Americas

  • United States

Asia

Oceania

mhill
UK Editor

UK/US cybercrime crackdown sees 7 ransomware criminals sanctioned

News
Feb 09, 20233 mins
CybercrimeRansomware

Seven cybercriminals linked to the Trickbot ransomware group have been sanctioned to travel bans, asset freezes, and are severely restricted in their use of the global financial system.

Russian sanctions ukraine war

A UK/US campaign to tackle international cybercrime has seen Seven Russian cybercriminals linked to a notorious ransomware group exposed and sanctioned. The sanctions were announced today by the UK’s Foreign, Commonwealth and Development Office (FCDO) alongside the US Department of the Treasury’s Office of Foreign Assets Control (OFAC). This follows a lengthy investigation by the National Crime Agency (NCA) into the crime group behind Trickbot malware, as well as the Conti and RYUK ransomware strains, among others, a NCA posting read.

The group has been behind some of the most damaging ransomware attacks in recent years. The NCA assessed that the group was responsible for extorting at least £27 million from 149 UK victims, while US Department of the Treasury press release cited malicious cyber activities targeting critical infrastructure including hospitals and medical facilities in the US. The UK’s Office of Financial Sanctions Implementation (OFSI) also published new public guidance that sets out the implications of these new sanctions in ransomware cases.

Ransomware actors subject to travel bans, asset freezes

The seven cybercriminals are now subject to travel bans and asset freezes, and are severely restricted in their use of the global financial system, the NCA stated. Those designated today are:

  • Vitaliy Kovalev (aka Ben or Bentley)
  • Valery Sedletski (aka Strix)
  • Valentin Karyagin (aka Globus)
  • Maksim Mikhailov (aka Baget)
  • Dmitry Pleshevskiy (aka Iseldor)
  • Mikhail Iskritskiy (aka Tropa)
  • Ivan Vakhromeyev (aka Mushroom)

Russia is a haven for cybercriminals, where groups such as Trickbot freely perpetrate malicious cyber activities against the US, the UK, and allies and partners, stated the US Department of the Treasury. Current members of the Trickbot group are associated with Russian intelligence services, it added.

Sanctions significant in disrupting international cybercrime

“The sanctions are the first of their kind for the UK and signal the continuing campaign targeting those responsible for some of the most sophisticated and damaging ransomware that has impacted the UK and our allies,” said NCA director general Graeme Biggar. “This is an excellent example of the dedication and expertise of the NCA team who have worked closely with partners on this complex investigation.”

Under secretary Brian E. Nelson added that cybercriminals, particularly those based in Russia, seek to attack critical infrastructure, target US businesses, and exploit the international financial system. “The US is taking action today in partnership with the UK because international cooperation is key to addressing Russian cybercrime.”

Ciaran Martin, former CEO of the UK’s National Cyber Security Centre (NCSC) echoed similar sentiments on Twitter. “This UK anti-ransomware operation is excellent, welcome and genuinely innovative — the first time, to my knowledge that a UK attribution has been accompanied by formal legal sanctions and individual attribution.”

UK strongly condones paying ransoms, advocates cyber resilience against attacks

In recognition of the sanctions, the OFSI updated its public guidance for responding to ransomware incidents. The update makes clear the UK’s stance on not paying ransom demands, instead advocating cyber resilience to prevent and mitigate against ransomware attacks. “Ransomware payments to criminal actors perpetuate the threat and sustain the criminal marketplace,” it read. “The payment of a ransom does not guarantee a victim will regain access to their data or computer and increases the likelihood they will be targeted in the future.” Making funds available to cybercriminals by paying ransoms, including in crypto assets, is therefore prohibited, it stated.