TrickBot Developer Pleads Guilty in US Court

TrickBot Developer Pleads Guilty in US Court

Cybercrime , Fraud Management & Cybercrime , Ransomware

Vladimir Dunaev Faces Up to 35 Years in Prison David Perera (@daveperera) • December 1, 2023    

A Russian national pleaded guilty in U.S. federal court for his role in developing TrickBot. Operators of the malware targeted hospitals and healthcare centers with ransomware attacks during the height of the novel coronavirus pandemic.


See Also: OnDemand | Understanding Human Behavior: Tackling Retail's ATO & Fraud Prevention Challenge


Vladimir Dunaev, 40, pleaded guilty in the U.S. District Court for the District of Northern Ohio on Thursday to one count of conspiracy to commit computer fraud and aggravated identity theft and one count of conspiracy to commit wire and bank fraud. His sentencing is set for Jan. 26, and he faces up to 35 years in prison.


South Korea extradited Vladimir Dunaev in late 2021. Federal prosecutors said he had overseen the creation of the malware's browser injection, machine identification and data harvesting functions. Among the victims of TrickBot are three Minnesota medical facilities that were forced to turn away emergency patients as a result of the ransomware attacks. Prosecutors said that during Dunaev’s participation in the TrickBot operation, victims also i ..

Support the originator by clicking the read the rest link below.