Penalties Imposed on Individuals Involved in TrickBot and Conti Ransomware Activities by the US and UK

Today, the United States and the United Kingdom have taken action against seven Russian individuals for their involvement in the TrickBot cybercrime group. This group is responsible for developing malware such as TrickBot, BazarBackdoor, Anchor, and BumbleBee, which was used to support attacks by the Conti and Ryuk ransomware operations. The malware was initially used to steal online bank accounts, but later evolved to provide initial access to corporate networks. The TrickBot group was taken over by the Conti ransomware gang, who used the malware to facilitate or conduct numerous high-profile ransomware attacks. The ransomware strains known as Conti and Ryuk affected 149 UK individuals and businesses, extorting at least £27 million. In response, the US and UK have sanctioned seven individuals for their involvement in the TrickBot malware operation. This is the first time the UK has taken such action, and it is a result of a collaborative effort between the US Department of the Treasury and the UK's Foreign, Commonwealth, and Development Office; National Crime Agency; and His Majestys Treasury. The sanctions come after the ContiLeaks and TrickLeaks, which exposed internal conversations and personal information of the TrickBot members. As a result, the Conti gang shut down their operation and their members moved on to other ransomware operations. The individuals sanctioned today have had all their property and funds in the US and UK blocked, and any foreign financial institution that knowingly facilitates a transaction with them could be subject to US sanctions.

This Cyber News was published on www.bleepingcomputer.com. Publication date: Thu, 09 Feb 2023 15:22:02 +0000


Cyber News related to Penalties Imposed on Individuals Involved in TrickBot and Conti Ransomware Activities by the US and UK

