The UK National Crime Agency (NCA) has sanctioned 16 people belonging to the Evil Corp. cybercriminal organization, which has links to the Lockbit ransomware group and the Russian state.
A new setback for LockBit's ransomware hackers. As part of the ongoing Operation Cronos, Europol and Eurojust recently ...
In October last year, Cloudflare and Google reported they had mitigated what was previously the largest DDoS attack ever, ...
Discover how Russian ransomware groups like Evil Corp collaborate with the Kremlin to execute cyber attacks globally ...
A tight-knit family of hackers and intelligence operatives was the driving force behind Russia's "Evil Corp" cybercrime ...
Ryzhenkov’s onslaught began in June 2017, according to the indictment. Over the ensuing four years, Ryzhenkov, the ...
The United States sanctioned one informal organization and two people as it continues to tighten its financial grip on those ...
"Evil Corp has used the Dridex malware to infect computers and harvest login credentials from hundreds of banks and other ...
The U.K., the U.S. and Australia have sanctioned 16 members of the Russian cybercrime gang Evil Corp in the latest crackdown ...
UK law enforcement and international partners have released new details about the cybercriminal gang Evil Corp, including its use of the Lockbit ransomware platform and ties to Russian intelligence.
A series of trilateral acts and political sanctions have been put on members of Russia-based "Evil Corps" cybercriminal group ...
Britain said on Tuesday it had sanctioned 16 members of the Russian cyber-crime gang Evil Corp, a group it said had been ...