotiations internally without operating as a ransomware-as-a-service (RaaS) model. Their campaigns have impacted organizations across diverse industries worldwide, with total ransom demands surpassing $500 million and the highest known demand for a single incident reaching $60 million.
This group employs a dual-extortion strategy, leveraging both data encryption and exfiltration to coerce victims into paying substantial ransoms under the threat of data leakage.
Key Highlights
Targeted Industries:
In Q3, threat actors behind BlackSuit ransomware predominantly targeted organizations in the Transportation & Logistics, Education, Construction & Engineering, Government, and Healthcare sectors within the United States.
Global Insights:
The United States remains the primary focus of BlackSuit ransomware operators, but their reach extends globally. Notable incidents include multiple attacks in Spain, with additional activity observed in Canada, Switzerland, and the Netherlands.
initial Access:
Ransomware Payment Demands:
The threat actors deploying BlackSuit ransomware have issued ransom demands as high as $60 million in some cases, though typical demands are generally under $10 million. They have demonstrated a willingness to negotiate, often allowing for substantial reductions.
In cases handled by MOXFIVE, initial ransom demands have been successfully reduced by as much as 75%, significantly lessening the financial burden on victims. These outcomes highlight the importance of strategic negotiation when responding to such incidents.
Data Exfiltration:
BlackSuit ransomware operators employ a double extortion strategy, exfiltrating sensitive data before encrypting systems. If victims refuse to pay the ransom, the stolen data is published on a leak site to increase pressure.
The group employs various tools at different stages of the attack to facilitate unauthorized access, data aggregation, and exfiltration.
Persistence and Command-and-Control (C2):
Data Collection and Exfiltration:
If you would like to know more or need assistance with incident response efforts, please contact us at 833-568-6695 or email our team at incident@moxfive.com.