Royal and BlackSuit Ransomware Syndicate Amassed $370M from 450+ US Victims Before Takedown
Share this article
A massive ransomware operation responsible for the Royal and BlackSuit strains compromised more than 450 U.S. organizations and extracted over $370 million in ransom payments before an international law enforcement crackdown last month, according to the U.S. Department of Homeland Security (DHS). Homeland Security Investigations (HSI) revealed the staggering scale of the criminal enterprise, which targeted healthcare, education, government, energy, and public safety sectors using double-extortion tactics—encrypting systems while threatening to leak stolen data.
"Since 2022, the Royal and BlackSuit ransomware groups have compromised over 450 known victims in the United States," stated HSI in an official announcement. The syndicate's infrastructure was dismantled in late July during Operation Checkmate, a coordinated action involving global agencies that seized the gang's dark web leak sites. The U.S. Department of Justice replaced BlackSuit's extortion portals with law enforcement seizure notices:
BlackSuit ransomware seizure banner displayed after Operation Checkmate (BleepingComputer)
The Evolution of a Ransomware Empire
Forensic analysis traces the group's origins to early 2022, when they operated as Quantum ransomware—a suspected offshoot of the notorious Conti cybercrime syndicate. After initially using ALPHV/BlackCat's encryptors, the gang developed their proprietary Zeon malware and rebranded as Royal ransomware in September 2022. By June 2023, following high-profile attacks like the breach of Dallas, Texas's municipal systems, they shifted operations to the BlackSuit brand while testing new encryption tools.
CISA and the FBI confirmed the link between Royal and BlackSuit in a November 2023 advisory, noting over 350 global victims and $275 million in ransom demands. An August 2024 update revealed the rebrand to BlackSuit and demands exceeding $500 million.
The Persistent Threat: Enter Chaos
Despite the infrastructure takedown, Cisco Talos researchers warn the group has likely resurfaced as Chaos ransomware—a new RaaS operation already conducting double-extortion attacks. The group employs voice phishing (vishing) for initial access and leverages legitimate tools (LOLBins/RMM software) to disable defenses before deploying encryptors that target both local and network storage.
"Talos assesses with moderate confidence that the new Chaos ransomware group is either a rebranding of the BlackSuit (Royal) ransomware or operated by some of its former members," stated researchers, citing identical TTPs, ransom note structures, and encryption commands.
This rapid rebranding underscores ransomware groups' resilience and the critical need for cross-sector defense strategies. As criminal enterprises continue evolving, organizations must prioritize mitigating initial access vectors—especially social engineering—and implement robust backup/restoration protocols to neutralize extortion leverage. The dismantling of Royal/BlackSuit demonstrates law enforcement's growing reach, yet the emergence of Chaos signals an unbroken cycle of adaptation in cybercrime's shadow economy.
Source: BleepingComputer