BlackSuit ransomware
Under attack by ransomware or suffering a cyber breach?
Speed is critical when facing a live cyber attack. If you believe you’ve been compromised, by the BlackSuit ransomware group or another threat actor - contact us immediately.
About BlackSuit ransomware group
Emerging in April 2023, BlackSuit bears similarities to the defunct Russian-linked Conti operation and has become one of the most active ransomware groups currently operating.
An infection with BlackSuit is characterised by your systems displaying a notice like the one shown here, with the specialist cyber crime group holding your infected systems and stolen data hostage, until you pay a ransom. The ransom is typically demanded in cryptocurrency such as bitcoin.
What we can help with:
- Encrypted files & ransomware data recovery
- Incident response and containment
- Secure data restoration and system recovery
- Use of ransomware decryption tools and data recovery software
- Development of incident response plans and disaster recovery solutions
- Post-incident reviews and security hardening
Request a call back
If your organisation has been infected with ransomware contact us immediately.
How BlackSuit operators work
First identified in April/May 2023, this relatively new ransomware group shares characteristics with the Royal ransomware family, itself a direct successor of the now-defunct, Russian-linked Conti operation. BlackSuit has rapidly become one of the most active ransomware actors, launching significant attacks against organisations in healthcare, education, and other critical sectors. Known for its precise ransomware execution and data exfiltration tactics, BlackSuit represents one of the most serious ransomware threats currently facing critical infrastructure.
Primarily targeting Linux and Windows systems, BlackSuit delivers its ransomware payload via phishing emails, malicious torrent files, or third-party frameworks. These methods are commonly used to gain initial access to victims’ networks. Once inside, the group employs double extortion tactics, stealing sensitive data and locking systems by creating encrypted files across the compromised environment. To intensify pressure, BlackSuit maintains a public data leak site to threaten exposure unless ransom payments are made, often demanding significant sums in exchange for decryption and data confidentiality.
We are equipped to deal with an attack from any ransomware group.
Don’t hesitate to contact us if you are under attack from a ransomware group not listed above.
Recognising a BlackSuit attack
When the BlackSuit ransomware operation emerged it quickly adopted the increasingly common double extortion model. This approach involves threat actors encrypting a victim’s data to make it inaccessible, while also exfiltrating sensitive information such as personal or corporate records. Victims are then pressured to pay a ransom not only to decrypt their encrypted files but also to prevent their data from being leaked on the dark web.
BlackSuit actors typically gain initial access through phishing campaigns containing malicious attachments, or by exploiting vulnerabilities in public-facing systems to achieve remote access. Once inside, they often use lateral movement techniques, such as abusing terminal server connections, to navigate across the network. Tools like Cobalt Strike serve as a primary attack tool to maintain control and escalate privileges. These ransomware operators may also use command-line augmentation and remote process execution to execute commands stealthily, allowing them to identify and extract valuable data before initiating file encryption and fully deploying the ransomware.
Why you must not interfere with your ransomware environment
If you discover a physical break-in at your offices, your first instinct would be to call the police; touch nothing and let them search for clues. Then, your focus would shift to restoring business operations.
A cyber-attack requires the same approach. Your digital environment is a CRIME SCENE. It is crucial to leave the environment untouched to allow for a forensic investigation.
This is not a task for your IT team or MSP. Digital Forensic specialists are available 24/7 to assist you, just like in a physical crime.
Known threat actors
Ransomware groups behind the attacks
Below is a breakdown of the most active ransomware groups and the variants driving their attacks.
Post breach actions
-
Call a NCSC Cyber Incident Response approved supplier Some NCSC providers will fund up to 48 hours of investigation into your incident.
-
Report the incident to Action Fraud
-
Locate your business continuity plan Work out what you can do without access to your systems and data.
-
Identify your business insurance contact details
Who are we and what experience do we have in responding to cyber incidents?
We are accredited to ISO 27001 and recognised by the UK’s National Cyber Security Centre (NCSC).
We provide comprehensive cyber risk management services, with a core focus on Digital Forensics and Incident Response (DFIR). Our capabilities are driven by a 24/7 Security Operations Centre and a dedicated in-house intelligence team that delivers timely, actionable threat reporting.
