Nearly a score of cybercriminals allegedly worked together to create the Trickbot malware and deploy it against more than a million users, an unsealed indictment claims.

4 Min Read

The group behind the Trickbot malware operation, which infected more than a million systems in nearly a dozen countries, includes malware experts, freelance developers, and pay-as-you-go money mules, among other participants, according to an indictment against one developer unsealed this week.

Details from the indictment against Latvian national Alla Witte — charged with being a developer with the group — paints a picture of a sprawling, and largely ad hoc, organization that expanded its operations to include almost 20 different participants, and probably more. The group gave programming problems to potential developers, discussed which programmers suited their needs, and used a variety of cybercrime services to improve their operations.

The degree to which various members of the group were assigned specific roles is impressive, says Adam Kujawa, director of the labs at Malwarebytes.

"There is the group that compiles the malware, then they pass it to the group that encrypts the malware, then they pass it to the person who distributes the malware, etc.," he says. "The fact that these folks were reaching out via Russian job sites for developers means that their operation grew too large for the talent pool of the cybercrime world."

The operators of the Trickbot malware have had significant success, so much so that a combined US government-and-industry effort to take down the program in October largely failed, with the operators recovering from the disruption very quickly.

The somewhat-redacted indictment shows, however, that US investigators had access to communications between many of the individuals behind the operation. Two participants, whose names are redacted, discussed the need to use a server based in the United States as a way to hide their origin.

"They should say thank-you [sic] to us that ware stealing money from the Americans we should get the Medal of Valor," one wrote.

In November 2015, Russian officials purportedly arrested a group involved with a malware operation known as Dyre and operating out of film company 25th Floor. The Dyre arrests did not lead to charges, and within a month, the people behind the malware were working quickly to rebuild the infrastructure, creating the foundations of the Trickbot group, according to the Witte indictment.

"We are restoring everything bit by bit," one co-conspirator, designated CC8 in the indictment, wrote on Dec. 7, 2015.

"Yes, it is hard work, but I am sure everything will be restored," responded another.

The Trickbot group used programing and hacking tests to find willing and suitable candidates for development and hacking positions with the organization, which one member referred to as "the firm," according to the indictment. If a candidate balked at doing "blackhat" hacking, the organization's deciding group, "the leadership," rejected them. "if they ask additional questions, this person [sic] is not suitable," wrote CC8.

Over the life of Trickbot, the operation used a significant number of cybercrime services, including at least four services for countering antivirus scanners. In one case, the group created an account with Virus Checkmate, or VCM, and then uploaded more than 43,000 files for the service to check.

Witte, referred to as a Russian national in the indictment, started developing for the group in October 2018.

From 2017 to 2019, the Trickbot group tried to initiate at least 29 wire transfers, with amounts ranging from $44,800 to $691,570. The indictment does not indicate how many — if any — of the transfers were successful

While Trickbot and other cybercriminal groups have shrugged off many of the attempts to disrupt their operations and arrest their members, the current indictment shows that the sustained government focus on these groups appears to be having an impact, says Malwarebytes' Kujawa.

"Governments are now doing more to go after the financial resources of these groups, both through legal and somewhat shady means, and it seems to have a lot of these folks on the run," he says. "We are now dealing with organized crime groups — one chat transcript had a member refer to the Trickbot gang as "the firm" — and so rather than beating the bad guys fire versus fire, its looks like it is more effective to try and steal their fire fuel instead."

Along with the takedown of Emotet and the stealing back of ransom payments from the DarkSide group, Kujawa sees "a future where cybercriminals are doing less dominating and more hiding from the global law enforcement."

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights