BlackSuit attacks Precision Pulley and Idler Company

Incident Date:

April 18, 2024

World map

Overview

Title

BlackSuit attacks Precision Pulley and Idler Company

Victim

Precision Pulley and Idler Company

Attacker

Black Suit

Location

Pella, USA

Iowa, USA

First Reported

April 18, 2024

BlackSuit Ransomware Gang Targets Precision Pulley & Idler

Overview

The BlackSuit ransomware gang has attacked Precision Pulley & Idler, although no further information has been disclosed. Precision Pulley & Idler is the industry leader in conveying components, with over a million square feet of manufacturing space and 25 global facilities. It aims to provide quality products at a competitive price with unbeatable customer service. It services a diverse group of industries, including aggregate, mining, forestry, grain, unit handling, and food processing.

Background

BlackSuit is a recently emerged ransomware group and strain that bears a striking resemblance to the Royal ransomware gang, the successor of the infamous Russian-linked Conti operation. Previous reports have been made on the Windows and Linux variants of Royal. Similar to Royal, BlackSuit is known for targeting both Windows and Linux systems. The YARA rules for the Linux variant of BlackSuit also match samples of the Royal Linux variant. It has been stated that Royal and BlackSuit share 98% similarity in function, 99.5% similarity in blocks, and 98.9% similarity in jumps based on the BinDiff comparison tool.

Technical Details

Although BlackSuit utilizes command line arguments that function similarly to those used by Royal, the strings employed in the arguments differ. Moreover, BlackSuit uses extra arguments that are not present in Royal ransomware. Regarding the 32-bit Windows variants of BlackSuit and Royal ransomware families, researchers noted 93.2% similarity in functions, 99.3% similarity in basic blocks, and 98.4% in jumps based on BinDiff. While BlackSuit and Royal Windows variants use different argument strings, the purposes of these arguments are similar. Both BlackSuit and Royal utilize OpenSSL's AES for encryption and leverage comparable intermittent encryption techniques for fast and efficient encryption of victim files.

Ransom Note

Once the files are encrypted on a victim machine, BlackSuit appends the .blacksuit extension to encrypted files and presents its ransom note. The ransom note contains the ransomware's TOR chat site and a unique ID for each affected victim. BlackSuit threat actors employ a leaks site and a double extortion model, demanding ransom for unlocking files and not leaking stolen information.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.