Russian TrickBot Malware Developer Pleaded Guilty

Vladimir Dunaev, a resident of Amur Blast and aged 40, has confessed to creating and distributing Trickbot malware. The purpose of the malware was to launch cyberattacks against various American hospitals and companies.



Trickbot has a collection of malware tools created to steal money and make ransomware deployment easier. Among the millions of Trickbot victims who lost tens of millions of dollars were hospitals, schools, and companies. Notably, Trickbot was taken down in 2022.



The malware was utilized to support many ransomware strains when it was operational, and it served as an initial intrusion vector into victim computer systems.



The U.S. Justice Department said Dunaev contributed specialized skills and technical expertise to support the Trickbot scheme. He pled guilty to charges of computer fraud, identity theft, and conspiring to commit bank and wire fraud.



Dunaev Misused Special Skills to Develop Trickbot Suite Of Malware



Dunaev developed malicious tools and browser modifications that made it easier to access credentials and mine data from compromised systems. 



He also developed program code that made it harder for legitimate security software to detect the Trickbot malware.



Using ransomware deployed by Trickbot, 10 victims in the Northern District of Ohio—including Avon schools and a real estate company in North Canton—were scammed out of about $3.4 million during Dunaev’s operation.






Document

@import url('https://fonts.googleapis.com/css2?family=Poppins&display=swap');
@import url('https://fonts.googleapis.com/css2?family=Poppins&family=Roboto&display=swap');
*{
margin: 0; padding: 0;
text-decoration: none;
}
.container{
font-family: roboto, sans-serif;
width: 90%;
border: 1px solid lightgrey;
padding: 20px;
background: linear-gradient(2deg,#E0EAF1 100%,#BBD2E0 100%);
margin: 20px auto ;
border-radius: 40px 10px;
box-shadow: 5px 5px 5px #e2ebff;
}
.container:hover{
box-shadow: 10px 10px 5px #e2ebff;

}
.container .title{
color: #015689;
font-size: 22px;
font-weight: bolder;
}
.container .title{
text-shadow: 1px 1px 1px lightgrey;
}
.container .title:after {
width: 50px;
height: 2px;
content: ' ';
position: absolute;
background-color: #015689;
margin: 20px 8px;
}
.container h2{
line-height: 40px;
margin: 2px 0;
font-weight: bolder;
}
.container a{

color: #170d51;
}
.container p{
font-size: 18px;
line-height: 30px;

}

.container button{
padding: 15px;
background-color: #4469f5;
border-radius: 10px;
border: none;
background-color: #00456e ;
font-size: 16px;
font-weight: bold;
margin-top: 5px;
}
.container button:hover{
box-shadow: 1px 1px 15px #015689;
transition: all 0.2S linear;

}
.container button a{
color: white;
}
hr{
/ display: none; /
}

Run Free ThreatScan on Your Mailbox


AI-Powered Protection for Business Email Security
Trustifi’s Advanced threat protection prevents the widest spectrum of sophisticated attacks before they reach a user’s mailbox. Try Trustifi Free Threat Scan with Sophisticated AI-Powered Email Protection .

Run Free Threat Scan

“As set forth in the plea agreement, Vladimir Dunaev misused his special skills as a computer programmer to develop the Trickbot suite of malware,” said U.S. Attorney Rebecca C. Lutzko for the Northern District of Ohio.



“Dunaev and his co defendants hid behind their keyboards, first to create Trickbot, then using it to infect millions of computers worldwide — including those used by hospitals, schools, and businesses — invading privacy and causing untold disruption and financial damage”.



Dunaev was brought to the Northern District of Ohio in 2021 from the Republic of Korea and entered a guilty plea to charges of conspiring to commit bank and wire fraud, identity theft, and computer fraud.



The Sentencing



He will be sentenced on March 20, 2024, and the maximum term for both charges is 35 years in prison.



Dunaev and eight other defendants were accused in the initial indictment returned in the Northern District of Ohio for their claimed roles in developing, deploying, managing, and profiting from Trickbot .



One of Dunaev’s associates, Alla Witte, a Latvian national and developer of the Trickbot malware, pleaded to conspiracy to conduct computer fraud in June and was given a two-year and eight-month prison sentence.



Additionally, financial sanctions were imposed on some alleged Trickbot members by the Treasury Department’s Office of Foreign Assets Control (OFAC) in February and September.



“Dunaev’s guilty plea and our collaboration with South Korea that made his extradition possible are a prime example of what we can accomplish together with our foreign partners,” said Acting Assistant Attorney General Nicole M. Argentieri of the Justice Department’s Criminal Division.



 “Cybercriminals should know that countries around the world stand ready to bring them to justice and hold them accountable for their crimes.”
The post Russian TrickBot Malware Developer Pleaded Guilty appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform .

Top News