Russian national Vladimir Dunaev has received a prison sentence of more than five years for his alleged involvement in developing the notorious Trickbot malware, a malicious tool widely utilized for extorting businesses, including hospitals, during the COVID pandemic.

According to AFP, the disclosure of this information by the US Justice Department sheds light on the profound impact of cybercriminal activities that specifically targeted crucial sectors.

FRANCE-CYBERSECURITY-TECHNOLOGY-COMPUTER
(Photo : JEAN-CHRISTOPHE VERHAEGEN/AFP via Getty Images)
An IT specialist in cyber security looks at a morphological analysis of a software containing a malware at the Loria (Lorraine Laboratory for Research in Computer Science and Applications) headquarters in Villers-les-Nancy, on October 25, 2023

Russian National Sentenced to 5 Years in Prison

Hailing from Amur Oblast in Russia, Dunaev, 40, was extradited from South Korea to the United States in 2021. In November of the same year, he admitted guilt to conspiracy charges related to computer fraud, identity theft, wire fraud, and bank fraud. 

The recent sentencing, conducted by a judge in Ohio, led to a prison term of five years and four months for Dunaev. The Russian national found himself among nine individuals, some reportedly connected to Russian intelligence services, indicted in the US for their roles in the Trickbot scheme, which was effectively dismantled in 2022. 

The Justice Department disclosed that Dunaev offered specialized services and technical expertise crucial for advancing the Trickbot operation. 

Read Also: Microsoft Explains Why TrickBot Commonly Targets MikroTik Routers-Launching New Anti-Malware Tool 

Trickbot Malware

The Trickbot malware and its associated ransomware program Conti were responsible for the attacks on hundreds of targets in the US and over 30 other countries since 2016. 

The malware not only disrupted computer systems but also stole bank account logins and passwords, leading to substantial financial losses for victims.

US Attorney Rebecca Lutzko emphasized the severity of Dunaev's actions, saying that he developed malicious ransomware and deployed it to target American hospitals, schools, and businesses. 

The consequences of such attacks were far-reaching, causing widespread disruption and financial damage by infecting millions of computers globally, according to Lutzko. Trickbot's activities, as outlined in the indictments, included targeting hospitals and healthcare services during the COVID-19 pandemic. 

The cybercriminals would infiltrate computer systems, encrypt data, and demand significant ransoms, often in cryptocurrency, to restore access to the compromised systems. 

Notable incidents included the attack on three medical facilities in Minnesota, which caused disruptions to computer networks and telephones, leading to ambulance diversions. 

In another instance, a local government in a Tennessee town faced a ransomware attack in July 2020, impacting emergency medical services and the police department, according to AFP.

A virtual incursion in May 2021 against Scripps Health, a California hospital network, also affected 24 facilities. Dunaev's sentencing comes after Alla Witte, a Latvian national and another Trickbot group member, admitted guilt to conspiracy charges associated with computer fraud. 

Witte reportedly contributed to crafting code for Trickbot and laundered ransomware proceeds, eventually leading to a two-year and eight-month prison term. 

Related Article: TrickBot Malware: NEW VNC Module Features Effective Monitoring, Data Gathering Capabilities, Cybersecuriy Experts Warn

Byline

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion