A Russian Individual Admits to Illegally Moving Funds Obtained from Ryuk Ransomware

On Tuesday, Russian citizen Denis Mihaqlovic Dubnikov pleaded guilty to laundering money for the notorious Ryuk ransomware group for over three years. In November 2021, Dubnikov was arrested in Amsterdam and extradited to the United States in August 2022. He was then brought to a U.S. federal court in Portland. From August 2018 to August 2021, Dubnikov and 13 other accomplices were involved in money laundering activities related to Ryuk ransomware attacks on individuals and organizations in the United States and worldwide. The criminals used various financial transactions, including international ones, to hide the origin, location, and identity of those who received the ransom payments. In July 2019, a U.S. company paid a 250 Bitcoin Ryuk ransom after a ransomware attack. On or about July 11, 2019, in Moscow, Russia, Dubnikov accepted 35 Bitcoin from a co-conspirator in exchange for approximately $400,000. He then converted the Bitcoin to Tether and sent it to a second co-conspirator, who eventually exchanged it for Chinese Renminbi. If found guilty, Dubnikov could face up to 20 years of federal imprisonment, three years of supervised release, and a fine of up to $500,000.

This Cyber News was published on www.bleepingcomputer.com. Publication date: Tue, 07 Feb 2023 18:58:02 +0000


Cyber News related to A Russian Individual Admits to Illegally Moving Funds Obtained from Ryuk Ransomware

