Russian cryptocurrency money launderer pleads guilty

February 13, 2023

On February 6, 2023, a Russian cryptocurrency money launderer previously extradited from the Netherlands to face charges in the District of Oregon pleaded guilty in federal court.

Denis Mihaqlovic Dubnikov, 30, pleaded guilty to one count of conspiracy to commit money laundering.

According to court documents, between at least August 2018 and August 2021, Dubnikov and his co-conspirators laundered the proceeds of Ryuk ransomware attacks on individuals and organizations throughout the United States and abroad. After receiving ransom payments, Ryuk actors, including Dubnikov and his co-conspirators, and others involved in the scheme engaged in various financial transactions, including international financial transactions, to conceal the nature, source, location, ownership, and control of the ransom proceeds.

Specifically, in July 2019, a United States-based company paid a 250 Bitcoin Ryuk ransom after a ransomware attack. On or about July 11, 2019, in Moscow, Russia, Dubnikov accepted 35 Bitcoin from a co-conspirator in exchange for approximately $400,000. The Bitcoin transferred to Dubnikov were directly sourced from the ransom paid by the American company. Dubnikov converted the Bitcoin to Tether and sent it to a second co-conspirator, who eventually exchanged it for Chinese Renminbi. Dubnikov’s co-conspirators laundered additional Bitcoin sourced from the original ransom payment. Dubnikov was compensated financially for his role in the scheme.

More about Dubnikov

On November 2, 2021, Dubnikov was arrested in Amsterdam pursuant to a provisional arrest warrant. On August 16, 2022, he was extradited to the United States and made his initial appearance in federal court in the District of Oregon the next day.

Conspiracy to be money launderer is punishable by up to 20 years in federal prison, three years’ supervised release, and a fine of $500,000. Dubnikov will be sentenced on April 11, 2023.

This case was investigated by the FBI and is being prosecuted by the U.S. Attorney’s Office for the District of Oregon. 

Dubnikov’s extradition was handled by the Justice Department’s Office of International Affairs. He was transferred to the District of Oregon by the FBI.

The Department of Justice thanks Dutch authorities for their assistance in securing the arrest and extradition of Dubnikov.

First identified in August 2018, Ryuk is a type of ransomware software that, when executed on a computer or network, encrypts files and attempts to delete any system backups. Of note, Ryuk can target storage drives contained within or physically connected to a computer, including those accessible remotely via a network connection. Ryuk has been used to target thousands of victims worldwide across a variety of sectors. In October 2020, law enforcement officials specifically identified Ryuk as an imminent and increasing cybercrime threat to hospitals and healthcare providers in the United States.

Source: Russian Cryptocurrency Money Launderer Pleads Guilty.