FBI Seizes Around $2.3 Million Worth of Cryptocurrency Tied to Ransomware Attacks

Per court documents unsealed this week, the FBI seized approximately $2.3 million in cryptocurrency connected to ransomware attacks back in August.

FBI director Christopher Wray discusses ransomware attacks in November, 2021.
Getty

Image via Getty/Olivier Douliery

FBI director Christopher Wray discusses ransomware attacks in November, 2021.

Per court documents unsealed this week, the FBI and other authorities seized approximately $2.3 million in cryptocurrency connected to ransomware attacks in August.

As first reported by Bleeping Computer on Tuesday, the complaint revealed that authorities seized a crypto wallet containing 39.89138522 bitcoins from Aleksandr Sikerin, who is affiliated with a ransomware outfit named REvil. Sikerin’s last known address was located in St. Petersburg, Russia, the complaint added. The Exodus crypto wallet, which was valued at $1.5 million when it was seized, is “traceable to ransomware attacks committed by Sikerin.”

"The United States of America files this verified complaint in rem against 39.89138522 Bitcoin Seized From Exodus Wallet ("the Defendant Property") that is now located and in the custody and management of the Federal Bureau of Investigation ("FBI") Dallas Division, One Justice Way, Dallas Texas," reads the complaint, which was filed in the Northern District of Texas Dallas Division. 

Just last month, per CNN, law enforcement officials announced they had seized approximately $6 million in ransomware payments from a Ukrainian national also connected to REvil. Yaroslav Vasinskyi was arrested in Poland in September for his involvement in the attacks, which took place across the Fourth of July weekend and targeted up to 1,500 businesses worldwide. Vasinskyi and another alleged member of REvil, Yevgeniy Polyanin, were charged with conspiracy to commit fraud and conspiracy to commit money laundering. 

It is believed that REvil members have been responsible for over $200 million in ransomware attacks between April 2019 to July 2021. The ransomware gang and other similar groups have primarily targeted private companies, but since the U.S. does not have an extradition agreement with Russia, some of those wanted remain at large. 

Latest in Life