Canadian man charged over ransomware attacks

A Canadian man has been accused of co-ordinating ransomware and other cyber-attacks on individuals, businesses and government agencies.

The Ontario Provincial Police (OPP) announced that 31-year-old Matthew Philbert had been charged with fraud and unauthorised use of computers.

The US State of Alaska has also brought charges against Mr Philbert.

He was arrested on 30 November and remains in police custody awaiting a court date.

The OPP said the arrest was made following a 23-month investigation which involved the Royal Canadian Mounted Police, the US FBI and Europol.

At present, the alleged targets of the cyber-attacks have not been disclosed. The OPP said this was to avoid compromising court proceedings.

However, it is alleged that Mr Philbert co-ordinated cyber-attacks using malicious emails with virus-infected attachments.

Another Canadian man was charged in January for allegedly carrying out ransomware attacks linked to the Netwalker gang.

This is the second significant arrest of an alleged ransomware hacker in Canada this year.

Does this mean that Canada is a hotbed for these ransomware groups? No.

But it does highlight that the fight against this pervasive cyber-threat is a global issue.

Many of these crews are run completely remotely, so you never really know who is ultimately pressing the buttons and where they are from.

While evidence points to Russia being the headquarters for many ransomware gangs, it is clear that the lure of riches is not overlooked by criminals in other parts of the world.

Of course, suspects in Canada are investigated, arrested and face a trial to find out if they are guilty.

In Russia, the authorities refuse to acknowledge they have a role to play, and suspected Russian hackers avoid facing prosecution or justice.