Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

US, UK Slap Sanctions on Trickbot Cybercrime Gang

The US Treasury has frozen assets and announced travel bans against seven Russians accused of running the Trickbot ransomware operation.

Ransomware Alerts

The US Treasury on Thursday slapped sanctions against seven Russians accused of running the notorious Trickbot cybercrime operation, freezing assets in multiple countries and imposing travel bans.

The seven individuals are being blamed for a series of major ransomware attacks targeting organizations in the US and the United Kingdom and the Treasury Department said it has information linking the hacking group to Russian intelligence services.

“Current members of the Trickbot Group are associated with Russian Intelligence Services. The Trickbot Group’s preparations in 2020 aligned them to Russian state objectives and targeting previously conducted by Russian Intelligence Services. This included targeting the U.S. government and U.S. companies,” the department said in a statement announcing the cross-border sanctions.

The sanctioned Russians include:

  • Vitaly Kovalev — US Treasury said he is a senior figure within the Trickbot Group. Kovalev is also known by the online monikers “Bentley” and “Ben”.  Indictment in U.S. District Court for the District of New Jersey charges Kovalev with conspiracy to commit bank fraud and eight counts of bank fraud in connection with a series of intrusions into victim bank accounts held at various U.S.-based financial institutions that occurred in 2009 and 2010, predating his involvement in Dyre or the Trickbot Group.
  • Maksim Mikhailov is accused of being  involved in development activity for the Trickbot Group. Mikhailov is also known as the online moniker “Baget”.
  • Valentin Karyagin is linked to the development of ransomware and other malware projects. Karyagin is also known as the online moniker “Globus”.
  • Mikhail Iskritskiy is being linked to work on money-laundering and fraud projects for the Trickbot Group. Iskritskiy is also known as the online moniker “Tropa”.
  • Dmitry Pleshevskiy is being accused of working on injecting malicious code into websites to steal victims’ credentials. Pleshevskiy is also known as the online moniker “Iseldor”.
  • Ivan Vakhromeyev has worked for the Trickbot Group as a manager, the department says, noting that Vakhromeyev is also known as the online moniker “Mushroom”.
  • Valery Sedletski is linked to work as an administrator for the Trickbot Group, including managing servers. Sedletski is also known as the online moniker “Strix”.

The notorious Trickbot cybercrime operation was born out of a malware first identified in 2016 that conducted online bank robberies out of Moscow, Russia. The US estimates that the Trickbot malware infected millions of victim computers worldwide, including those of U.S. businesses, and individual victims. 

The malware has since evolved into a highly modular malware suite run by a Trickbot Group that regularly launches data-encryption and extortion (ransomware) attacks. 

Trickbot has been known to target hospitals and healthcare centers across the United States with ransomware attacks that disrupt computer networks and telephones, sometimes causing a diversion of ambulances and medical resources. 

“Members of the Trickbot Group publicly gloated over the ease of targeting the medical facilities and the speed with which the ransoms were paid to the group,” the Treasury said.

As a result of the sanctions, assets in the US and the UK will be frozen and travel bans will be imposed.  In addition, the government warns that making funds available to the individuals (via ransom payments, including in crypto assets) is prohibited under these sanctions.

Advertisement. Scroll to continue reading.


Related: IBM Dives Into TrickBot Gang’s Malware Crypting Operation

Related: Conti Ransomware ‘Acquires’ TrickBot as It Thrives Amid Crackdowns

Related: Russian Man Extradited to U.S. for Role in TrickBot Malware Development

Related: TrickBot Botnet Survives Takedown Attempt

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.