Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Russian Man Extradited to US for Laundering Ryuk Ransomware Money

A Russian national has been extradited from the Netherlands to the United States, where he faces charges related to his alleged role in the Ryuk ransomware operation.

The suspect is 29-year-old Denis Mihaqlovic Dubnikov, whose trial is scheduled to begin on October 4.

A Russian national has been extradited from the Netherlands to the United States, where he faces charges related to his alleged role in the Ryuk ransomware operation.

The suspect is 29-year-old Denis Mihaqlovic Dubnikov, whose trial is scheduled to begin on October 4.

According to authorities, cybercriminals who had been using the Ryuk ransomware to extort money from organizations relied on the man to launder the cryptocurrency received from victims.

The DoJ said Dubnikov was active between August 2018 and August 2021, helping launder significant amounts of money through various types of financial transactions. The goal was to hide the ownership, source, location and control of the ransom payments.

The DoJ said Dubnikov and his co-conspirators laundered at least $70 million, with Dubnikov himself allegedly laundering more than $400,000 in July 2019.

The Russian national was arrested in the Netherlands in November 2021 and he was extradited to the US this week.

He has been charged by a federal grand jury in Portland and he faces up to 20 years in prison and a fine of $500,000.

The Ryuk file-encrypting ransomware emerged in 2018 and for a few years it was one of the most active operations, until it was gradually replaced by Conti over the course of 2020 and 2021. Ryuk was often observed targeting industrial organizations, and in early 2021 researchers estimated that the Ryuk criminal enterprise had been worth $150 million.

Advertisement. Scroll to continue reading.

Related: Six Arrested for Roles in Clop Ransomware Operation

Related: Ransomware Affiliate Arrested in Romania

Related: U.S. Charges Two Suspected Major Ransomware Operators

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.