U.S. Seizes $1M in Cryptocurrency from BlackSuit Ransomware Gang

U.S. agencies seized over $1 million in cryptocurrency and critical infrastructure from the BlackSuit ransomware gang. While the takedown marks progress, core members have already resurfaced under the Chaos ransomware group, highlighting the persistent resilience of cybercriminal networks.
U.S. Seizes 1M in Cryptocurrency from BlackSuit Ransomware Gang
Table of Contents
    Add a header to begin generating the table of contents

    In a significant disruption of cybercriminal operations, the U.S. government has seized over $1 million in cryptocurrency from the BlackSuit ransomware gang. This international law enforcement effort, orchestrated by multiple U.S. agencies including the Department of Justice (DOJ), Homeland Security Investigations (HSI), and the U.S. Secret Service, has brought temporary relief to the sectors most affected by these ransomware attacks. However, the larger narrative—characterized by evolving ransomware groups, persistent techniques, and a steady pivot strategy by cybercriminals—illustrates that the ransomware threat is far from eliminated.

    BlackSuit’s Multi-Sector Impact and Revenue from Ransom-based Extortion

    BlackSuit, also referred to previously as the Quantum and Royal ransomware gangs, has been relentlessly active since 2022. It is estimated to have compromised more than 450 victims in the United States across an expansive range of sectors including healthcare, manufacturing, education, research, and construction.

    BlackSuit Ransomware Gang Extorted Over $370 Million from Victims Since 2022

    According to U.S. federal agencies, the gang may have collected more than $370 million through cryptocurrency-based ransom payments during their operations. These funds were extorted through classic double extortion tactics whereby BlackSuit actors encrypted victims’ data and simultaneously threatened to leak sensitive information unless ransoms were paid.

    The cryptocurrency seizure—totaling $1,091,453—was linked to a 2023 ransom payment of nearly 49.31 Bitcoin. The payment, originally worth $1.45 million at the time it was made, had since appreciated in value. On January 9, 2024, a cryptocurrency exchange froze these digital assets, setting the stage for law enforcement to act.

    Infrastructure Takedowns and Domain Seizures

    Concurrent with the cryptocurrency seizure, U.S. and international agencies seized critical elements of BlackSuit’s operating infrastructure. The operation led to the confiscation of:

    • Four ransomware command-and-control servers
    • Nine web domains used for victim communication and extortion
    • Cryptocurrency wallets associated with ransom transactions

    This dismantling effort was supported by cybersecurity and law enforcement agencies from the U.K., Germany, Ireland, France, Canada, Ukraine, and Lithuania. These joint actions significantly degraded BlackSuit’s ransom capability—at least temporarily.

    Emergence of Chaos Group Undermines Enforcement Progress

    While the seizure and takedown represent a clear blow to BlackSuit’s operations, cybersecurity analysts warn that these victories are often short-lived. Intelligence from Cisco Talos indicates that core members of the BlackSuit group have re-emerged under a new identity: the Chaos ransomware group.

    Chaos Employs Familiar Tactics and Targets Diverse Infrastructure

    Formed in early 2025, Chaos carries forward many of the hallmarks of BlackSuit’s modus operandi:

    • Double extortion tactics promising data encryption and exposure
    • Sophisticated social engineering including voice phishing (vishing)
    • Targeting a wide range of systems: Windows, Linux, ESXi, and NAS devices
    • Victim files are encrypted with the distinctive “.chaos” extension

    Victims do not receive upfront payment instructions. Instead, they are directed to communicate via Tor addresses for ransom negotiation, complicating tracking efforts by law enforcement.

    Asset Seizure from Chaos Member Signals Law Enforcement Persistence

    On April 15, 2025, the FBI seized 20.2891382 Bitcoins—worth over $2.4 million at the time—from a wallet linked to a Chaos member operating under the alias “Hors.” This action originated from ransomware campaigns targeting organizations in Texas and surrounding regions.

    This successful cryptocurrency seizure is bolstered by a recently filed civil forfeiture complaint by the U.S. Attorney’s Office in the Northern District of Texas. It reflects strengthening law enforcement capabilities in tracking cryptocurrency, often perceived as an anonymizing shield by ransomware gangs.

    Law Enforcement Ramps Up Broader Cybercrime Campaigns

    The BlackSuit takedown is part of a wider U.S.-led strategy to degrade cybercriminal infrastructure globally. This includes recent indictments—such as the DOJ’s May 2025 announcement of charges against Russian national Rustam Rafailevich Gallyamov for operating the Qakbot malware network—and coordinated seizures of more than $24 million in crypto and fiat currency.

    Alongside Operation Endgame, which targeted actors behind the DanaBot malware platform, U.S. and international agencies are applying more pressure across multiple ransomware-as-a-service (RaaS) ecosystems.

    Ransomware Disruption Brings Tactical Wins, But Strategic Challenges Remain

    The seizure of $1 million from the BlackSuit ransomware gang, along with takedowns of associated infrastructure, underscores the growing capacity of U.S. government agencies to combat cybercrime. But as the swift pivot from BlackSuit to Chaos demonstrates, ransomware actors are resilient and adaptive.

    Without arrests or long-term incapacitations of key individuals, criminal players can and do reconstitute under new banners. For security professionals, the takeaway is clear: disruption should not be mistaken for eradication. Defenders must remain vigilant against recycled tactics and newly branded ransomware variants, particularly those exploiting unmonitored sectors and vulnerable devices.

    The ongoing challenge for cybersecurity teams is not just technical—it’s strategic and operational. It requires continuous monitoring, intelligence-sharing among security vendors, and rapid internal response protocols against a threat landscape where names and domains may change, but core attack patterns remain strikingly familiar.

    Related Posts