Close Menu
The CISO Brief
  • Home
  • Cyberattacks
    • Ransomware
    • Cybercrime
    • Data Breach
  • Emerging Tech
  • Threat Intelligence
    • Vulnerabilities
    • Cyber Risk
  • Expert Insights
  • Careers and Learning
  • Compliance

Subscribe to Updates

Subscribe to our newsletter and never miss our latest news

Subscribe my Newsletter for New Posts & tips Let's stay updated!

What's Hot

Streamlining OT Asset Inventory: New Guidance from US Agencies and Allies

August 13, 2025

Pennsylvania Attorney General’s Email System Crippled by Cyberattack

August 13, 2025

Xerox Secures FreeFlow Core: Critical Vulnerability Patched

August 13, 2025
Facebook X (Twitter) Instagram
The CISO Brief
  • Home
  • Cyberattacks
    • Ransomware
    • Cybercrime
    • Data Breach
  • Emerging Tech
  • Threat Intelligence
    • Vulnerabilities
    • Cyber Risk
  • Expert Insights
  • Careers and Learning
  • Compliance
The CISO Brief
Home » Ransomware Surge: 450 US Companies Targeted by Royal and BlackSuit Gangs
Cyberattacks

Ransomware Surge: 450 US Companies Targeted by Royal and BlackSuit Gangs

Staff WriterBy Staff WriterAugust 8, 2025No Comments4 Mins Read0 Views
Facebook Twitter Pinterest LinkedIn Tumblr Email
Share
Facebook Twitter LinkedIn Pinterest WhatsApp Email

Essential Insights

  1. Cybercrime Gang Impact: The Royal and BlackSuit ransomware groups breached over 450 U.S. companies, including critical sectors like healthcare and government, and collected over $370 million in ransom since 2022.

  2. Law Enforcement Action: The U.S. Department of Homeland Security and international law enforcement dismantled the gang’s infrastructure in July 2023, replacing their dark web sites with seizure banners in a coordinated effort known as Operation Checkmate.

  3. Ransomware Evolution: Initially surfacing as Quantum in January 2022, the group rebranded to Royal and then BlackSuit, employing double-extortion tactics that involved encrypting systems and threatening to leak data.

  4. Future Threats: After the BlackSuit takedown, evidence suggests the group may rebrand again as Chaos ransomware, utilizing similar tactics and potentially involving former members to continue their cybercriminal activities.

Underlying Problem

The U.S. Department of Homeland Security (DHS) has recently reported the dismantling of a formidable cybercrime syndicate known predominantly for its Royal and BlackSuit ransomware operations. This nefarious group had successfully breached over 450 U.S. entities, amassing a staggering $370 million in ransom payments since its emergence in early 2022. Operating with double-extortion tactics, they not only encrypted victims’ systems but also threatened to leak sensitive data, coercively compelling payment across various sectors, including healthcare, education, and public safety.

The takedown of the Royal and BlackSuit infrastructure was a collaborative effort spearheaded by Homeland Security Investigations (HSI) in tandem with international law enforcement, culminating in a significant operation labelled “Operation Checkmate.” Despite this successful endeavor, emerging intelligence indicates that remnants of this group may be reformulating under the guise of a new ransomware strain dubbed “Chaos,” utilizing similar encryption methods and tactics. The ongoing vigilance by agencies like CISA and the FBI remains crucial as the threat landscape continues to evolve with rebranded operations orchestrated by former affiliates of the now-defunct syndicates.

What’s at Stake?

The dismantling of the Royal and BlackSuit ransomware operations, while a significant law enforcement achievement, underscores a pervasive risk landscape that could reverberate across various sectors, potentially jeopardizing countless businesses, organizations, and users. As these cybercriminals exploited vulnerabilities across critical industries—including healthcare, education, and public safety—their tactics, particularly the use of double-extortion, demonstrated an alarming capacity to inflict lasting damage through data encryption and the threat of data leakage. This creates a chilling precedent: should remnants or successors like the newly branded Chaos ransomware emerge, the systemic threat they embody could lead to cascading failures in operational integrity and trust. Organizations, particularly those with interconnected supply chains and data-sharing protocols, could face not only direct financial losses—exemplified by the staggering $370 million collected by these gangs—but also reputational harm, regulatory scrutiny, and extended operational disruption. Consequently, the implications of such attacks resonate far beyond immediate victims, potentially destabilizing entire ecosystems reliant on digital infrastructure and fostering a climate of fear that undermines innovation and economic stability.

Possible Remediation Steps

Timely remediation in the face of sophisticated ransomware attacks, such as those orchestrated by the Royal and BlackSuit gangs against over 450 U.S. companies, is crucial not only for preserving organizational integrity but also for safeguarding sensitive data and maintaining stakeholder trust.

Mitigation Steps

  1. Incident Response Plan: Establish a robust and frequently tested incident response plan.
  2. Data Backups: Regularly back up critical data and verify the integrity of backups.
  3. Employee Training: Conduct regular cybersecurity training sessions for all personnel.
  4. Access Controls: Implement strict access controls and least privilege policies.
  5. Endpoint Protection: Utilize advanced endpoint detection and response (EDR) solutions.
  6. Patch Management: Regularly update and patch all software and systems to mitigate vulnerabilities.
  7. Network Segmentation: Employ network segmentation to isolate critical systems from potential threats.
  8. Threat Intelligence: Leverage threat intelligence to stay informed about new vulnerabilities and attack vectors.
  9. Security Audits: Perform regular security assessments and audits to identify weaknesses.
  10. Incident Logging: Maintain detailed logs of network and system activities for forensic analysis.

NIST CSF Guidance

The NIST Cybersecurity Framework underscores the necessity of a proactive approach to cyber threats, advocating for the integration of risk management with incident response strategies. Relevant references include NIST SP 800-61 for incident handling and NIST SP 800-53 for effective security and privacy controls, providing organizations with comprehensive methodologies and best practices for managing cybersecurity risks effectively.

Explore More Security Insights

Discover cutting-edge developments in Emerging Tech and industry Insights.

Access world-class cyber research and guidance from IEEE.

Disclaimer: The information provided may not always be accurate or up to date. Please do your own research, as the cybersecurity landscape evolves rapidly. Intended for secondary references purposes only.

Cyberattacks-V1

CISO Update Cybersecurity MX1
Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
Previous ArticlePwC Announces Addition of Morgan Adamski
Next Article Unlocking Security: DARPA Celebrates AI-Powered Vulnerability Detection Champions
Avatar photo
Staff Writer
  • Website

John Marcelli is a staff writer for the CISO Brief, with a passion for exploring and writing about the ever-evolving world of technology. From emerging trends to in-depth reviews of the latest gadgets, John stays at the forefront of innovation, delivering engaging content that informs and inspires readers. When he's not writing, he enjoys experimenting with new tech tools and diving into the digital landscape.

Related Posts

Pennsylvania Attorney General’s Email System Crippled by Cyberattack

August 13, 2025

New PS1Bot Malware Campaign Uses Malvertising to Deploy Multi-Stage In-Memory Attacks

August 13, 2025

140,000 Affected: Major Data Breach Triggered by Ransomware Attack

August 13, 2025

Comments are closed.

Latest Posts

Pennsylvania Attorney General’s Email System Crippled by Cyberattack

August 13, 20250 Views

New PS1Bot Malware Campaign Uses Malvertising to Deploy Multi-Stage In-Memory Attacks

August 13, 20250 Views

140,000 Affected: Major Data Breach Triggered by Ransomware Attack

August 13, 20250 Views

Essential August 2025 Security Patches Released!

August 13, 20250 Views
Don't Miss

Big Risks for Malicious Code, Vulns

By Staff WriterFebruary 14, 2025

Attackers are finding more and more ways to post malicious projects to Hugging Face and…

North Korea’s Kimsuky Attacks Rivals’ Trusted Platforms

February 19, 2025

Deepwatch Acquires Dassana to Boost Cyber Resilience With AI

February 18, 2025

Subscribe to Updates

Subscribe to our newsletter and never miss our latest news

Subscribe my Newsletter for New Posts & tips Let's stay updated!

About Us
About Us

Welcome to The CISO Brief, your trusted source for the latest news, expert insights, and developments in the cybersecurity world.

In today’s rapidly evolving digital landscape, staying informed about cyber threats, innovations, and industry trends is critical for professionals and organizations alike. At The CISO Brief, we are committed to providing timely, accurate, and insightful content that helps security leaders navigate the complexities of cybersecurity.

Facebook X (Twitter) Pinterest YouTube WhatsApp
Our Picks

Streamlining OT Asset Inventory: New Guidance from US Agencies and Allies

August 13, 2025

Pennsylvania Attorney General’s Email System Crippled by Cyberattack

August 13, 2025

Xerox Secures FreeFlow Core: Critical Vulnerability Patched

August 13, 2025
Most Popular

Designing and Building Defenses for the Future

February 13, 202516 Views

United Natural Foods Faces Cyberattack Disruption

June 10, 20257 Views

VanHelsing Ransomware Builder Leaked: New Threat Emerges!

May 20, 20255 Views
© 2025 thecisobrief. Designed by thecisobrief.
  • Home
  • About Us
  • Advertise with Us
  • Contact Us
  • DMCA
  • Privacy Policy
  • Terms & Conditions

Type above and press Enter to search. Press Esc to cancel.