DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

HC3: Analyst Note: BlackSuit Ransomware

Posted on November 6, 2023 by Dissent

November 6, 2023
TLP:CLEAR
Report: 202311061700

Executive Summary

A relatively new ransomware group and strain known as BlackSuit, with significant similarities to the Royal
ransomware family, will likely be a credible threat to the Healthcare and Public Health (HPH) sector.
Discovered in early May 2023, BlackSuit’s striking parallels with Royal, the direct successor of the former
notorious Russian-linked Conti operation, potentially places the group with one of the most active
ransomware groups in operation today. Both Royal and the now defunct Conti are known to have
aggressively targeted the HPH sector, and if their purported ties to BlackSuit prove to be verified, then the
sector will likely continue to be attacked profoundly. What follows is an overview of the potential new
group, possible connections to other threat actors, an analysis of its ransomware attacks, its target
industries and victim countries, impact to the HPH sector, MITRE ATT&CK techniques, indicators of
compromise, and recommended defense and mitigations against the group.

Overview

BlackSuit operates using a double extortion method that steals and encrypts sensitive data on a
compromised network. So far, the specific use of BlackSuit ransomware has been observed in a small
number of attacks. The most recent suspected attack, in October 2023, was against a U.S.-based HPH
organization whose servers and systems were encrypted with malware, tentatively identified as BlackSuit.
One cybersecurity company also documented at least three attacks involving the BlackSuit encryptor, with
ransoms below $1 million. Another company annotated at least five attacks in the manufacturing,
business technology, business retail, and government sectors spanning the United States, Canada, Brazil,
and the United Kingdom. With only a small number of victims, the ransomware gang is considered more
infamous for their purported connections to the more profilic Royal ransomware family. If their connection
is confirmed, it would augment BlackSuit as a threat actor to be closely watched in the near future.

Read the full analyst note at HHS (pdf).

Category: Commentaries and AnalysesMalware

Post navigation

← Mulkay Cardiology Consultants notifies almost 80,000 of ransomware attack
Info from 5.6 million patient visits among data stolen in ransomware attack on Ontario hospital →

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Ex-NSA bad-guy hunter listened to Scattered Spider’s fake help-desk calls: ‘Those guys are good’
  • Former Sussex Police officer facing trial for rape charged with 18 further offences relating to computer misuse
  • Beach mansion, Benz and Bitcoin worth $4.5m seized from League of Legends hacker Shane Stephen Duffy
  • Fresno County fell victim to $1.6M phishing scam in 2020. One suspected has been arrested, another has been indicted.
  • Ransomware Attack on ADP Partner Exposes Broadcom Employee Data
  • Anne Arundel ransomware attack compromised confidential health data, county says
  • Australian national known as “DR32” sentenced in U.S. federal court
  • Alabama Man Sentenced to 14 Months in Connection with Securities and Exchange Commission X Hack that Spiked Bitcoin Prices
  • Japan enacts new Active Cyberdefense Law allowing for offensive cyber operations
  • Breachforums Boss “Pompompurin” to Pay $700k in Healthcare Breach

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Drugmaker Regeneron to acquire 23andMe out of bankruptcy
  • Massachusetts Senate Committee Approves Robust Comprehensive Privacy Law
  • Montana Becomes First State to Close the Law Enforcement Data Broker Loophole
  • Privacy enforcement under Andrew Ferguson’s FTC
  • “We would be less confidential than Google” – Proton threatens to quit Switzerland over new surveillance law
  • CFPB Quietly Kills Rule to Shield Americans From Data Brokers
  • South Korea fines Temu for data protection violations

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.