TrickBot malware dev pleads guilty, faces 35 years in prison - On Thursday, a Russian national pleaded guilty to charges related to his involvement in developing and deploying the Trickbot malware, which was used in attacks against hospitals, companies, and individuals in the United States and worldwide. ...
7 months ago Bleepingcomputer.com
US readies prison cell for another Russian Trickbot dev The Register - Another member of the Trickbot malware crew now faces a lengthy prison sentence amid US law enforcement's ongoing search for its leading members. Russian national Vladimir Dunaev, 40, faces a maximum sentence of 35 years in prison for his involvement ...
7 months ago Go.theregister.com
Penalties Imposed on Individuals Involved in TrickBot and Conti Ransomware Activities by the US and UK - Today, the United States and the United Kingdom have taken action against seven Russian individuals for their involvement in the TrickBot cybercrime group. This group is responsible for developing malware such as TrickBot, BazarBackdoor, Anchor, and ...
1 year ago Bleepingcomputer.com
Russian developer of Trickbot malware pleads guilty, faces 35-year sentence - A Russian national pleaded guilty in federal court in Cleveland on Thursday to charges related to his involvement in developing and deploying the malicious software known as Trickbot. He faces a maximum penalty of 35 years, the U.S. Department of ...
7 months ago Therecord.media
Researchers link 3AM ransomware to Conti, Royal cybercrime gangs - Security researchers analyzing the activity of the recently emerged 3AM ransomware operation uncovered close connections with infamous groups, such as the Conti syndicate and the Royal ransomware gang. The 3AM ransomware gang's activity was first ...
5 months ago Bleepingcomputer.com
Trickbot malware developer sentenced to 5 years behind bars The Register - A former Trickbot developer has been sent down for five years and four months for his role in infecting American hospitals and businesses with ransomware and other malware, costing victims tens of millions of dollars in losses. Vladimir Dunaev, of ...
5 months ago Go.theregister.com
Russian TrickBot Malware Developer Sentenced to Prison in US - A Russian national has been sentenced in the US to five years and four months in prison for his role in the development and distribution of the TrickBot malware. On November 30, 2023, the man, Vladimir Dunaev, 40, of Amur Oblast, Russia, admitted in ...
5 months ago Securityweek.com
Russian TrickBot Malware Developer Pleaded Guilty - Vladimir Dunaev, a resident of Amur Blast and aged 40, has confessed to creating and distributing Trickbot malware. The purpose of the malware was to launch cyberattacks against various American hospitals and companies. Trickbot has a collection of ...
5 months ago Gbhackers.com
Russian Pleads Guilty to Role in Developing TrickBot Malware - A Russian national has admitted to his role in developing and using the notorious TrickBot malware. Vladimir Dunaev, 40, pleaded guilty to his involvement in the development and deployment of the TrickBot malware, which was used in cyberattacks ...
7 months ago Securityweek.com
Britain and US Take Action Against Ransomware Criminals by Imposing Sanctions on Seven People - On Thursday, the United Kingdom and United States imposed sanctions on seven people linked to a single criminal network responsible for Conti and Ryuk ransomware gangs and the Trickbot banking trojan. This is the first major move of a new joint ...
1 year ago Therecord.media
Trickbot Malware Developer Pleads Guilty - A 40-year-old Russian national, Vladimir Dunaev, pleaded guilty for developing and deploying Trickbot malware. Trickbot, a suite of malware tools, targeted hospitals and businesses, causing millions in losses. Trickbot is a sophisticated modular ...
6 months ago Gbhackers.com
The Top 5 Ransomware Takedowns - Learn about the recent achievements in the fight against ransomware as law enforcement agencies and cybersecurity organizations successfully disrupt operations, seize infrastructure, and safeguard victims from further attacks. Trigona ransomware, a ...
6 months ago Securityboulevard.com
More than $100 million in ransom paid to Black Basta gang over nearly 2 years - The Black Basta cybercrime gang has raked in at least $107 million in ransom payments since early 2022, according to research from blockchain security company Elliptic and Corvus Insurance. The group has infected more than 329 victim organizations ...
7 months ago Therecord.media
Hive Ransomware: A Detailed Analysis - This past week, on January 26th, to be exact, the FBI successfully shut down the Hive ransomware group and saved victims over a hundred million dollars in ransom payments and remediation costs. As ransomware continues to be a national security threat ...
1 year ago Heimdalsecurity.com
Ransomware's Impact May Include Heart Attacks, Strokes & PTSD - First-order harms: Direct targets of ransomware attacks. The increasing convergence of IT and OT leave physical infrastructures more vulnerable to ransomware, even though most ransomware operators lack the capability to directly compromise OT or ...
5 months ago Techrepublic.com
The Week in Ransomware - Governments struck back this week against members of ransomware operations, imposing sanctions on one threat actor and sentencing another to prison. On Tuesday, the Australian, US, and UK governments announced sanctions against Aleksandr Gennadievich ...
5 months ago Bleepingcomputer.com
Ransomware Roundup - The Ransomware Roundup report aims to provide readers with brief insights into the evolving ransomware landscape and the Fortinet solutions that protect against those variants. This edition of the Ransomware Roundup covers the 8base ransomware. 8base ...
6 months ago Feeds.fortinet.com
Medusa Ransomware Turning Your Files into Stone - Unit 42 Threat Intelligence analysts have noticed an escalation in Medusa ransomware activities and a shift in tactics toward extortion, characterized by the introduction in early 2023 of their dedicated leak site called the Medusa Blog. The Unit 42 ...
5 months ago Unit42.paloaltonetworks.com
The Top 10 Ransomware Groups of 2023 - This article takes an in-depth look at the rise in ransomware attacks over the past year and the criminal groups driving the surge in cyber extortion. LockBit has established itself as one of the most notorious ransomware operations since emerging on ...
5 months ago Securityboulevard.com
Ransomware Roundup - On a bi-weekly basis, FortiGuard Labs gathers data on ransomware variants of interest that have been gaining traction within our datasets and the OSINT community. The Ransomware Roundup report aims to provide readers with brief insights into the ...
5 months ago Feeds.fortinet.com
Declining Ransomware Payments: Shift in Hacker Tactics? - Several cybersecurity advisories and agencies recommend not caving into ransomware gangs' demands and paying their ransoms. It seems the tide is turning, with a decline in ransomware payments; this article explores the trend and what it might mean ...
4 months ago Securityboulevard.com
Ransomware Roundup - On a bi-weekly basis, FortiGuard Labs gathers data on ransomware variants of interest that have been gaining traction within our datasets and the OSINT community. The Ransomware Roundup report aims to provide readers with brief insights into the ...
3 months ago Feeds.fortinet.com
The Impact of LockBits New ContiBased Encryptor on Ransomware - The LockBit ransomware gang has recently started using a new encryptor, called LockBit Green, which is based on the source code of the now-defunct Conti ransomware gang. This follows the gang's previous iterations of their encryptor, which began with ...
1 year ago Heimdalsecurity.com
Law Enforcement in the UK and US Take Action Against Seven People Involved in Ransomware Crimes - A joint campaign between the UK and US to combat international cybercrime has resulted in seven Russian cybercriminals linked to the notorious ransomware group Trickbot being exposed and sanctioned. The sanctions were announced today by the UK's ...
1 year ago Csoonline.com
The Week in Ransomware - This week was pretty quiet on the ransomware front, with most of the attention on the seizure of the BreachForums data theft forum. That does not mean there was nothing of interest released this week about ransomware. A report by CISA said that the ...
1 month ago Bleepingcomputer.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)