With decades of collective cyber security experience, we have the expertise to assume operational ownership of your entire IT security architecture – simplifying and strengthening cyber security across your business.
As an Assured Service Provider for Cyber Incident Response (CIR) at the Standard Level. This accreditation demonstrates our ability to deliver high-assurance, effective support in response to a wide range of cyber threats.
Your NCSC-approved supplier is a specialist crime scene investigator who will:
- Isolate and preserve your environment for forensic investigation.
- Identify where the data has been duplicated and issue a legal takedown order.
- Identify your data, application and systems restore points. These might be at different points in time and will need to be carefully restored and reconstructed in a pristine environment.
- Liaise with your business insurance company and if needed, with the Police.
- Advise you on notifying your customers of your situation.
- Rebuild your systems, restore your data and get you back to full operation. Note: This process can take between 2 weeks – 2 months.
Working with us
Our response process
Our team are ransomware recovery specialists with a proven, streamlined approach to resolving incidents quickly and effectively.
Step 1: Triage
We deploy our incident response team the same day. From the first call, we begin onboarding, introduce key stakeholders, set communication schedules, and start gathering critical information to guide the response.
Step 2: Investigation
DFIR (Digital Forensic Incident Response) teams investigate breaches to identify vulnerabilities, attack vectors, and system impacts from ransomware such as Data Loss (PII). We deliver clear forensic insights to guide mitigation.
Step 3: Contain
Our onsite and remote teams act fast to stop the attack in its tracks. That includes isolating affected systems, removing malicious code, and putting protections in place to prevent further spread or damage.
Step 4: Remediate & Eradicate
Once contained, we work to fully eliminate the threat. This includes fixing exploited vulnerabilities, restoring systems to a secure state, and ensuring no traces of the attack remain.
Step 5: Recover
Our incident response teams help get your business back to normal. We restore access to systems, recover data, and ensure services are safe, stable, and functioning, with minimal downtime.
Step 6: Post Incident
We conduct a full review of the incident response and recovery efforts. Together we assess what happened, what worked, and what can be improved, helping you build stronger defences for the future.
Forensic analysis to drive recovery
Our process includes a thorough digital forensic analysis from step two where the output becomes a central component of business recovery. This is because understanding the attack is of critical importance:
Informing an initial infection date
The extent and spread of infection
Data exfiltration having an impact on regulatory positions
Ensuring that the attacker and any tooling or artefacts they leave behind are eradicated
It is critical that the analysis of digital evidence is carried out to an agreed plan.
Maximising early root cause discovery and legal leverage
The process is purpose-built to uncover the root cause as early as possible, which is essential to inform remediation / eradication and recovery as well as supporting a legal take-down case if this is applicable. A legal take-down means we can assist in the legal enforcement that stops the criminals from publishing the data, thus undermining the ransom notice.
Our Digital Forensic and Incident Response (DFIR) teams maintain consistent communication throughout. Dedicated Incident Managers and technical engineering leads provide updates during the Cyber Incident Response journey, utilising risk registers and working within change management processes, all from triage through to post-incident, delivering successful business recovery.
Key take aways
- You will not be able to access your systems or data.
- It is advised to disconnect from the internet and shut down your systems, including PCs, to prevent further infections.
- Your Office 365 system might also be compromised, allowing the attackers to monitor your responses. Avoid communicating with individuals through your primary email or team systems.
- Threat actors typically infiltrate your system at least 2-4 weeks before you become aware of the attack. Your data will have already been exfiltrated. If your system is encrypted, this was not an overnight event.
- Ransom demands in the UK typically range from £500,000 to £3 million, with some sectors, like education, facing demands that exceed £5 million
- Paying the ransom may violate financial sanctions, which is a criminal offence and could result in a custodial sentence or further financial penalties.
- If your data is sold or published online, it puts your customers and staff at risk, potentially implicating you in a Data Protection breach.
- You will need to submit a data takedown request to the initial location where the data was transferred.
- Do not overwrite the encrypted data. It is crucial to determine when the infection began and where the data was sent.
- Avoid rebuilding from the latest backup, as it is likely to be infected.
Why should I trust Zensec to do this work rather than my IT team?
