U.S & U.K Sanctioned Seven Russian Individuals Who Are Part of Trickbot Gang

In Cybersecurity News - Original News Source is cybersecuritynews.com by Blog Writer

Post Sharing

Seven members of the Trickbot cybercrime gang, which has its base in Russia, have been designated by the US and UK. 

In a coordinated action, the Treasury departments of the United States and the United Kingdom, as well as the Foreign, Commonwealth, and Development Office and the National Crime Agency, imposed economic sanctions on the seven people that would freeze any assets they may have in the two nations and prevent them from conducting business with citizens or businesses of either nation.

“Cyber criminals, particularly those based in Russia, seek to attack critical infrastructure, target U.S. businesses, and exploit the international financial system,” said Under Secretary Brian E. Nelson.  

“The United States is taking action today in partnership with the United Kingdom because international cooperation is the key to addressing Russian cybercrime.”

Groups like Trickbot openly carry out hostile cyber activities against the United States, the United Kingdom, and allies and partners in Russia, which is a refuge for cybercriminals. 

During a global pandemic, these malicious cyber actions in both the U.S. and the U.K. attacked vital infrastructure, such as hospitals and healthcare institutions.

The United States and the United Kingdom are leaders in the international fight against cybercrime, and they are dedicated to employing all of the legal and technological options available to them to prevent online threats.

Details of the Trickbot Cybercrime Gang

For many years, Trickbot gained fame as a well-known banking trojan and as a part of a larger cybercrime network. 

The U.S. Cybersecurity and Infrastructure Security Agency claim that the group has developed in more recent years into a “Highly modular, multi-stage malware that provides its operators with a full set of tools to conduct a myriad of illegal cyber activities.”

Russian intelligence services are connected to current Trickbot Group members. The Trickbot Group’s preparations in 2020 brought them into line with the targeting and goals of the Russian state as previously carried out by Russian Intelligence Services. Targets included the American government and American companies.

Implication of Sanction

The seven individuals, whose names are Vitaly Kovalev, Valery Sedletski, Valentin Karyagin, Maksim Mikhailov, Dmitry Pleshevskiy, Mikhail Iskritskiy, and Ivan Vakhromeyev, have had their assets frozen, travel bans imposed, and they are prohibited from doing business with US organizations as a result of the most recent sanctions. 

Additionally, it prohibits Americans from paying any ransom to designated groups. As a senior member of Trickbot who goes by the online aliases “Bentley” and “Ben,” U.S. investigators have also accused Kovalev of eight charges of bank fraud and a conspiracy to conduct bank fraud.

The U.K. National Crime Agency says the group was responsible for extorting at least £27 million ($33 million) from 149 U.K. victims, including hospitals, schools, businesses, and local authorities.

“The power and integrity of OFAC sanctions derive not only from its ability to designate and add persons to the Specially Designated Nationals and Blocked Persons (SDN) List but also from its willingness to remove persons from the SDN List consistent with the law”, U.S Treasury noted

“The ultimate goal of sanctions is not to punish but to bring about a positive change in behavior”.

Network Security Checklist – Download Free E-Book