Royal Ransomware Gang Adds BlackSuit Encryptor to Their Arsenal

Cyber Security Threat Summary:
“The Royal ransomware gang has begun testing a new encryptor called BlackSuit that shares many similarities with the operation's usual encryptor. Since late April, there have been rumbles that the Royal ransomware operation was getting ready to rebrand under a new name. This escalated further after they began to feel pressure from law enforcement after they attacked the City of Dallas, Texas. A new BlackSuit ransomware operation was discovered in May that used its own branded encryptor and Tor negotiation sites. It was believed that this was the ransomware operation that the Royal ransomware group would rebrand into. However, a rebrand never occurred, and Royal is still actively attacking the enterprise while using BlackSuit in limited attacks” (Bleeping Computer, 2023).

According to Trend Micro, BlackSuit and Royal Ransomware encryptors share similarities in their code, command line arguments, file exclusions, and encryption techniques (e.g intermittent encryption). Although BlackSuit is a separate operation, it could be that Royal is planning on starting a subgroup that targets specific types of victims, similar to the relationship Conti ransomware gang had with Diavol.

Security Officer Comments:
The Royal ransomware group has been in operation since January 2023, with its members comprising of pentesters and affiliates recruited from other ransomware gangs. According to Yelisey Bohuslavskiy, head of R&D at RedSense, Royal consists of 60 pentesters either from Conti or other infamous groups. Furthermore they operate in teams of 4-5, deploying tools such as Emotet, IceID, and Sliver, an alternative to CobaltStrike while carrying out their operations.

As of writing, researchers are uncertain how BlackSuit will be used. They did note that the ransomware is being used in a small number of attacks, with three Royal attacks leveraging BlackSuit observed so far.

Suggested Correction(s):
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk- based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://www.bleepingcomputer.com/