Site icon News Azi

U.S. Extradited Russian Accused of Money-Laundering Tied to Ryuk Ransomware Gang

U.S. Extradited Russian Accused of Money-Laundering Tied to Ryuk Ransomware Gang

A Russian national who was extradited from the Netherlands to Portland, Ore., this week pleaded not guilty to charges of allegedly laundering cryptocurrency proceeds from ransomware attacks in the U.S. and abroad, the Justice Department said.

Denis Dubnikov,

a 29-year-old Russian, was arraigned in federal court for the District of Oregon on Wednesday. Prosecutors alleged that Mr. Dubnikov and his co-conspirators laundered bitcoin extracted from victims of Ryuk ransomware attacks through financial transactions, in both crypto and fiat currencies, to conceal the source of the funds.

After entering his plea, Mr. Dubnikov was released from custody under several conditions, including monitoring of his computer activity, according to court documents.

At least twelve more individuals are facing charges in the case, according to a court indictment unsealed Wednesday. Their names were redacted in the indictment, and prosecutors didn’t identify Mr. Dubnikov’s alleged co-conspirators.

A Moscow entrepreneur, Mr. Dubnikov was detained while on vacation in Mexico last November, The Wall Street Journal previously reported. He was expelled from Mexico and put on a plane to Amsterdam, where Dutch police arrested him on Nov. 2 on a U.S. charge of conspiracy to commit money-laundering, according to his lawyer

Arkady Bukh.

He intended to plead not guilty to a U.S. charge of conspiracy to commit money-laundering, his lawyer said at the time.

The DOJ accused Mr. Dubnikov of receiving and laundering more than $400,000 in Ryuk proceeds in 2019, and alleges those involved in the conspiracy laundered at least $70 million in ransom proceeds.

Identified in 2018, Ryuk is a type of ransomware that encrypts files and attempts to delete any system backups on a computer or network. The Ryuk actors directed victims to pay in bitcoin and provided them with a wallet address to make the ransom payments, according to court documents.

More From Risk & Compliance

Ryuk has been used to target thousands of victims worldwide, and U.S. authorities have identified it as an increasing threat particularly to hospitals and healthcare providers in the U.S.

Mr. Dubnikov is scheduled to face a jury trial starting on Oct. 4. If convicted, he faces up to 20 years in prison.

David Angeli,

an attorney at Angeli Law Group LLC in Portland, Ore., who is representing Mr. Dubnikov, declined to comment.

The extradition comes as ransomware continues to be one of the top cybersecurity risks facing the Biden administration. Last year alone, ransomware attacks stopped the delivery of gasoline and other fuel through the Colonial Pipeline; threatened the nation’s food supply by shutting down meatpacker

JBS SA,

and put at risk patients’ lives by closing down hospital computer systems during a pandemic.

Ransomware attacks are increasing in frequency, victim losses are skyrocketing, and hackers are shifting their targets. WSJ’s Dustin Volz explains why these attacks are on the rise and what the U.S. can do to fight them. Photo illustration: Laura Kammermann

Write to Mengqi Sun at mengqi.sun@wsj.com

Copyright ©2022 Dow Jones & Company, Inc. All Rights Reserved. 87990cbe856818d5eddac44c7b1cdeb8

Appeared in the August 19, 2022, print edition as ‘U.S. Links Russian to Laundering.’

Stay connected with us on social media platform for instant update click here to join our  Twitter, & Facebook

We are now on Telegram. Click here to join our channel (@TechiUpdate) and stay updated with the latest Technology headlines.

For all the latest Technology News Click Here 

 For the latest news and updates, follow us on Google News

Read original article here

Denial of responsibility! NewsAzi is an automatic aggregator around the global media. All the content are available free on Internet. We have just arranged it in one platform for educational purpose only. In each content, the hyperlink to the primary source is specified. All trademarks belong to their rightful owners, all materials to their authors. If you are the owner of the content and do not want us to publish your materials on our website, please contact us by email – admin@newsazi.com. The content will be deleted within 24 hours.
Exit mobile version