A forensic analysis needs to be meticulous and a clean restore and recovery requires a wealth of experience not normally available in an in-house team who must provide a broader range of IT support skills:
Internal IT teams don’t have the necessary skill set to resolve security encryption issues themselves.
IT teams may recover to the same position with indicators of compromise ready to do it again… which can lead to another breach.
Internal teams are pressured to restore business operations and may recover before forensic analysis even begins, potentially destroying the crime scene before completion.
We can help
Frequently asked questions
Key information when you’re under pressure.
Yes, BlackSuit is a type of ransomware. Unlike typical RaaS groups, it does not work with affiliates, likely to keep its code private. It remains a persistent and evolving threat, targeting critical sectors with increasing sophistication.
Facing genuine pressure, there's a crucial decision to make - one that could rescue your organisation from weeks of operational standstill, reputation damage, and client data loss. Yet, the probability of a favourable outcome remains slim, emphasising the importance of engaging a specialised ransomware incident response team. They are your most viable recourse for navigating a ransomware incident.
The NCSC have documented the deliberations for paying ransomware: https://www.ncsc.gov.uk/ransomware/home
Important Reminder: It is a criminal offense to pay money to people who are subject to financial sanctions. The list of who is subject to financial sanctions is constantly changing.
The latest iteration can be found here: https://www.gov.uk/government/publications/financial-sanctions-consolidated-list-of-targets
A ransomware attack presents the most significant threat to your business by:
- Disabling your access to systems, which could hinder machinery operation or impede progress through your business processes.
- Blocking access to critical data concerning suppliers, shipments, customers, orders, or steps in your business workflow.
In the event of a business interruption, identifying your position in the supply chain and sustaining operations can be challenging. If the disruption continues, maintaining business continuity becomes critical. Once systems and data are restored, addressing backlogs and establishing future operational protocols are essential.
Ransomware ranks only behind receivership in terms of its capacity to incapacitate a business.
The NCSC is the UK National Cyber Security Centre. They provide cyber security guidance and support, helping to make the UK the safest place to live and work online. They have defined a Cyber Incident Response procedure and they have approved and accredited suppliers to provide this service.
As a recognised Assured Service Provider by the National Cyber Security Centre (NCSC), Zensec provide comprehensive cyber risk management services that are designed to Protect, Detect & Mitigate cyber security threats across the UK.
Action Fraud is the UK's national reporting centre for fraud and cybercrime. Whether you have been scammed, defrauded, or experienced cybercrime in England, Wales, or Northern Ireland, Action Fraud offers a central point of contact for information on fraud and financially motivated cybercrime.
The BlackSuit ransomware entered your system through one or more of the following methods:
Infected email attachments
Malicious ads
Unverified website links
Exploitation of remote desktop protocol (RDP) or other exposed remote services
Scanning for vulnerable IP addresses
Activity by initial access brokers selling compromised credentials or access routes
Once inside, BlackSuit may use techniques such as remote process execution, lateral movement, and credential access to spread across your network and maximise impact. Communication with command and control servers often follows to coordinate the attack.
We recommend adopting the following policies to strengthen your cyber security posture:
Educate staff on the importance of cyber security
Use strong, unique passwords
Enable multi-factor authentication
Remove inactive or outdated user accounts
Perform regular, offline backups
Apply timely updates to software and systems
Restrict or secure remote access to critical infrastructure
BlackSuit may also attempt to inhibit system recovery by deleting backups or shadow copies, making recovery more difficult if proper safeguards aren't in place.
After recovering from the attack, Zensec recommends updating your business continuity plan to incorporate lessons learned and improve resilience against future incidents.
Almost certainly, yes. It is possible that some of the lost data qualifies as “Personal Data” belonging to your customers. You have a legal obligation to protect this data, but it may have been compromised through abuse of legitimate processes within your local system.
You may also need to notify the Information Commissioner's Office (ICO): https://ico.org.uk.
Your insurer or legal counsel will advise you on how best to proceed. Zensec has experience working with insurers and legal teams and can support you during this stressful time.
Dealing with a ransomware attack?
Our ransomware recovery service can help
Our expert team works quickly to contain the breach, recover your data, and restore your systems to full operation. We’ll guide you through every step of the recovery process and help strengthen your defences to prevent future attacks. Regain control with Zensec - trusted support when it matters most.