Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Russian Man Extradited to U.S. for Role in TrickBot Malware Development

A Russian national has been extradited from South Korea to the United States to face charges for his alleged role in the cybercriminal organization behind the TrickBot malware.

A Russian national has been extradited from South Korea to the United States to face charges for his alleged role in the cybercriminal organization behind the TrickBot malware.

The man, Vladimir Dunaev, 38, allegedly was part of the TrickBot group from November 2015 through August 2020, stealing money and information and damaging the computers of financial institutions, school districts, government entities, private businesses, and utility companies, court documents reveal.

The TrickBot group allegedly used “a network of co-conspirators and freelance computer programmers” to develop, deliver, and maintain TrickBot. Millions of computers globally have been infected with the Trojan, the indictment claims.

According to the U.S. Justice Department, Dunaev worked as a developer for the cybercrime group in various roles, such as supervising the malware execution, building browser modifications, and helping with hiding the malware from security software.

TrickBot was created to capture online banking credentials and other sensitive information, such as credit card numbers, dates of birth, emails, passwords, social security numbers, and more. More recent versions of the malware were designed to help distribute ransomware.

The indictment alleges that the TrickBot operators used the stolen credentials and other personal data to access victims’ online bank accounts, make unauthorized transfers, and to launder money.

Dunaev is charged with aggravated identity theft, wire fraud, bank fraud, conspiracy to commit computer fraud, and money laundering, among others. If convicted on all counts, he faces up to 60 years in prison.

TrickBot, which has been around since 2016, is believed to be operated by the same cybercriminal organization that operated the Dyre Trojan.

Advertisement. Scroll to continue reading.

In October 2020, Microsoft announced an operation aimed at taking down TrickBot, but the malware managed to survive the attempt and even received several updates after. In March, CISA and the FBI warned of continuous attacks employing TrickBot.

In June, U.S. authorities announced charges against a Latvian woman who allegedly also helped develop TrickBot.

Related: TrickBot Gets Updated to Survive Takedown Attempts

Related: Supermicro, Pulse Secure Respond to Trickbot’s Ability to Target Firmware

Related: Five Months After Takedown Attempt, CISA and FBI Warn of Ongoing TrickBot Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.