US sanctions Russian for cleaning Ryuk's and oligarchs' cash The Register - A Russian woman the US accuses of being a career money launderer is the latest to be sanctioned by the country for her alleged role in moving hundreds of millions of dollars on behalf of oligarchs and ransomware criminals. Among these was her alleged ...
7 months ago Theregister.com
US Court Confirms Russian Involvement in Money Laundering for Ryuk Ransomware Group - Denis Mihaqlovic Dubnikov, a Russian national, has confessed in an American court to laundering cryptocurrency for the Ryuk ransomware gang. Ryuk is a type of malicious software that encrypts files and was used by the same criminals who ran the ...
1 year ago Securityweek.com
Man from Russia Admits to Illegally Moving Funds Connected to Ryuk Malware - On February 7, 2023, a Russian national named Denis Mihaqlovic Dubnikov pleaded guilty in the United States to money laundering charges and for attempting to hide the origin of funds obtained from Ryuk ransomware attacks. Dubnikov, 30, was arrested ...
1 year ago Thehackernews.com
A Russian Individual Admits to Illegally Moving Funds Obtained from Ryuk Ransomware - On Tuesday, Russian citizen Denis Mihaqlovic Dubnikov pleaded guilty to laundering money for the notorious Ryuk ransomware group for over three years. In November 2021, Dubnikov was arrested in Amsterdam and extradited to the United States in August ...
1 year ago Bleepingcomputer.com
Executive of Russian Cryptocurrency Exchange Admits to Cleaning Money from Ryuk Ransomware - On Monday, a Russian man pleaded guilty in an Oregon court to charges related to laundering money for the Ryuk ransomware group. Denis Dubnikov was arrested in November 2021 in the Netherlands and extradited to the U.S. in August. Prosecutors allege ...
1 year ago Therecord.media
The Week in Ransomware - Today's column brings you two weeks of information on the latest ransomware attacks and research after we skipped last week's article. BleepingComputer has learned that some of the BlackCat/ALPHV affiliates are not buying the explanation and have ...
6 months ago Bleepingcomputer.com
Hive Ransomware: A Detailed Analysis - This past week, on January 26th, to be exact, the FBI successfully shut down the Hive ransomware group and saved victims over a hundred million dollars in ransom payments and remediation costs. As ransomware continues to be a national security threat ...
1 year ago Heimdalsecurity.com
The Top 10 Ransomware Groups of 2023 - This article takes an in-depth look at the rise in ransomware attacks over the past year and the criminal groups driving the surge in cyber extortion. LockBit has established itself as one of the most notorious ransomware operations since emerging on ...
5 months ago Securityboulevard.com
Ukraine says it hacked Russian aviation agency, leaks data - Ukraine's intelligence service, operating under the Defense Ministry, claims they hacked Russia's Federal Air Transport Agency, 'Rosaviatsia,' to expose a purported collapse of Russia's aviation sector. Rosaviatsia is the agency responsible for ...
7 months ago Bleepingcomputer.com
The Week in Ransomware - Governments struck back this week against members of ransomware operations, imposing sanctions on one threat actor and sentencing another to prison. On Tuesday, the Australian, US, and UK governments announced sanctions against Aleksandr Gennadievich ...
5 months ago Bleepingcomputer.com
Ransomware Roundup - The Ransomware Roundup report aims to provide readers with brief insights into the evolving ransomware landscape and the Fortinet solutions that protect against those variants. This edition of the Ransomware Roundup covers the 8base ransomware. 8base ...
6 months ago Feeds.fortinet.com
Medusa Ransomware Turning Your Files into Stone - Unit 42 Threat Intelligence analysts have noticed an escalation in Medusa ransomware activities and a shift in tactics toward extortion, characterized by the introduction in early 2023 of their dedicated leak site called the Medusa Blog. The Unit 42 ...
5 months ago Unit42.paloaltonetworks.com
A Russian Individual Suspected of Cleaning Funds Obtained from Ransomware Assaults - On Tuesday, 6 February 2023, Denis Mihaqlovic Dubnikov, a Russian national, admitted to the charges of laundering money obtained from cyberattacks conducted by the Ryuk ransomware group over a three-year period. Dubnikov, a former crypto-exchange ...
1 year ago Heimdalsecurity.com
Britain and US Take Action Against Ransomware Criminals by Imposing Sanctions on Seven People - On Thursday, the United Kingdom and United States imposed sanctions on seven people linked to a single criminal network responsible for Conti and Ryuk ransomware gangs and the Trickbot banking trojan. This is the first major move of a new joint ...
1 year ago Therecord.media
French police arrests Russian suspect linked to Hive ransomware - French authorities arrested a Russian national in Paris for allegedly helping the Hive ransomware gang with laundering their victims' ransom payments. The suspect was apprehended after the French Anti-Cybercrime Office linked him to digital wallets ...
6 months ago Bleepingcomputer.com
Ransomware trends and recovery strategies companies should know - Ransomware attacks can have severe consequences, causing financial losses, reputational damage, and operational disruptions. The methods used to deliver ransomware vary, including phishing emails, malicious websites, and exploiting vulnerabilities in ...
6 months ago Helpnetsecurity.com
Ransomware's Impact May Include Heart Attacks, Strokes & PTSD - First-order harms: Direct targets of ransomware attacks. The increasing convergence of IT and OT leave physical infrastructures more vulnerable to ransomware, even though most ransomware operators lack the capability to directly compromise OT or ...
5 months ago Techrepublic.com
Declining Ransomware Payments: Shift in Hacker Tactics? - Several cybersecurity advisories and agencies recommend not caving into ransomware gangs' demands and paying their ransoms. It seems the tide is turning, with a decline in ransomware payments; this article explores the trend and what it might mean ...
4 months ago Securityboulevard.com
Ukrainian activists hack Trigona ransomware gang, wipe servers - A group of cyber activists under the Ukrainian Cyber Alliance banner has hacked the servers of the Trigona ransomware gang and wiped them clean after copying all the information available. The Ukrainian Cyber Alliance fighters say they exfiltrated ...
7 months ago Bleepingcomputer.com
Dozens of countries will pledge to stop paying ransomware gangs - An alliance of 40 countries will sign a pledge during the third annual International Counter-Ransomware Initiative summit in Washington, D.C., to stop paying ransoms demanded by cybercriminal groups. Addressing reporters on Monday, Anne Neuberger, ...
7 months ago Bleepingcomputer.com
How ransomware gangs are engaging - As ransomware gangs continue to market themselves as legitimate businesses complete with customer service representatives, new research from Sophos showed that threat actors are expanding public relations efforts to further pressure victims into ...
6 months ago Techtarget.com
The Week in Ransomware - Earlier this month, the BlackCat/ALPHV ransomware operation suffered a five-day disruption to their Tor data leak and negotiation sites, rumored to be caused by a law enforcement action. The FBI revealed this week that they hacked the BlackCat/ALPHV ...
6 months ago Bleepingcomputer.com
Ransomware in 2023 recap: 5 key takeaways - This provides the best overall picture of ransomware activity, but the true number of attacks is far higher. While some ransomware trends hardly changed over the last year, such as LockBit's continued dominance, ransomware criminals also challenged ...
4 months ago Malwarebytes.com
Ransomware Roundup - On a bi-weekly basis, FortiGuard Labs gathers data on ransomware variants of interest that have been gaining traction within our datasets and the OSINT community. The Ransomware Roundup report aims to provide readers with brief insights into the ...
3 months ago Feeds.fortinet.com
Top 10 Notorious Ransomware Gangs of 2023 - By employing a multitude of advanced techniques like double extortion along with other illicit tactics, ransomware groups are continually evolving at a rapid pace. Here below, we have mentioned all the types of ransomware used by the threat actors ...
6 months ago Cybersecuritynews.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)