Investigation

Top 3 Ransomware Operations Involving Cryptocurrency

Published on
Tuesday, September 30, 2025

Ransomware has become one of the most visible forms of cybercrime, and cryptocurrency plays a central role in its business model. Criminal groups rely on crypto payments for speed, pseudonymity, and global reach. For law enforcement agencies, this creates both challenges and opportunities. The challenges come from the ease with which ransomware operators can demand and move funds. The opportunities come from the fact that every payment leaves a trace on the blockchain.

Over the past five years, three ransomware groups stand out for their scale, innovation, and impact.

1. Ryuk and Conti

Timeline: 2018–2022

Impact: Hundreds of millions in ransom demands against hospitals, municipalities, and private companies.

Ryuk and its successor group Conti targeted large organizations with tailored attacks. Victims were locked out of critical systems until they paid in Bitcoin. Conti became infamous for its “double extortion” model, where data was stolen before encryption and then threatened with public release if the ransom was not paid.

For LEAs, Ryuk and Conti demonstrate the professionalization of ransomware. They operated almost like corporations, with structured teams, affiliates, and customer support for victims. Blockchain analytics played a major role in tracing payments that linked Conti to infrastructure in Russia and affiliated laundering networks.

2. DarkSide / BlackMatter (Colonial Pipeline)

Timeline: 2021

Impact: Colonial Pipeline shutdown in the United States, leading to fuel shortages and a national security response.

DarkSide made headlines when it attacked Colonial Pipeline, the largest fuel pipeline in the U.S. The company paid roughly $4.4 million in Bitcoin to restore operations. In a rare success story, the U.S. Department of Justice managed to recover a significant portion of the ransom by tracking and seizing Bitcoin held in a wallet controlled by the attackers.

This case highlights how blockchain transparency can turn the tables on criminals. Although DarkSide attempted to launder the funds, investigators were able to follow the transactions and obtain legal authority to seize part of the proceeds.

3. Hive

Timeline: 2021–2023

Impact: More than 1,500 victims worldwide and over $100 million in ransom payments.

Hive operated as a Ransomware-as-a-Service (RaaS) model. Affiliates carried out the attacks, while the core group provided the ransomware tools and infrastructure. Victims paid in both Bitcoin and Monero, which Hive used to complicate tracing.

In January 2023, international cooperation between Europol, the FBI, and German police led to the takedown of Hive’s servers and infrastructure. Investigators infiltrated the network, gained access to decryption keys, and prevented victims from having to pay future ransoms.

Lessons for Law Enforcement

  • Follow the money: Even when privacy coins are involved, many ransomware payments start or end with Bitcoin or stablecoins that touch regulated exchanges.
  • Speed matters: Criminals often move funds across chains quickly. Early reporting by victims can give investigators a critical window.
  • Partnerships are key: Cross-border collaboration and information sharing between LEAs, blockchain analytics providers, and VASPs were central to disrupting these groups.
  • Infrastructure matters as much as payments: Targeting servers, domains, and affiliates can be just as effective as tracing the cryptocurrency.

Conclusion

Ransomware will continue to evolve, but its reliance on cryptocurrency creates both a weakness and an opportunity for investigators. The cases of Ryuk/Conti, DarkSide, and Hive show that with the right tools, coordination, and persistence, law enforcement can not only trace funds but also dismantle criminal networks.

350+ COMPLIANCE & DIGITAL ASSET TEAMS TRUST US

You could also be interested in

Want to take your Crypto Compliance to the next level?

BOOK A Demo