author photo
By Clare O’Gara
Mon | Aug 3, 2020 | 10:35 AM PDT

"In Fraud We Trust."

Now that's a company slogan you don't hear every day.

The first thing to know about Valerian Chiochiu? His cybercrime organization made hundreds of millions in illicit profits.

The second thing? He's a man of many nicknames.

The 30-year-old Moldovan, also known by the monikers "Onassis," "Flagler," "Socrate," and "Eclessiastes," just pleaded guilty to the U.S. District Court of Nevada for cybercrimes.

Who ran the Infraud cybercrime organization?

Along with co-founder Sergey Medvedev, Chiochiu ran a cybercrime enterprise called Infraud. The organization engaged in the large-scale acquisition, sale, and dissemination of:

  • Stolen identities
  • Compromised debit and credit cards
  • Personally identifiable information
  • Financial and banking information
  • Computer malware
  • Other contraband

And when we say "large-scale," we mean it.

How significant were damages from Infraud cybercrime activities?

According to the U.S. Department of Justice, this was the scope of the Infraud operation:

"Over the course of seven years, Infraud and its alleged conspirators created a sophisticated cybercriminal racketeering scheme that victimized individuals, merchants, and financial institutions to the tune of over half a billion dollars in losses," said Acting Assistant Attorney General Brian C. Rabbitt of the Justice Department's Criminal Division. 

During the course of its seven-year history, the Infraud Organization inflicted approximately $2.2 billion in intended losses, and more than $568 million in actual losses, on a wide swath of financial institutions, merchants, and private individuals, and would have continued to do so for the foreseeable future if left unchecked."

The Infraud Organization followed an interesting slogan: "In Fraud We Trust." In accordance with the message, it became a premier destination for "carding" on the internet, or purchasing retail items with counterfeit or stolen credit card information.

"The organization directed traffic and potential purchasers to the automated vending sites of its members, which served as online conduits to traffic in stolen means of identification, stolen financial and banking information, malware, and other illicit goods."

Chiochiu admitted to being heavily involved in the malware side of the operation.

"According to the indictment, Chiochiu provided guidance to other Infraud members on the development, deployment, and use of malware as a means of harvesting stolen data.  As part of his plea agreement, Chiochiu admitted to authoring a strain of malware known to the computer security community as 'FastPOS.'"

A third member of Infraud, Svyatoslav Bondarenko, remains a fugitive.

Comments