Russia’s ‘Evil Corp’ Banned After $100 Million in Ransomware Heist

Russia'S 'Evil Corp' Banned After $100 Million In Ransomware Heist



Global law enforcement efforts continue to intensify as Russia-based Evil Corporation is responsible for widespread money laundering and ransomware attacks.

of US Treasury Office of Foreign Assets Control (OFAC)of UK Foreign, Commonwealth and Development Office (FCDO)And Australian Department of Foreign Affairs and Trade (DFAT) It imposed joint sanctions on key members of the group last week. At the same time, the US Department of Justice has released an indictment charging a member of an evil corporation with deploying the BitPaymer ransomware against victims in the United States.

He is known for developing and distributing Evil Corp Dridex malwareBy infecting computers worldwide and collecting login credentials, more than $100 million was stolen from hundreds of banks and financial institutions in more than 40 countries. The group's activities are deeply rooted in Russia's cybercrime landscape and are said to have ties to Russian government bodies.

According to Cory Petty, a cybersecurity expert and chief insight officer at the Free Technology Investment Institute, which focuses on digital rights. Decrypt Using cryptocurrency for ransom payments is the “backbone of ransomware's effectiveness.”

itrust

“Blockchains are transparent and auditable, and once transactions are successfully entered into the chain, they cannot be altered,” he said, explaining the benefits of the technology.

“This gives anyone the ability to track cash flow,” he added.

An October 3 Chainalysis report It examines the overlap between Evil Corp and the cybercriminal group LockBit. On-chain data indicates that the ransomware strains linked to Evil Corp and the cryptocurrency clusters linked to Lockbit used the same deposit addresses on centralized exchanges.

This suggests a possible collaboration or shared infrastructure between the two groups, aligning with previous reports that Evil Corp is planning to rebrand Lockbit and distance itself from authorized entities.

The report also highlights that several members of Evil Corp are related, indicating internal ties. Evil Corporation leader Maxim Viktorovich Yakubets has been spotted by the US Treasury Department for working with Russia's Federal Security Service (FSB) and trying to get a license to handle classified information.

Other nominated individuals include his father, Viktor Yakubets, and son-in-law, Eduard Benderski, a former FSB officer. These connections suggest possible connections between the cybercrime group and Russian state agencies.

The news follows Chinalysis Chief Marketing Officer Ian Andrews while soon “From sanctions evasion to ransomware attacks, Russia has become a global power using cryptocurrency.

“Russia is the loudest and probably the most pervasive in this space,” added Valerie Kennedy, director of Chinalysis Intelligence Solutions.

Law enforcement agencies in various countries have taken concerted action to disrupt the operations of Evil Corp. Arrests and raids have taken place in various countries, including Israel. Threats to the developer of LockBit suspected by the French authorities and the seizure by Spanish authorities of servers connected to LockBit's ransomware infrastructure.

Edited by Andrew Hayward.

Daily Debrief Newspaper

Start every day with top news stories, plus original features, podcasts, videos and more.

Pin It on Pinterest