Cybercrime and data protection background

Russian cybercrime syndicate sanctioned following spree of attacks

Authorities in the United States and the United Kingdom have issued joint sanctions against the Russian malware gang Trickbot in a renewed effort to clamp down on the activities of bad actors in the digital space.

The sanctions were specifically placed against seven members of the cybercrime syndicate, ranging from top-level gang members to low-level administrators. The seven members have been added to the U.S. Treasury Department’s Office of Foreign Assets Control (OFAC) list of Specially Designated Nationals and Blocked Persons (SDN).

The sanctions will result in the seizure of certain assets and the imposition of a travel ban for Trickbot members mentioned by the combined law enforcement agencies. The sanctioned individuals were identified as Vitaliy Kovalev, Valery Sedletski, Valentin Karyagin, Dmitry Pleshevskiy, Ivan Vakhromeyev, Mikhail Iskritskiy, and Maskim Mikhailov.

“By sanctioning these cybercriminals, we are sending a clear signal to them and others involved in ransomware that they will be held to account,” said Foreign Secretary James Cleverly. “We will always put our national security first by protecting the U.K. and our allies from serious organized crime—whatever its form and wherever it originates.”

Trickbot’s attacks have piqued the interest of law enforcement agencies following a prolific year that netted the group at least $724 million in illicit gains, according to a Chainalysis report. The group was identified in the attacks against the Scottish Environment Protection Agency, hospitals, schools, and multiple commercial enterprises using “the most notorious new ransomware strains.”

Trickbot was one of the first entities that declared support for the Kremlin at the start of the Ukrainian invasion and has been carrying out attacks in line with “Russian state objectives,” according to the statement. It ranks as the second-highest earning group of 2022 after North Korea-backed Lazarus Group, which earned over $1 billion targeting the virtual currency industry.

Hitting hard against the malware gangs

Aware of the threat posed by malware gangs, regulators are seizing the initiative against these bad actors. The U.S. Treasury Department blacklisted popular virtual currency mixing service Tornado Cash in connection with its role in laundering nearly $7 billion worth of stolen digital assets.

“Virtual currency mixers that assist criminals are a threat to U.S. national security,” read a statement from the Treasury Department. “Despite public assurances otherwise, Tornado Cash has repeatedly failed to impose effective controls designed to stop it from laundering funds for malicious cyber actors.”

The Federal Bureau of Investigations (FBI) has been regularly issuing public warnings to citizens over increased malware threats amid a concerted, global effort to stifle the activities of state-sponsored malware gangs.

Watch: Cybersecurity – A Safer World with Blockchain

YouTube video

New to blockchain? Check out CoinGeek’s Blockchain for Beginners section, the ultimate resource guide to learn more about blockchain technology.