Russia-based Evil Corp, accused of stealing around $300M through nearly a decade of cyber-attacks, has been linked to the Russian state, with authorities now implicating Maksim Yakubets' father, Viktor, and other family members in laundering stolen funds. Supported by former FSB official Eduard Benderskiy, the group operated like a mafia, evading capture despite a $5M bounty. The UK’s National Crime Agency (NCA) has also uncovered links between Evil Corp and the ransomware group LockBit, signaling collaboration across cybercrime syndicates. Recent arrests in the UK are part of an ongoing international crackdown on these notorious cybercriminals. #EvilCorp #CyberCrime #LockBit #RussianHackers #NCA #Cybersecurity #Sanctions #FSB #InternationalOperation #CyberAttacks
David Sehyeon Baek’s Post
More Relevant Posts
-
National Crime Agency (NCA) operation results in the arrest and extradition of one of the most prolific Russian-speaking cybercriminals. An international operation led by the National Crime Agency (NCA) has resulted in the arrest and extradition of Maksim Silnikau, also known as Maksym Silnikov, believed to be one of the most prolific Russian-speaking cybercriminals. Silnikau, allegedly using the online moniker "J.P. Morgan," along with his associates, was involved in developing and distributing notorious ransomware strains such as Reveton and Ransom Cartel, as well as exploit kits like Angler, which extorted tens of millions of dollars from victims worldwide. The operation, supported by the US Secret Service and FBI, culminated in Silnikau's arrest in Spain and extradition to the US on August 9, 2024, to face charges related to cybercrime offenses. His criminal network was responsible for a wide range of malicious activities, including malvertising campaigns that impacted over 500,000,000 victims globally. This network’s activities have caused significant financial and emotional harm, with Angler Exploit Kit alone generating an estimated $34 million annually at its peak.Full article:https://lnkd.in/dpT7KaXz. #NCA #Cybersecurity
To view or add a comment, sign in
-
𝗔𝗻 𝗶𝗻𝘁𝗲𝗿𝗻𝗮𝘁𝗶𝗼𝗻𝗮𝗹 𝗶𝗻𝘃𝗲𝘀𝘁𝗶𝗴𝗮𝘁𝗶𝗼𝗻 𝗱𝗶𝘀𝗿𝘂𝗽𝘁𝘀 𝘁𝗵𝗲 𝗴𝗹𝗼𝗯𝗲'𝘀 𝗺𝗼𝘀𝘁 𝗱𝗲𝘀𝘁𝗿𝘂𝗰𝘁𝗶𝘃𝗲 𝗰𝘆𝗯𝗲𝗿𝗰𝗿𝗶𝗺𝗲 𝘀𝘆𝗻𝗱𝗶𝗰𝗮𝘁𝗲 In a significant international operation spearheaded by Britain's National Crime Agency (NCA) and in collaboration with the FBI and other global law enforcement agencies, the notorious LockBit ransomware syndicate, active since 2019, faced a formidable setback. Accounting for 23% of nearly 4,000 global ransomware attacks last year, where stolen data was extorted from victims, LockBit's operations were disrupted as the NCA seized control of their website. This coordinated effort not only aims to dismantle LockBit's infrastructure but also serves as a resounding message to cybercriminals worldwide: law enforcement agencies are unified in their relentless pursuit to combat the pervasive threat of ransomware. #cybersecurity
To view or add a comment, sign in
-
𝗔𝗻 𝗶𝗻𝘁𝗲𝗿𝗻𝗮𝘁𝗶𝗼𝗻𝗮𝗹 𝗶𝗻𝘃𝗲𝘀𝘁𝗶𝗴𝗮𝘁𝗶𝗼𝗻 𝗱𝗶𝘀𝗿𝘂𝗽𝘁𝘀 𝘁𝗵𝗲 𝗴𝗹𝗼𝗯𝗲'𝘀 𝗺𝗼𝘀𝘁 𝗱𝗲𝘀𝘁𝗿𝘂𝗰𝘁𝗶𝘃𝗲 𝗰𝘆𝗯𝗲𝗿𝗰𝗿𝗶𝗺𝗲 𝘀𝘆𝗻𝗱𝗶𝗰𝗮𝘁𝗲 In a significant international operation spearheaded by Britain's National Crime Agency (NCA) and in collaboration with the FBI and other global law enforcement agencies, the notorious LockBit ransomware syndicate, active since 2019, faced a formidable setback. Accounting for 23% of nearly 4,000 global ransomware attacks last year, where stolen data was extorted from victims, LockBit's operations were disrupted as the NCA seized control of their website. This coordinated effort not only aims to dismantle LockBit's infrastructure but also serves as a resounding message to cybercriminals worldwide: law enforcement agencies are unified in their relentless pursuit to combat the pervasive threat of ransomware. #cybersecurity
To view or add a comment, sign in
-
In line with GCash's number one priority, Trust & Security, our leaders met with the new PNP Anti-Cybercrime Director, PBGen. Ronnie Francis Cariaga. The evolving nature of digital fraud requires a united front among various stakeholders. This partnership with the PNP ACG is key to combating cybercrime para #GSafeTayo always.
