A Russian national who was extradited from the Netherlands to Portland, Ore., this week pleaded not guilty to charges of allegedly laundering cryptocurrency proceeds from ransomware attacks in the U.S. and abroad, the Justice Department said.

Denis Dubnikov, a 29-year-old Russian, was arraigned in federal court for the District of Oregon on Wednesday. Prosecutors alleged that Mr. Dubnikov and his co-conspirators laundered bitcoin extracted from victims of Ryuk ransomware attacks through financial transactions, in both crypto and fiat currencies, to conceal the source of the funds.

After entering his plea, Mr. Dubnikov was released from custody under several conditions, including monitoring of his computer activity, according to court documents.

At least twelve more individuals are facing charges in the case, according to a court indictment unsealed Wednesday. Their names were redacted in the indictment, and prosecutors didn’t identify Mr. Dubnikov’s alleged co-conspirators.

A Moscow entrepreneur, Mr. Dubnikov was detained while on vacation in Mexico last November, The Wall Street Journal previously reported. He was expelled from Mexico and put on a plane to Amsterdam, where Dutch police arrested him on Nov. 2 on a U.S. charge of conspiracy to commit money-laundering, according to his lawyer Arkady Bukh. He intended to plead not guilty to a U.S. charge of conspiracy to commit money-laundering, his lawyer said at the time.

The DOJ accused Mr. Dubnikov of receiving and laundering more than $400,000 in Ryuk proceeds in 2019, and alleges those involved in the conspiracy laundered at least $70 million in ransom proceeds.

Identified in 2018, Ryuk is a type of ransomware that encrypts files and attempts to delete any system backups on a computer or network. The Ryuk actors directed victims to pay in bitcoin and provided them with a wallet address to make the ransom payments, according to court documents.

More From Risk & Compliance

Ryuk has been used to target thousands of victims worldwide, and U.S. authorities have identified it as an increasing threat particularly to hospitals and healthcare providers in the U.S.

Mr. Dubnikov is scheduled to face a jury trial starting on Oct. 4. If convicted, he faces up to 20 years in prison.

David Angeli, an attorney at Angeli Law Group LLC in Portland, Ore., who is representing Mr. Dubnikov, declined to comment.

The extradition comes as ransomware continues to be one of the top cybersecurity risks facing the Biden administration. Last year alone, ransomware attacks stopped the delivery of gasoline and other fuel through the Colonial Pipeline; threatened the nation’s food supply by shutting down meatpacker JBS SA, and put at risk patients’ lives by closing down hospital computer systems during a pandemic.

Ransomware attacks are increasing in frequency, victim losses are skyrocketing, and hackers are shifting their targets. WSJ’s Dustin Volz explains why these attacks are on the rise and what the U.S. can do to fight them. Photo illustration: Laura Kammermann

Write to Mengqi Sun at [email protected]

Copyright ©2022 Dow Jones & Company, Inc. All Rights Reserved. 87990cbe856818d5eddac44c7b1cdeb8

Appeared in the August 19, 2022, print edition as ‘U.S. Links Russian to Laundering.’

This post first appeared on wsj.com

You May Also Like

Warning for millions of O2 customers over fake offer that raids your account

VIRGIN Media O2 has warned its customers that they are being targeted…

Tony the Tiger streams games on Twitch

FROSTIES mascot, Tony the Tiger, is now streaming games on Twitch using…

Revealed: The most polluted cities in the world – with Hanoi topping the list

Scientists have revealed the most polluted cities in the world where inhabitants…

Enormous A68a iceberg released 152 BILLION tonnes of fresh water as it melted

An enormous iceberg, that was once three and a half times larger…