Ransomware

Arrest (Sasun Bughdaryan / Unsplash)
Rabotnik, Affiliate of Ransomware Group REvil, Sentenced to 13 Years in Jail
Rabotnik, 24, has also been ordered to pay over $16 million in restitution.
Arrest (Sasun Bughdaryan / Unsplash)

Ransomware Payments Reached $1.1B in 2023: Chainalysis
Ransomware Payments Reached $1.1B in 2023: Chainalysis
A report from Chainalysis shows that ransomware payments hit a record high of $1.1 billion last year despite the decline in ransomware volume seen in 2022. CoinDesk's Jennifer...
Ransomware Payments Reached $1.1B in 2023: Chainalysis

LockBit's site has been taken over by federal authorities. (UK National Crime Agency)
U.S. Bans Crypto Addresses Tied to LockBit Ransomware Group From Financial System
LockBit hit more than 2,000 different victims, who forked out north of $120 million in payments, according to a DOJ press release.
LockBit's site has been taken over by federal authorities. (UK National Crime Agency)

(Getty Images)
Mining Pools Are the New Mixers For Cybercriminals: Chainalysis
Hackers have a new way to recycle their ill-gotten crypto gains.
(Getty Images)

The Ryuk ransomware gang may have been named after a Japanese manga character. (Andrew Evans, modified by CoinDesk)
Ryuk Ransomware Gang’s Crypto Broker Gets Light Sentence After a Guilty Plea
Denis Dubnikov was sentenced to time served, a $10,000 fine and a $2,000 forfeiture.
The Ryuk ransomware gang may have been named after a Japanese manga character. (Andrew Evans, modified by CoinDesk)

The WannaCry ransomware attack infected over 200,000 computers in 2017. (Wikimedia Commons, modified by CoinDesk)
Ransomware Gang Conti Has Re-Surfaced and Now Operates as Three Groups: TRM Labs
The sanctioned hacking group with Russian origins is now operating as Black Basta, BlackByte and Karakurt, blockchain intel firm says in a new report.
The WannaCry ransomware attack infected over 200,000 computers in 2017. (Wikimedia Commons, modified by CoinDesk)

(Shutterstock)
Alleged Crypto Money Launderer Tied to Ransomware Attacks Pleads Guilty to Conspiracy Charge
Denis Dubnikov was arrested in the Netherlands and extradited to the U.S. last year.
(Shutterstock)

(Shutterstock)
Ransomware Variants Are on the Rise but Overall Gains Decline: Chainalysis
Victims appear to have become less willing to pay, according to a new report.
(Shutterstock)

(Clint Patterson/Unsplash)
Ransomware Payouts Declined in 2022: Crystal Blockchain
Victims of ransomware attacks paid hackers 4.5 times less in crypto in 2022 than in 2021, according to a new report.
(Clint Patterson/Unsplash)

The White House South Lawn, Washington, D.C. (Joe Daniel Price/Getty Images)
White House Convenes Summit for Stopping the Spread of Ransomware
Among other moves, President Biden’s office plans to share information with partners about crypto wallets used for laundering extorted funds.
The White House South Lawn, Washington, D.C. (Joe Daniel Price/Getty Images)