The Key Group, a ransomware group primarily targeting Russian users, has been using leaked builders such as Chaos, Annabelle, and Hakuna Matata, in their attacks. They have been active since 2022 and have been using various ransomware variants primarily targeting Russian-speaking users, with a history of negotiating with victims through Telegram. ```

 Key Group uses leaked builders of ransomware and wipers