Blog

Ransomware

Ransomware

2024 Chainalysis Crypto Crime Report Preview – Ep. 97

Episode 97 of the Public Key podcast is here! The highly anticipated Chainalysis 2024 Crypto Crime Report is being downloaded…

Ransomware

U.S. and U.K. Disrupt Lockbit Ransomware Group and Indict Two Russian Nationals While OFAC Levies Sanctions

On February 20, 2024, the U.K.’s National Crime Agency (NCA), alongside the U.S. Department of Justice (DOJ), announced the disruption of…

Ransomware

Ransomware Payments Exceed $1 Billion in 2023, Hitting Record High After 2022 Decline

In 2023, ransomware actors intensified their operations, targeting high-profile institutions and critical infrastructure, including hospitals, schools, and government agencies. Major…

Ransomware

2024 Crypto Crime Trends: Illicit Activity Down as Scamming and Stolen Funds Fall, But Ransomware and Darknet Markets See Growth

2023 was a year of recovery for cryptocurrency, as the industry rebounded from the scandals, blowups, and price declines of…

Ransomware

2023 Crypto Year in Review: Podcast Ep. 88 – Kim Grauer

Episode 88 of the Public Key podcast is here and we are happy that you love the refreshed look. 2023…

Ransomware

OFAC Sanctions Russian National Ekaterina Zhdanova for Using Cryptocurrency to Launder Money on Behalf of Russian Elites and Ransomware Groups

On November 3, 2023, the United States Department of the Treasury’s Office of Foreign Assets Control (OFAC) sanctioned Russian national…

Ransomware

The U.S. and U.K. Sanction 11 Members of Russia-based Ransomware Group Trickbot

Continuing the crackdown on Russia-based ransomware group Trickbot, the U.K. HM Treasury Office of Financial Sanctions Implementation (OFSI) and the…

Ransomware

Cryptocurrency Mining Pools and Money Laundering: Two Real World Examples

Cryptocurrency mining is a crucial part of our industry, but it also holds special appeal to bad actors, as it…

Ransomware

United States Sanctions and Charges Russia-based Ransomware Developer Mikhail Matveev

On May 16, 2023, the U.S. Treasury Department’s Office of Foreign Assets Control (OFAC) sanctioned Mikhail Matveev, a Russian national…

Ransomware

Fraud Shop Genesis Market Shut Down in International Law Enforcement Operation, Sanctioned by OFAC

On April 4, 2023, authorities shut down popular fraud shop Genesis Market and arrested hundreds of its users around the…

Ransomware

How the Dutch National Police Tricked Prolific Ransomware Strain Deadbolt Into Giving Up Victim Decryption Keys

Deadbolt is a ransomware strain that first became active around January 2021, and operates very differently from other notable strains…

Ransomware

The U.S. and U.K. Sanction Members of Russia-Based Trickbot Cybercrime Gang

Our data shows ransomware strains related to Trickbot extorted at least $724M worth of crypto, making Trickbot the 2nd highest earning cybercrime group.

Ransomware

DOJ and Europol Announce Disruption of Hive Ransomware

Today, the U.S. Department of Justice (DOJ) and Europol announced the disruption of the Hive ransomware strain, following a joint…

Ransomware

Ransomware Revenue Down As More Victims Refuse to Pay

2022 was an impactful year in the fight against ransomware. Ransomware attackers extorted at least $456.8 million from victims in…

Ransomware

U.S. Authorities Move Against High-Risk Exchange Bitzlato for Providing Money Laundering Services to Ransomware Attackers and Other Russia-based Criminals

Today, the Department of Justice (DOJ) announced the arrest of Russian national Anatoly Legkodymov for his role as founder and…