To view or add a comment, sign in
-
Maksim Silnikau, accused of leading international cybercrime operations, has been extradited from Poland to the U.S. to face charges. Silnikau allegedly ran a multi-year "malvertising" campaign, spreading malware through fraudulent online ads, and developed ransomware such as Reveton and Ransom Cartel, which extorted U.S. businesses. - From 2013 to 2022, he and his associates reportedly infected millions of devices, stole personal data, and demanded payments to prevent data leaks by the use of the Angler Exploit Kit, malvertising, and other online scams. - Between 2012 and 2014, Reveton extorted approximately $400,000/mth from victims. - Silnikau and his associates are also believed to have sold stolen data and ransomware tools on the dark net. This significant arrest was the result of collaborative efforts between U.S. federal agencies, Polish authorities, and international partners. Read more from the 'National Crime Agency': https://lnkd.in/efd8T4ce #Cybersecurity #InternationalLaw #JusticeDepartment #GlobalSecurity #News
To view or add a comment, sign in
-
Group-IB is proud to have supported international “Operation Kaerb," a joint effort coordinated by Europol and AMERIPOL - Comunidad de Policías de América in partnership with European and Latin American law enforcement agencies and judiciary authorities, leading to the arrest of 17 individuals behind the iServer phishing-as-a-service platform. The cybercriminals claimed over 483,000 mobile phone victims globally. Group-IB's continued collaboration with international partners underscores our commitment to combating cybercrime and protecting users worldwide. Read more about this successful operation and our role in it: https://lnkd.in/ge6MGVFf #Cybercrime #Phishing #Cybersecurity #GroupIB #DigitalSafety #OperationKaerb #Europol #AppleiPhone #iServer #FightAgainstCybercrime
To view or add a comment, sign in
-
Next DLP's Denbigh-White explains to Digital Journal about the arguments for not paying the ransom, which include deterrence in that it could discourage future kidnappings (if terrorists and criminals believe they will not profit from the business of kidnapping) as well as weakening terrorist finances, thereby weakening current and future operational capabilities. Should this same rationale should be applied to ransomware payments? Denbigh-White says similar ethical considerations need to be addressed, such as whether paying ransomware demands funds further criminal activity. Read more: https://lnkd.in/e_ihj6rb
To view or add a comment, sign in
-
Technology is truly transformative, and nothing excites me more than witnessing its impact on our lives every day. When we leverage our expertise to combat fraudulent operations, I feel a deeper sense of purpose. The ability to use advanced technologies to detect, disrupt, and expose cybercriminal activities is what drives my passion. 💻🔍 🚨 Recently, our Investigation Team collaborated with Europol and Ameripol on a critical operation that resulted in the arrest of key cybercriminals. The effort brought together innovative tools and cross-border cooperation to dismantle fraudulent networks, reinforcing the importance of global collaboration in fighting cybercrime. 🔗 Read more about how we contributed to this major success below, and see firsthand how cutting-edge technology and teamwork can make a significant difference in the fight against fraud. Let’s keep pushing the boundaries of innovation and creating a safer digital world! #Cybersecurity #FraudPrevention #Innovation #GlobalCooperation #Europol #Ameripol #TechForGood #GroupIB
Group-IB is proud to have supported international “Operation Kaerb," a joint effort coordinated by Europol and AMERIPOL - Comunidad de Policías de América in partnership with European and Latin American law enforcement agencies and judiciary authorities, leading to the arrest of 17 individuals behind the iServer phishing-as-a-service platform. The cybercriminals claimed over 483,000 mobile phone victims globally. Group-IB's continued collaboration with international partners underscores our commitment to combating cybercrime and protecting users worldwide. Read more about this successful operation and our role in it: https://lnkd.in/ge6MGVFf #Cybercrime #Phishing #Cybersecurity #GroupIB #DigitalSafety #OperationKaerb #Europol #AppleiPhone #iServer #FightAgainstCybercrime
To view or add a comment, sign in
-
The true risk we face as a global economy that is intertwined with its prosperity for a future with cryptocurrencies is the existence of these cyber criminal entities, hashtag cyber kitten monkeys, for their presence is global, for their crimes are global, for their felonies against our species are global, hence action to dismantle them is primary in order to ensure a future that is risk-free of these parasites. https://lnkd.in/g6gzfstn
To view or add a comment, sign in
-
Not what you want to see from the Auditor-General of Canada. "Overall, the Royal Canadian Mounted Police (RCMP), Communications Security Establishment Canada, and the Canadian Radio-television and Telecommunications Commission (CRTC) did not have the capacity and tools to effectively enforce laws intended to protect Canadians from cyberattacks and address the growing volume and sophistication of cybercrime. We found breakdowns in response, coordination, enforcement, tracking, and analysis between and across the organizations responsible for protecting Canadians from cybercrime." Update: It would help if I put the link to the AG report: https://lnkd.in/g27UiFz4 #cybercrime #cybersecurity Teresa Scassa Barry Sookman Eldon Sprickerhoff Claudiu Popa Tom Warren Lynne Perrault Susheel Gupta, JD Jaxson Khan
To view or add a comment, sign in