By using this site, you agree to the Privacy Policy and Terms of Use.
Accept
World of SoftwareWorld of SoftwareWorld of Software
  • News
  • Software
  • Mobile
  • Computing
  • Gaming
  • Videos
  • More
    • Gadget
    • Web Stories
    • Trending
    • Press Release
Search
  • Privacy
  • Terms
  • Advertise
  • Contact
Copyright © All Rights Reserved. World of Software.
Reading: Chaos RaaS Emerges After BlackSuit Takedown, Demanding $300K from U.S. Victims
Share
Sign In
Notification Show More
Font ResizerAa
World of SoftwareWorld of Software
Font ResizerAa
  • Software
  • Mobile
  • Computing
  • Gadget
  • Gaming
  • Videos
Search
  • News
  • Software
  • Mobile
  • Computing
  • Gaming
  • Videos
  • More
    • Gadget
    • Web Stories
    • Trending
    • Press Release
Have an existing account? Sign In
Follow US
  • Privacy
  • Terms
  • Advertise
  • Contact
Copyright © All Rights Reserved. World of Software.
World of Software > Computing > Chaos RaaS Emerges After BlackSuit Takedown, Demanding $300K from U.S. Victims
Computing

Chaos RaaS Emerges After BlackSuit Takedown, Demanding $300K from U.S. Victims

News Room
Last updated: 2025/07/29 at 10:17 AM
News Room Published 29 July 2025
Share
SHARE

A newly emerged ransomware-as-a-service (RaaS) gang called Chaos is likely made up of former members of the BlackSuit crew, as the latter’s dark web infrastructure has been the subject of a law enforcement seizure.

Chaos, which sprang forth in February 2025, is the latest entrant in the ransomware landscape to conduct big-game hunting and double extortion attacks.

“Chaos RaaS actors initiated low-effort spam flooding, escalating to voice-based social engineering for access, followed by RMM tool abuse for persistent connection and legitimate file-sharing software for data exfiltration,” Cisco Talos researchers Anna Bennett, James Nutland, and Chetan Raghuprasad said.

“The ransomware utilizes multi-threaded rapid selective encryption, anti-analysis techniques, and targets both local and network resources, maximizing impact while hindering detection and recovery.”

It’s important to note here that the ransomware group is unrelated to the Chaos ransomware builder variants such as Yashma and Lucky_Gh0$t, indicating that the threat actors are using the same name to sow confusion. A majority of the victims are located in the United States, based on data from Ransomware.live.

Compatible with Windows, ESXi, Linux and NAS systems, Chaos has been observed seeking ransoms of $300,000 from victims in exchange for a decryptor and a “detailed penetration overview with main kill chain and security recommendations.”

The attacks involve a combination of phishing and voice phishing techniques to obtain initial access by tricking victims into installing remote desktop software, particularly Microsoft Quick Assist.

Cybersecurity

The threat actors subsequently carry out post-compromise discovery and reconnaissance, followed by installing other RMM tools such as AnyDesk, ScreenConnect, OptiTune, Syncro RMM, and Splashtop to establish persistent remote access to the network.

Also undertaken are steps to harvest credentials, delete PowerShell event logs, and delete security tools installed on the machine to undermine detection. The attacks culminate with the deployment of the ransomware, but not before lateral movement and data exfiltration using GoodSync.

The ransomware binary supports multithreading to facilitate rapid encryption of both local and network resources, all while blocking recovery efforts and implementing multi-layered anti-analysis techniques to evade debugging tools, virtual machine environments, automated sandboxes, and other security platforms.

The links to BlackSuit stem from similarities in the tradecraft employed, including in the encryption commands, the theme and structure of the ransom note, and the RMM tools used. It’s worth noting that BlackSuit is a rebrand of the Royal ransomware group, which, in itself, was an offshoot of Conti, highlighting the shape-shifting nature of the threat.

The development comes around the same time BlackSuit’s dark web sites were seized as part of a joint law enforcement effort called Operation Checkmate. Visitors are greeted by a splash screen that states, “This site has been seized by U.S. Homeland Security Investigations as part of a coordinated international law enforcement investigation.” There has been no official statement from authorities on the takedown.

