Malware, Threat Management

Latvian national charged for launching Trickbot malware

ZDNet reports that the U.S. Department of Justice has indicted Alla Witte, a Latvian national, for allegedly developing and launching the Trickbot malware, a widely used banking trojan that enables personal and financial data exfiltration.

While working for the Trickbot Group, Witte allegedly wrote code related to the organization's ransomware control, deployment and payments, according to the charges. The Justice Department also alleges that Witte and others have used Trickbot for data theft from businesses and financial institutions across several countries, including the U.S., Canada, Australia and India.

Witte was also charged for her involvement in coercing victims to pay ransom demands, as well as giving code to Trickbot Group that enabled malware user monitoring.

"These charges serve as a warning to would-be cybercriminals that the Department of Justice, through the Ransomware and Digital Extortion Task Force and alongside our partners, will use all the tools at our disposal to disrupt the cybercriminal ecosystem," said Deputy Attorney-General Lisa Monaco.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.