

Recently, the US Department of Justice, alongside partners from the UK, Canada, France, Germany, Ireland, Lithuania, and Ukraine, executed a coordinated takedown dubbed Operation Checkmate. This move resulted in the seizure of four servers, nine domains, and approximately $1.09 million in cryptocurrency linked to BlackSuit’s activities. The operation stemmed from a warrant unsealed by federal attorneys in Virginia and the District of Columbia, targeting assets that included laundered proceeds from a 2023 victim payment.
That specific transaction involved 49.31 bitcoin, valued at $1.45 million at the time, which authorities froze at a virtual currency exchange in January 2024 before fully seizing it.
BlackSuit, which first appeared in May 2023, operates as a ransomware-as-a-service model, where developers provide the malware to affiliates who carry out attacks. The group encrypts victims’ files, steals sensitive data, and threatens to leak it unless ransoms are paid. Their demands have ranged from $1 million to $60 million per incident, accumulating over $370 million in total extortion claims across nearly 500 known US victims since 2022.
Targets span government agencies, healthcare providers, educational institutions, and manufacturing firms, often causing widespread disruptions. For instance, in June 2024, BlackSuit hit CDK Global, a software provider for over 15,000 North American car dealerships, halting sales and services for days.
Tracing BlackSuit’s roots reveals ties to earlier cybercrime syndicates. The group evolved from Royal ransomware, which emerged in late 2022 and shared code similarities with Conti, a Russian-based operation that disbanded after its 2022 attack on Costa Rica’s government systems. Conti, active from 2019, had demanded over $2 billion in ransoms before internal leaks exposed its members.
BlackSuit refined these tactics, using phishing emails and exploiting vulnerabilities to infiltrate networks, then deploying Rust-based malware for encryption. Unlike some peers, BlackSuit avoids affiliates, maintaining tighter control over operations, which may explain its rapid victim count; over 180 worldwide under its current name, plus 350 from Royal.
This seizure connects to broader patterns in ransomware, where groups like BlackSuit exploit cryptocurrency for payments due to its borderless nature and perceived anonymity. Bitcoin and other digital assets allow quick transfers without traditional banking oversight, fueling a 35.82% year-over-year drop in reported ransomware revenues in 2024, as per Chainalysis data, partly because of improved tracking tools.
Yet, crypto’s blockchain transparency has aided law enforcement in cases like this, where exchanges complied with freezes. Compared to fiat currencies, which require traceable wires, crypto enables faster laundering but leaves digital trails that forensic experts can follow, as seen in past recoveries totaling hundreds of millions.
Similar threats persist from groups like LockBit, which resurfaced after a 2024 takedown and claimed 100 victims in early 2025, or BlackCat (ALPHV), disrupted in 2023 but linked to ongoing extortion schemes. Black Basta, another Conti offshoot, targeted healthcare in 2025, mirroring BlackSuit’s focus on critical infrastructure. These operations often share tools, such as the same phishing kits or exploit chains, amplifying risks.
In Q2 2025, ransomware incidents rose 87% from January, with the US facing 223 attacks, primarily on professional services and construction, according to Cyble research. Globally, new entrants like SafePay and DevMan joined established players, contributing to 956 victims in February alone.
The BlackSuit disruption echoes previous US-led efforts. In 2023, the FBI infiltrated Hive ransomware, providing decryption keys to 300 victims and seizing servers that prevented $130 million in losses. Similarly, the 2023 AlphV takedown shut down leak sites, while the 2022 Conti exposure stemmed from insider leaks amid geopolitical tensions. These actions demonstrate a shift toward proactive infrastructure seizures, often involving international alliances to counter groups based in Russia or Eastern Europe, where extradition is challenging.
Financially, the impact on victims remains severe, with average recovery costs exceeding $2 million per incident, including downtime and legal fees. For cryptocurrency markets, such events underscore dual edges: while enabling crime, they also prompt regulatory pushes, like enhanced exchange reporting under 2025 US Treasury guidelines. Businesses hit by BlackSuit, such as those in manufacturing, faced not just ransom demands but also supply chain halts, comparable to the 2021 Colonial Pipeline attack by DarkSide, which spiked fuel prices.
As 2025 progresses, this takedown signals stronger defenses against ransomware, yet the ecosystem’s adaptability, seen in BlackSuit’s quick rebranding from Royal, suggests ongoing vigilance is essential.
Authorities recovered funds that could aid victims, but prevention through updated cybersecurity remains key to curbing these threats.
He has worked with several companies in the past including Economy Watch, and Milkroad. Finds writing for BitEdge highly satisfying as he gets an opportunity to share his knowledge with a broad community of gamblers.
Nationality
Kenyan
Lives In
Cape Town
University
Kenyatta University and USIU
Degree
Economics, Finance and Journalism


Facts Checked by Josip Putarek