In a related move, the U.S. Federal Bureau of Investigation (FBI) and the Department of Justice (DoJ) publicly announced the seizure of 20.2891382 BTC (now valued at over $2.4 million) from a cryptocurrency wallet address associated with a member of the Chaos ransomware group known as Hors.

Chaos is the latest entrant to the ransomware landscape, which has also witnessed the arrival of other new strains like Backups, Bert, BlackFL, BQTLOCK, Gunra, Jackalock, Moscovium, RedFox, and Sinobi. Assessed to be based on the infamous Conti ransomware, Gunra has claimed 13 victims since late April 2025.

“Gunra ransomware employs advanced evasion and anti-analysis techniques used to infect Windows Operating systems while minimizing the risk of detection,” CYFIRMA said. “Its evasion capabilities include obfuscation of malicious activity, avoidance of rule-based detection systems, strong encryption methods, ransom demands, and warnings to publish data on underground forums.”

Cybersecurity

Other recent ransomware attacks include the use of DLL side-loading to drop NailaoLocker and ClickFix-like lures to trick users into downloading malicious HTML Application (HTA) files under the pretext of completing a CAPTCHA verification check and spreading Epsilon Red ransomware.

“Epsilon Red ransomware, first identified in 2021, leaves a ransom note on infected computers that bears a resemblance to the REvil ransomware note, albeit with minor grammatical improvements,” CloudSEK said.

According to NCC Group, ransomware attacks in the second quarter of 2025 dropped 43% to 1,180, a decline from 2,074 in Q1 2025. Qilin has become the most active ransomware group during the time period, leading with 151 attacks, followed by Akira at 131, Play at 115, SafePay at 108, and Lynx at 46. In all, a total of 86 new and existing active attack groups are estimated to be active in 2025.

“The volume of victims being exposed on ransomware leak sites might be declining but this doesn’t mean threats are reduced,” Matt Hull, Global Head of Threat Intelligence at NCC Group, said.

“Law enforcement crackdowns and leaked ransomware source code is possibly a contributing factor as to a drop in activity, but ransomware groups are using this opportunity to evolve through rebranding and the use of advanced social engineering tactics.”

Sign Up For Daily Newsletter

Be keep up! Get the latest breaking news delivered straight to your inbox.
By signing up, you agree to our Terms of Use and acknowledge the data practices in our Privacy Policy. You may unsubscribe at any time.
Share This Article
Facebook Twitter Email Print
Share
What do you think?
Love0
Sad0
Happy0
Sleepy0
Angry0
Dead0
Wink0
Previous Article Here’s how to see the Delta Aquariid meteor shower in the UK this week
Next Article Swarms of terrifying randy tarantulas invade US for mating season
Leave a comment

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Stay Connected

248.1k Like
69.1k Follow
134k Pin
54.3k Follow

Latest News

Two Humans Are More Creative Than One Human With ChatGPT, Study Shows – BGR
News
EROFS Metadata Compression Lands Plus A ~2.5x Speedup For Reading Directories
Computing
How long will your Galaxy Z Fold 7 screen last? That depends on where you live.
Gadget
Neuralink Patient Writes Using Only Her Thoughts, Elon Musk Confirmed
Mobile

You Might also Like

Computing

EROFS Metadata Compression Lands Plus A ~2.5x Speedup For Reading Directories

1 Min Read
Computing

Great Wall Motor-backed self-driving startup raised $41.4 million in latest funding round · TechNode

1 Min Read
Computing

Structured Parsing Is the Key to Making LLMs Work on Large Codebases | HackerNoon

13 Min Read
Computing

Proton 10.0-2 Beta Delivers More Enhancements For Linux Gaming

1 Min Read
//

World of Software is your one-stop website for the latest tech news and updates, follow us now to get the news that matters to you.

Quick Link

  • Privacy Policy
  • Terms of use
  • Advertise
  • Contact

Topics

  • Computing
  • Software
  • Press Release
  • Trending

Sign Up for Our Newsletter

Subscribe to our newsletter to get our newest articles instantly!

World of SoftwareWorld of Software
Follow US
Copyright © All Rights Reserved. World of Software.
Welcome Back!

Sign in to your account

Lost your password?