Advertisement
UK markets close in 45 minutes
  • FTSE 100

    8,195.06
    +15.38 (+0.19%)
     
  • FTSE 250

    20,316.59
    -15.21 (-0.07%)
     
  • AIM

    765.19
    +0.72 (+0.09%)
     
  • GBP/EUR

    1.1802
    -0.0003 (-0.02%)
     
  • GBP/USD

    1.2631
    -0.0011 (-0.09%)
     
  • Bitcoin GBP

    48,173.74
    -922.44 (-1.88%)
     
  • CMC Crypto 200

    1,274.72
    -9.10 (-0.71%)
     
  • S&P 500

    5,515.02
    +32.15 (+0.59%)
     
  • DOW

    39,395.52
    +231.46 (+0.59%)
     
  • CRUDE OIL

    81.19
    -0.55 (-0.67%)
     
  • GOLD FUTURES

    2,337.80
    +1.20 (+0.05%)
     
  • NIKKEI 225

    39,583.08
    +241.54 (+0.61%)
     
  • HANG SENG

    17,718.61
    +2.14 (+0.01%)
     
  • DAX

    18,292.89
    +82.34 (+0.45%)
     
  • CAC 40

    7,493.29
    -37.43 (-0.50%)
     

BlackSuit Cybercrime Gang Blamed in CDK Hack That Roiled Car Dealers

(Bloomberg) -- A hacking group called BlackSuit is behind the cyberattack on CDK Global that’s paralyzed car sales across the US, according to Allan Liska, a threat analyst at the security firm Recorded Future Inc.

Most Read from Bloomberg

The cybercrime group has demanded an extortion fee in the tens of millions of dollars from CDK, which plans to make the payment, Bloomberg News reported on Friday. CDK’s name was not listed Monday on the website where BlackSuit names its extortion victims, a possible indication that the company is still in negotiations with the group or has paid a ransom, said Liska, who specializes in ransomware investigations and has been in discussions with those involved in the CDK case.

ADVERTISEMENT

CDK declined to comment about the identity of the attackers Monday. The company expects to restore services within the coming days and is working with law enforcement, company spokesperson Lisa Finney said.

The US Department of Health and Human Services recently declared in an alert that BlackSuit should be “closely watched” as a threat, in part because of the gang’s association with other extortion groups. It uses malware and attack techniques that are remarkably similar to the defunct Russian-speaking Conti gang, suggesting to cyber researchers that BlackSuit is partly made up of experienced Russian hackers.

The group functions as a ransomware-as-a-service gang, in which members lease their technical tools to affiliates and demand a cut of any extortion payments.

BlackSuit has potential ties with another group known as Royal Ransomware, according to Jon Clay, a threat intelligence researcher at the cybersecurity firm TrendMicro.

BlackSuit’s malicious software shares code with Royal Ransomware tools, according to the US Cybersecurity and Infrastructure Security Agency. The extent to which the groups are made of the same people remains unclear.

Royal Ransomware targeted at least 350 victims and demanded more than $275 million in ransom fees in 2022 and 2023, according to the FBI and CISA, a unit of the Department of Homeland Security.

BlackSuit meanwhile specializes in hacking Linux and Windows systems, according to the cyber firm Tripwire Inc. The desktop wallpaper on breached computers directs to a ransom note encouraging the victim to contact the group via a site on the dark web.

The same gang previously published hundreds of files stolen from the police department in Kansas City, Kansas. Nearly 200 plasma donation centers worldwide also shut down as a result of BlackSuit’s activity in April. The group has claimed credit for attacks on a Georgia school system and for stealing more than 200 gigabytes of data from an Indiana University.

Cybersecurity news site Bleeping Computer previously reported on BlackSuit’s involvement in the CDK hack, citing unnamed sources.

--With assistance from Jake Bleiberg.

(Updates with US alert in fourth paragraph)

Most Read from Bloomberg Businessweek

©2024 Bloomberg L.P.