The United States, Britain and Australia have imposed sanctions on 16 people accused of being members of a global cybercrime syndicate. Moscow-based cybercrime group Evil Corp is accused of extorting at least $300 million from victims around the world, including in healthcare, critical national infrastructure, government and other sectors.
The UK’s National Crime Agency (NCA) has reported fixed The alleged leader of the group is Maxim Yakubets, who had the support of his father Victor Yakubets. They, along with several other members, including one of the group’s administrators, Igor Turashev, have been charged and punished in the United States.
More Evil Corp cybercriminals were exposed following an NCA investigation, with one revealed as an associate of LockBit, as the UK, US and Australia announced sanctions.
Read the full story pic.twitter.com/VcXP2PquyU
– National Crime Agency (NCA) (@NCA_UK) October 1, 2024
The information was released as part of a large multinational operation aimed at disrupting Evil Corp and another hacking group, LockBit.
Evil Corp was officially established as a “mafia-style” criminal group ten years ago. The NCA claims they were responsible for the development and distribution of BitPaymer and Dridex, which they used to attack banks and financial institutions in more than 40 countries, stealing more than $100 million.
In 2019, Maxim Yakubets and Igor Turashev were sanctioned and awarded $5 million by the United States Department of Justice for their arrest.
Other Russians, including Yakubets’ brother Artem, have also been named under US sanctions and designations.
Britain also sanctioned Yakubets’ father-in-law, Eduard Bendersky, a former high-ranking FSB officer, and others who were key to enabling Evil Corp’s criminal activities.
Evil Corp is a LockBit
US Department of the Treasury Office of Foreign Assets Control announced that Russian citizen Aleksandr Viktorovich Ryzhenkov, Yakubets’ right-hand man, is included in the list of specially designated citizens. He is accused of using BitPaymer ransomware to attack victims across the country.
This provision prohibits property and interests in any property that the designated person may have in the United States and prohibits US financial institutions from engaging in certain transactions and activities with the designated person.
Jakubec reportedly worked closely with Ryzhenkov to develop some of the group’s most prolific ransomware strains. NCA investigators, analyzing data obtained from the group’s own systems as part of Operation Cronos, discovered that it was involved in LockBit ransomware attacks against multiple organizations. ReadWrite reported on one such ransomware attack last November when it targeted Boeing.
A Russian citizen has been blamed for several ransomware attacks pic.twitter.com/mC2KyLqCI7
-FBI (@FBI) October 1, 2024
James Babbage, NCA Director General of Threats, said: “The action announced today comes in conjunction with the NCA’s extensive and complex investigations into two of the most damaging cybercrime groups of all time.”
David Lammy, British Foreign Secretary, added: “Today’s sanctions send a clear message to the Kremlin that we will not tolerate Russian cyber attacks, whether by the state itself or its cyber ecosystem.”
While FBI Deputy Director Paul Abbott said: “Today’s indictment sends a clear message to those who engage in cybercriminal activity: they will face serious consequences for their illegal activities and will be held accountable to the fullest extent of the law.”
Cover image: Ideogram
The post US, UK and Australia Sanction 16 Members of Major Cybercrime Group Evil Corp appeared first on ReadWrite.