US Court Confirms Russian Involvement in Money Laundering for Ryuk Ransomware Group

Denis Mihaqlovic Dubnikov, a Russian national, has confessed in an American court to laundering cryptocurrency for the Ryuk ransomware gang. Ryuk is a type of malicious software that encrypts files and was used by the same criminals who ran the Trickbot botnet. In 2021, security experts estimated that the Ryuk operation was worth over $150 million. Ryuk was then replaced by the Conti ransomware. According to court documents, between August 2018 and August 2021, Dubnikov, now 30, laundered the money from Ryuk ransomware attacks on entities in the US and other countries. In a typical ransomware attack, hackers break into the systems of people or organizations, deploy the file-encrypting malware, and use it to make the data on the infected systems unusable. The victim is usually asked to pay a ransom in exchange for a decryption key. Dubnikov, who was arrested in the Netherlands in November 2021 and extradited to the US in August 2022, was involved in various financial transactions to hide the source and ownership of the ransom money from Ryuk attacks. After one ransomware attack, a US-based company paid a 250 Bitcoin ransom to Ryuk criminals, who then transferred 35 Bitcoin to Dubnikov, in exchange for around $400,000. Dubnikov then changed the Bitcoin to Tether and sent it to another co-conspirator, who exchanged it for Chinese Renminbi. Dubnikov's co-conspirators laundered additional funds from the ransom payment. According to court documents, Dubnikov was paid for his role in the scheme. Dubnikov has pleaded guilty to one count of conspiracy to commit money laundering and he faces up to 20 years in prison and a $500,000 fine.

This Cyber News was published on www.securityweek.com. Publication date: Wed, 08 Feb 2023 13:34:03 +0000


Cyber News related to US Court Confirms Russian Involvement in Money Laundering for Ryuk Ransomware Group

