Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Russian Admits in US Court to Laundering Money for Ryuk Ransomware Gang

Denis Mihaqlovic Dubnikov, of Russia, has admitted in an US court to laundering cryptocurrency for the Ryuk ransomware gang.

Denis Mihaqlovic Dubnikov, of Russia, has admitted in a United States court to laundering cryptocurrency for the Ryuk ransomware gang.

Ryuk is a file-encrypting ransomware that emerged in 2018 and which was operated by the same cybercriminals as the Trickbot botnet.

In early 2021, security researchers estimated the Ryuk operation to be worth over $150 million. Ryuk was then replaced in attacks by the Conti ransomware.

According to court documents, between August 2018 and August 2021, Dubnikov, now 30, laundered the proceeds of Ryuk ransomware attacks on entities in the US and elsewhere.

In a typical ransomware attack, cybercriminals breach the systems of individuals or organizations, deploy the file-encrypting malware, and use it to render data on the infected systems unusable. The victim is usually instructed to pay a ransom in exchange for a decryption key.

Dubnikov, who was arrested in the Netherlands in November 2021 and extradited to the US in August 2022, engaged in various financial transactions to conceal the source and ownership of ransom proceeds from Ryuk attacks.

Following one ransomware attack, a US-based company paid a 250 Bitcoin ransom to Ryuk threat actors, who then transferred 35 Bitcoin to Dubnikov, in exchange for approximately $400,000.

Dubnikov then converted the Bitcoin to Tether and sent it to another co-conspirator, who exchanged it for Chinese Renminbi. Dubnikov’s co-conspirators laundered additional funds from the ransom payment.

Advertisement. Scroll to continue reading.

According to court documents, Dubnikov received financial compensation for his role in the scheme.

Dubnikov has pleaded guilty to one count of conspiracy to commit money laundering and he faces up to 20 years in prison and a $500,000 fine. He is scheduled for sentencing on April 11, 2023.

Related: Former Ubiquiti Employee Who Posed as Hacker Pleads Guilty

Related: Canadian NetWalker Ransomware Affiliate Pleads Guilty in US

Related: Nigerian Admits in US Court to Hacking Payroll Company

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.