OFAC sanctions 10 wallets linked to LockBit takedown

Europol said authorities have frozen over 200 crypto accounts linked to LockBit

article-image

Artwork by Crystal Le

share

The Treasury’s Office of Foreign Assets Control added several wallet addresses tied to two Russian nationals to its specially designated nationals list. 

Artur Sungatov and Ivan Kondratyev were indicted on charges related to ransomware deployment. The two were tied to LockBit, a ransomware group that received over $120 million in ransom payments, according to the Department of Justice. 

OFAC identified 10 wallet addresses tied to Sungatov and Kondratyev.

The US worked with the UK and other law enforcement agencies across the world to charge and take action against LockBit. 

A press release from Europol said that law enforcement agencies from 10 countries worked together to freeze over “200 cryptocurrency accounts linked to the criminal organization, underscoring the commitment to disrupt the economic incentives driving ransomware attacks.”

Read more: Crypto money laundering activity down 29% from 2022: Chainalysis 

Sungatov and Kondratyev, the DOJ said, were designated due to their cyberattacks.

The Cybersecurity and Infrastructure Security Agency put out a cybersecurity advisory on LockBit in June, noting that the ransomware variant continued to be “prolific in 2023” after becoming the most deployed variant in 2022.

“LockBit ransomware operation functions as a Ransomware-as-a-Service (RaaS) model where affiliates are recruited to conduct ransomware attacks using LockBit ransomware tools and infrastructure,” the warning said.

The takedown, dubbed Operation Cronos, took 34 servers down across the Netherlands, US, Finland, France and the UK. 

The UK’s National Crime Agency, according to Europol, took control of the “technical infrastructure that allows all elements of the LockBit service to operate, as well as their leak site on the dark web, on which they previously hosted the data stolen from victims in ransomware attacks.”

Chainalysis, earlier this month, said that ransomware payments topped $1 billion in 2023 after the figure declined to $567 million in 2022.

Read more: North Korea is still a threat to crypto: Chainalysis

The $1 billion marked the “highest number ever observed,” the firm noted.


Start your day with top crypto insights from David Canellis and Katherine Ross. Subscribe to the Empire newsletter.

Tags

Upcoming Events

Salt Lake City, UT

WED - FRI, OCTOBER 9 - 11, 2024

Pack your bags, anon — we’re heading west! Join us in the beautiful Salt Lake City for the third installment of Permissionless. Come for the alpha, stay for the fresh air. Permissionless III promises unforgettable panels, killer networking opportunities, and mountains […]

recent research

Screen Shot 2024-05-16 at 14.53.45.png

Research

Loss-versus-rebalancing (LVR) is arguably Ethereum DeFi’s biggest problem, and thus reducing LVR is fundamental to the success of Ethereum. This report dives into the world of LVR. We uncover its importance for AMM designers, discuss the two major mechanism design categories and various projects developing solutions, and offer a higher level perspective on the importance of AMMs in general.

article-image

Yesterday saw Congress’ upper chamber side with the House on a measure aimed at overturning SAB 121

article-image

Oklahoma’s new crypto bill will go into effect in November of this year

article-image

The deposits hit a $20 million cap in just 45 minutes

article-image

Twelve Democratic Senators voted in favor to pass the resolution Thursday

article-image

Pump.fun is “aware” that bonding curve contracts on Pump.fun were exploited, and has since paused trading

article-image

Some investment pros are mulling crypto allocations between 1% and 10% and seeking ex-BTC exposure for interested clients