US Court Confirms Russian Involvement in Money Laundering for Ryuk Ransomware Group - Denis Mihaqlovic Dubnikov, a Russian national, has confessed in an American court to laundering cryptocurrency for the Ryuk ransomware gang. Ryuk is a type of malicious software that encrypts files and was used by the same criminals who ran the ...
1 year ago Securityweek.com
2023 Year in Review: The U.S. Supreme Court's Busy Year of Free Speech and Tech Cases - The U.S. Supreme Court has taken an unusually active interest in internet free speech issues. EFF participated as amicus in a whopping nine cases before the court this year. The court decided four of those cases, and decisions in the remaining five ...
6 months ago Eff.org
US sanctions Russian for cleaning Ryuk's and oligarchs' cash The Register - A Russian woman the US accuses of being a career money launderer is the latest to be sanctioned by the country for her alleged role in moving hundreds of millions of dollars on behalf of oligarchs and ransomware criminals. Among these was her alleged ...
7 months ago Theregister.com
Hackers breach Australian court hearing database - The court system for Australia's second-most-populated state was hit by a ransomware attack that potentially exposed sensitive recordings of some court hearings. Court Services Victoria, an administrative body that supports the operations of the ...
6 months ago Therecord.media
Executive of Russian Cryptocurrency Exchange Admits to Cleaning Money from Ryuk Ransomware - On Monday, a Russian man pleaded guilty in an Oregon court to charges related to laundering money for the Ryuk ransomware group. Denis Dubnikov was arrested in November 2021 in the Netherlands and extradited to the U.S. in August. Prosecutors allege ...
1 year ago Therecord.media
A Russian Individual Suspected of Cleaning Funds Obtained from Ransomware Assaults - On Tuesday, 6 February 2023, Denis Mihaqlovic Dubnikov, a Russian national, admitted to the charges of laundering money obtained from cyberattacks conducted by the Ryuk ransomware group over a three-year period. Dubnikov, a former crypto-exchange ...
1 year ago Heimdalsecurity.com
Records of Crucial Cases May Have Been Compromised by a Cyberattack on Victoria's Court System - An independent expert believes that ransomware was used to assault Victoria's court system and that the attack was coordinated by Russian hackers. According to a representative for Court Services Victoria, hackers gained access to a portion of the ...
6 months ago Cysecurity.news
A Russian Individual Admits to Illegally Moving Funds Obtained from Ryuk Ransomware - On Tuesday, Russian citizen Denis Mihaqlovic Dubnikov pleaded guilty to laundering money for the notorious Ryuk ransomware group for over three years. In November 2021, Dubnikov was arrested in Amsterdam and extradited to the United States in August ...
1 year ago Bleepingcomputer.com
The Top 10 Ransomware Groups of 2023 - This article takes an in-depth look at the rise in ransomware attacks over the past year and the criminal groups driving the surge in cyber extortion. LockBit has established itself as one of the most notorious ransomware operations since emerging on ...
5 months ago Securityboulevard.com
The Week in Ransomware - Today's column brings you two weeks of information on the latest ransomware attacks and research after we skipped last week's article. BleepingComputer has learned that some of the BlackCat/ALPHV affiliates are not buying the explanation and have ...
6 months ago Bleepingcomputer.com
Man from Russia Admits to Illegally Moving Funds Connected to Ryuk Malware - On February 7, 2023, a Russian national named Denis Mihaqlovic Dubnikov pleaded guilty in the United States to money laundering charges and for attempting to hide the origin of funds obtained from Ryuk ransomware attacks. Dubnikov, 30, was arrested ...
1 year ago Thehackernews.com
French police arrests Russian suspect linked to Hive ransomware - French authorities arrested a Russian national in Paris for allegedly helping the Hive ransomware gang with laundering their victims' ransom payments. The suspect was apprehended after the French Anti-Cybercrime Office linked him to digital wallets ...
6 months ago Bleepingcomputer.com
The Week in Ransomware - Governments struck back this week against members of ransomware operations, imposing sanctions on one threat actor and sentencing another to prison. On Tuesday, the Australian, US, and UK governments announced sanctions against Aleksandr Gennadievich ...
5 months ago Bleepingcomputer.com
Hive Ransomware: A Detailed Analysis - This past week, on January 26th, to be exact, the FBI successfully shut down the Hive ransomware group and saved victims over a hundred million dollars in ransom payments and remediation costs. As ransomware continues to be a national security threat ...
1 year ago Heimdalsecurity.com
NCC Group records the most ransomware victims ever in 2023 - While coordinated law enforcement action and government initiatives helped in the fight against ransomware last year, NCC Group still recorded an 84% increase in attacks during 2023. The report included data from NCC Group's Cyber Incident Response ...
4 months ago Techtarget.com
DOJ Charges Binance With Vast Money-Laundering Scheme and Sanctions Violations - For years, the world's largest cryptocurrency exchange, Binance, has been dogged by rumors of malfeasance and federal investigations. Today, in a set of accusations that will rock the already tumultuous world of crypto, the US Department of Justice ...
7 months ago Wired.com
Cyberattackers breach trove of Victoria court recordings The Register - The court system of Victoria, Australia, was subject to a suspected ransomware attack in which audiovisual recordings of court hearings may have been accessed. The incident began on December 8 and attackers may have accessed hearings between November ...
6 months ago Go.theregister.com
Victoria court recordings exposed in reported ransomware attack - Australia's Court Services Victoria is warning that video recordings of court hearings were exposed after suffering a reported Qilin ransomware attack. CSV is an independent statutory authority that provides services to Victoria's court systems, ...
6 months ago Bleepingcomputer.com
The Week in Ransomware - With it being the first week of the New Year and some still away on vacation, it has been slow with ransomware news, attacks, and new information. Last weekend, BleepingComputer tested a new decryptor for the Black Basta ransomware to show how it ...
5 months ago Bleepingcomputer.com
US arrests suspects behind $73M 'pig butchering' laundering scheme - In pig butchering scams, criminals approach targets using various messaging apps, dating platforms, or social media platforms to build trust and introduce them to investment schemes that help them drain the victims' cryptocurrency wallets. Instead of ...
1 month ago Bleepingcomputer.com
Police Arrests 1000 Suspected Money Mules - Global law enforcers have arrested just over 1000 individuals suspected of money laundering, and identified thousands more, in a new operation designed to target the vast money laundering economy. Europol's European Money Mule Action operation also ...
6 months ago Infosecurity-magazine.com
Top 10 Notorious Ransomware Gangs of 2023 - By employing a multitude of advanced techniques like double extortion along with other illicit tactics, ransomware groups are continually evolving at a rapid pace. Here below, we have mentioned all the types of ransomware used by the threat actors ...
6 months ago Cybersecuritynews.com
It's Time For Lawmakers to Listen to Courts: Your Law Regulating Online Speech Will Harm Internet Users' Free Speech Rights - Despite a long history of courts ruling that government efforts to regulate speech online harm all internet users and interfere with their First Amendment rights, state and federal lawmakers continue to pass laws that do just that. Three separate ...
1 day ago Eff.org
Nigerian gets 10 years for laundering millions stolen from elderly - Nigerian man Olugbenga Lawal was sentenced on Monday to 10 years and one month in prison for conspiring to launder millions stolen from elderly victims in internet fraud schemes. Elder fraud encompasses scenarios where their financial assets, ...
5 months ago Bleepingcomputer.com
Britain and US Take Action Against Ransomware Criminals by Imposing Sanctions on Seven People - On Thursday, the United Kingdom and United States imposed sanctions on seven people linked to a single criminal network responsible for Conti and Ryuk ransomware gangs and the Trickbot banking trojan. This is the first major move of a new joint ...
1 year ago Therecord.media

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)