×

Accused cybercriminal from Russia indicted in Ohio

A Russian national from the Yakutsk region of Southeast Asia had his initial appearance in federal court last week to face charges for his alleged role in a transnational, cybercriminal organization.

The indictment was announced in a news release by the U.S. Attorney’s Office in Cleveland.

According to court documents, Vladimir Dunaev, 38, was a member of a transnational, cybercriminal organization that deployed a computer banking trojan and ransomware suite of malware known as “Trickbot.”

Dunaev, who was extradited from South Korea on Oct. 20, is charged with conspiracy to commit computer fraud and aggravated identity theft, conspiracy to commit wire and bank fraud, conspiracy to commit money laundering, and multiple counts of wire fraud, bank fraud, and aggravated identity theft. He entered a plea of not guilty and waived his detention hearing.

If convicted of all counts, Dunaev faces a maximum penalty of 60 years’ imprisonment.

This case, which was assigned to U.S. Judge Solomon Oliver Jr., is the result of a four-year investigation by the FBI’s Cleveland Field Office

“Trickbot attacked businesses and victims across the globe and infected millions of computers for theft and ransom, including networks of schools, banks, municipal governments, and companies in the health care, energy, and agriculture sectors,” stated Deputy Attorney General Lisa O. Monaco in the release.

“This is the second overseas Trickbot defendant arrested in recent months… another success for the Department’s (of Justice) recently launched Ransomware and Digital Extortion Task Force in dismantling ransomware groups and disrupting the cybercriminal ecosystem that allows ransomware to exist and to threaten our critical infrastructure.”

FBI deputy director Paul Abbate stated that pursuing cybercriminals requires considerable patience, expertise and resources.

“But the FBI has a long memory and will ensure that these malicious actors cannot evade detection or avoid the full weight of law enforcement actions,” Abbate said.

The Trickbot malware was designed to steal the personal and financial information of millions of people around the world, according to acting U.S. Attorney Bridget M. Brennan of the Northern District of Ohio.

The indictment alleges that from November 2015 through August 2020, Dunaev and others stole money, confidential information, and damaged computer systems. To perpetuate the criminal scheme, the defendants allegedly used a network of co-conspirators and freelance computer programmers, known as the Trickbot Group, to create, deploy, and manage the Trickbot malware.

Dunaev is alleged to have been a co-conspirator, working as a malware developer for the Trickbot Group, the indictment states. Dunaev allegedly performed a variety of developer functions in support of the Trickbot malware, including helping to conceal this program from detection by security software.

Earlier this year, the Justice Department announced the arrest and arraignment of Alla Witte, a Latvian national charged for her role in the Trickbot Group.

According to court documents, the Trickbot malware was designed to capture online banking login credentials and harvest other personal information, including credit card numbers, emails, passwords, dates of birth, Social Security numbers, and addresses from infected computers through the use of web injects and keystroke logging. Later versions of Trickbot were adapted to facilitate the installation and use of ransomware.

According to the indictment, the defendants used these stolen login credentials and other personal information to gain access to online bank accounts, execute unauthorized electronic funds transfers and launder money through U.S. and foreign accounts.

news@tribtoday.com

news@vindy.com

NEWSLETTER

Today's breaking news and more in your inbox

I'm interested in (please check all that apply)
Are you a paying subscriber to the newspaper? *
   

Starting at $2.99/week.

Subscribe Today