Creator Of the TrickBot Virus, Extradited to The US, Faces Maximum Sentence Of 60 Years

Creator Of the TrickBot Virus, Extradited to The US, Faces Maximum Sentence Of 60 Years

A Russian citizen suspected of being a part of the TrickBot malware team was extradited to the United States and is now facing accusations that could land him in prison for up to 60 years.

According to the press release, 38-year-old Vladimir Dunaev (also known as FFX) was a malware developer who oversaw the design of TrickBot’s browser injection module.

Previously, Alla Witte, a.k.a. Max, a Latvian national, was detained in February for programming code connected to the control and distribution of ransomware. Dunaev is the next one from the gang to receive charges.

Dunaev was apprehended in South Korea while attempting to flee the country in September. Due to Covid-19 travel limitations, he had been compelled to stay there for more than a year, and his passport had expired. On October 20, the extradition was accomplished.

Dunaev is said to have been a member of the TrickBot gang since mid-2016, after passing a recruiting exam that included constructing a SOCKS server simulator and modifying a Firefox browser’s copy.

According to the indictment, the defendant began creating, modifying, and updating code for the TrickBot malware gang in June 2016. Members of the TrickBot gang, which comprised Dunaev and Witte, successfully moved over $1.3 million from victims’ bank accounts between October 19, 2017 and March 3, 2018.

TrickBot is thought to have infected millions of computers, allowing its handlers to steal sensitive and personal data (logins, passwords, dates of birth, credit cards, emails, addresses, and Social Security numbers) and funds from victims’ bank accounts.

Businesses in the U. K., the U. S., Belgium, Germany, Australia, Canada, India, Spain, Italy, Mexico, and Russia have all been affected by the virus.

Besides Dunaev and Witta, the Department of Justice has indicted additional TrickBot gang members whose identities have not been released and who are based in several countries, including Russia, Belarus, and Ukraine.

Dunaev is charged with aggravated identity theft, bank fraud, wire fraud, and conspiracy to conduct computer fraud, and money laundering. All of the crimes he faces carry a potential sentence of 60 years in federal prison.

About the author

CIM Team

CIM Team

CyberIntelMag is the trusted authority in cybersecurity, comprised of leading industry experts for over 20 years, dedicated to serving cybersecurity professionals. Our goal is to provide a one-stop shop for knowledge and insight needed to navigate throughout today’s emerging cybersecurity landscape through in-depth coverage of breaking news, tutorials, product reviews, videos and industry influencers.

Share: