Breaking News

LSU Baseball – Live on the LSU Sports Radio Network The US House advanced a package of 95 billion Ukraine and Israel to vote on Saturday Will Israel’s Attack Deter Iran? The United States agrees to withdraw American troops from Niger Olympic organizers unveiled a strategy for using artificial intelligence in sports St. John’s Student athletes share sports day with students with special needs 2024 NHL Playoffs bracket: Stanley Cup Playoffs schedule, standings, games, TV channels, time The Stick-Wielding Beast of College Sports Awakens: Johns Hopkins Lacrosse Is Back Joe Pellegrino, a popular television sports presenter, has died at the age of 89 The highest-earning athletes in seven professional sports

An alleged cryptocurrency launderer was extradited from the Netherlands to the United States this week to be prosecuted in the District of Oregon.

Denis Mihaqlovic Dubnikov, 29, a Russian citizen, made his first appearance in federal court in Portland today. A five-day jury trial is scheduled to begin on October 4.

According to court documents, Dubnikov and his co-conspirators have laundered the proceeds of ransomware attacks on individuals and organizations in the United States and beyond. In particular, Dubnikov and his accomplices laundered ransom money obtained from victims of Ryuk ransomware attacks.

After receiving a ransom, Ryuk actors, Dubnikov and his co-conspirators, and others involved in the plan were allegedly involved in various financial transactions, including international financial transactions, to determine the nature, source, location, ownership and control of the ransom hide proceeds.

In July 2019, Dubnikov reportedly laundered more than $400,000 in Ryuk ransom proceeds. Those involved in the conspiracy whitewashed at least $70 million in ransom.

If convicted, Dubnikov faces a maximum prison sentence of 20 years. A federal district court judge will determine each sentence after considering US sentencing guidelines and other legal factors.

First identified in August 2018, Ryuk is a type of ransomware software that, when run on a computer or network, encrypts files and attempts to delete system backups. Note that Ryuk can target storage drives located in or physically on a computer, including those that can be accessed remotely over a network connection. Ryuk has been used to target thousands of victims worldwide in various sectors. In October 2020, law enforcement officials specifically identified Ryuk as an imminent and increasing cybercrime threat to hospitals and healthcare providers in the United States.

The FBI’s Portland Field Office is investigating the matter.

The Justice Ministry’s Office of International Affairs handled Dubnikov’s extradition.

Departments of the Department of Justice working on this seizure coordinated their efforts through the Ransomware and Digital Extortion Task Force, which was created to combat the growing number of ransomware and digital extortion attacks.

The Task Force prioritizes the disruption, investigation and prosecution of ransomware and digital extortion activities by tracking and dismantling malware development and deployment, identifying the cybercriminals responsible and holding them accountable for their crimes. The Task Force also strategically focuses on the ransomware criminal ecosystem as a whole, working with domestic and foreign government agencies and private sector partners to combat this significant criminal threat.

An indictment is just an accusation. All suspects are presumed innocent until proven guilty beyond reasonable doubt in a court of law.

Leave a Reply

Your email address will not be published. Required fields are marked *