Skip to main content
Press Release

Alleged Russian Money Launderer Extradited from the Netherlands to U.S.

For Immediate Release
Office of Public Affairs

An alleged cryptocurrency money launderer was extradited this week from the Netherlands to the United States to face charges in the District of Oregon.

Denis Mihaqlovic Dubnikov, 29, a Russian citizen, made his initial appearance in federal court today in Portland. A five-day jury trial is scheduled to begin on Oct. 4.

According to court documents, Dubnikov and his co-conspirators laundered the proceeds of ransomware attacks on individuals and organizations throughout the United States and abroad. Specifically, Dubnikov and his accomplices laundered ransom payments extracted from victims of Ryuk ransomware attacks.

After receiving ransom payments, Ryuk actors, Dubnikov and his co-conspirators, and others involved in the scheme, allegedly engaged in various financial transactions, including international financial transactions, to conceal the nature, source, location, ownership, and control of the ransom proceeds.

In July 2019, Dubnikov allegedly laundered more than $400,000 in Ryuk ransom proceeds. Those involved in the conspiracy laundered at least $70 million in ransom proceeds.

If convicted, Dubnikov faces a maximum sentence of 20 years in prison. A federal district court judge will determine any sentence after considering the U.S. Sentencing Guidelines and other statutory factors.

First identified in August 2018, Ryuk is a type of ransomware software that, when executed on a computer or network, encrypts files and attempts to delete any system backups. Of note, Ryuk can target storage drives contained within or physically connected to a computer, including those accessible remotely via a network connection. Ryuk has been used to target thousands of victims worldwide across a variety of sectors. In October 2020, law enforcement officials specifically identified Ryuk as an imminent and increasing cybercrime threat to hospitals and healthcare providers in the United States.

The FBI’s Portland Field Office is investigating the case.

The Justice Department’s Office of International Affairs handled Dubnikov’s extradition.

Justice Department components who worked on this seizure coordinated their efforts through the department’s Ransomware and Digital Extortion Task Force, which was created to combat the growing number of ransomware and digital extortion attacks.

The Task Force prioritizes the disruption, investigation, and prosecution of ransomware and digital extortion activity by tracking and dismantling the development and deployment of malware, identifying the cybercriminals responsible, and holding those individuals accountable for their crimes. The Task Force also strategically targets the ransomware criminal ecosystem as a whole and collaborates with domestic and foreign government agencies as well as private sector partners to combat this significant criminal threat.

An indictment is merely an allegation. All defendants are presumed innocent until proven guilty beyond a reasonable doubt in a court of law.

Updated August 17, 2022

Topic
Cybercrime
Press Release Number: 22-880