OFAC sanctions 10 wallets linked to LockBit takedown

Europol said authorities have frozen over 200 crypto accounts linked to LockBit

article-image

Artwork by Crystal Le

share

The Treasury’s Office of Foreign Assets Control added several wallet addresses tied to two Russian nationals to its specially designated nationals list. 

Artur Sungatov and Ivan Kondratyev were indicted on charges related to ransomware deployment. The two were tied to LockBit, a ransomware group that received over $120 million in ransom payments, according to the Department of Justice. 

OFAC identified 10 wallet addresses tied to Sungatov and Kondratyev.

The US worked with the UK and other law enforcement agencies across the world to charge and take action against LockBit. 

A press release from Europol said that law enforcement agencies from 10 countries worked together to freeze over “200 cryptocurrency accounts linked to the criminal organization, underscoring the commitment to disrupt the economic incentives driving ransomware attacks.”

Read more: Crypto money laundering activity down 29% from 2022: Chainalysis 

Sungatov and Kondratyev, the DOJ said, were designated due to their cyberattacks.

The Cybersecurity and Infrastructure Security Agency put out a cybersecurity advisory on LockBit in June, noting that the ransomware variant continued to be “prolific in 2023” after becoming the most deployed variant in 2022.

“LockBit ransomware operation functions as a Ransomware-as-a-Service (RaaS) model where affiliates are recruited to conduct ransomware attacks using LockBit ransomware tools and infrastructure,” the warning said.

The takedown, dubbed Operation Cronos, took 34 servers down across the Netherlands, US, Finland, France and the UK. 

The UK’s National Crime Agency, according to Europol, took control of the “technical infrastructure that allows all elements of the LockBit service to operate, as well as their leak site on the dark web, on which they previously hosted the data stolen from victims in ransomware attacks.”

Chainalysis, earlier this month, said that ransomware payments topped $1 billion in 2023 after the figure declined to $567 million in 2022.

Read more: North Korea is still a threat to crypto: Chainalysis

The $1 billion marked the “highest number ever observed,” the firm noted.


Start your day with top crypto insights from David Canellis and Katherine Ross. Subscribe to the Empire newsletter.

Tags

Upcoming Events

Salt Lake City, UT

WED - FRI, OCTOBER 9 - 11, 2024

Pack your bags, anon — we’re heading west! Join us in the beautiful Salt Lake City for the third installment of Permissionless. Come for the alpha, stay for the fresh air. Permissionless III promises unforgettable panels, killer networking opportunities, and mountains […]

recent research

Research report HL cover.jpg

Research

It's increasingly apparent that orderbooks represent the most efficient model for perpetual trading, with the primary obstacle being that the most popular blockchains are ill-suited for hosting a fully onchain orderbook. Hyperliquid is a perpetual trading protocol built on its own L1 that aims to replicate the user experience of centralized exchanges while offering a fully onchain orderbook.

article-image

Consensys filed a lawsuit against the SEC in a Texas court on Thursday

article-image

Marathon Digital’s hash rate target of 50 EH/s by the end of 2025 may be achieved a year sooner than expected, CEO says

article-image

The Algorand Foundation touts the network as first to go after pool of 10 million global developers

article-image

Drive-to-earn DePIN project MapMetrics will slowly transition to the peaq blockchain

article-image

The suit, filed in a Texas court, alleges a regulatory overreach by the SEC

article-image

This is the first crypto-centric announcement from Stripe since May of last year