Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Russian ‘Evil Corp’ Cybercriminals Possibly Evolved Into Cyberspies

The infamous cybercrime organization known as Evil Corp may be running cyberespionage operations on behalf of a Russian intelligence agency, security consulting company Truesec reports.

The infamous cybercrime organization known as Evil Corp may be running cyberespionage operations on behalf of a Russian intelligence agency, security consulting company Truesec reports.

Active since at least 2009 and also referred to as TA505, the hacking group is known for the use of the Dridex banking Trojan, but also for ransomware families such as Locky, Bart, Jaff, and BitPaymer, along with the more recent WastedLocker and Hades.

Evil Corp is allegedly run by Russian nationals Maksim Yakubets and Igor Turashev, who were charged by the United States in 2019. In addition to deploying financial malware and causing tens of millions in losses, Yakubets has been working for Russian intelligence since at least 2017, the indictment said.

New evidence that Truesec security researchers have uncovered validates the assumption of a close relation between the cyber-crime group and the Kremlin, and even suggests that Evil Corp might have evolved into a cyberespionage group that is using ransomware attacks to disguise its true intentions.

Analysis of a ransomware incident involving Evil Corp has revealed the use of tools, techniques and procedures (TTPS) previously associated with the sophisticated cyber-espionage group SilverFish, which was recently associated with the SolarWinds attack.

The attack, Truesec reveals, started with a drive-by download that led to the installation of a backdoor that provides attackers with complete control of the victim machine, and resulted in the Cobalt Strike implant being deployed as a second-stage only minutes later.

Network discovery started minutes later and the adversary “achieved full infrastructure compromise within four hours from the initial breach.” Common vulnerabilities were exploited as part of the attack, with manual operations started minutes after initial compromise, which is “remarkable, considering that the attack vector was a drive-by attack,” Truesec notes.

Although the adversary was able to leverage access to Active Directory within hours, internal reconnaissance and data discovery only started a week later. During this phase, the threat actor uninstalled security software, with the Wasted Locker ransomware being deployed only a month after initial compromise.

Advertisement. Scroll to continue reading.

“During the last two weeks, the threat actor focused the reconnaissance on methodically gathering data from network shares, user profiles, browser history of IT admins, cloud-based mailboxes, and eventually identified credentials and locations of the cloud-based backups in use which were then deleted,” Truesec notes.

The actor behind the attack used the same Cobalt Strike beacon that threat intelligence firm PRODAFT associated with the SilverFish group’s operations, suggesting that the same adversary might have been involved in both, despite the use of different attack vectors: drive-by download vs the SolarWinds breach.

In fact, Truesec’s researchers believe that Evil Corp’s close ties with Russian intelligence might have resulted in the already sophisticated threat actor evolving from a financially motivated cybercrime organization into a cyberespionage group. Despite still deploying ransomware in attacks, the group no longer appears enticed by financial gain and, unlike other ransomware operators out there, does little to compel victims into paying the ransom.

“It is possible that the entire Wasted Locker/Hades ransomware campaigns have been run as just a ‘maskirovka’, the Russian word for deception, to hide a cyberespionage campaign. The reason why they seem to be careless about extracting the ransom could simply be that it is not important to them. They just need to keep up the appearance,” Truesec notes.

Related: More Countries Officially Blame Russia for SolarWinds Attack

Related: Microsoft Warns of Russian Cybercriminals Exploiting Zerologon Vulnerability

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

Former DoD CISO Jack Wilmer has been named CEO of defensive and offensive cyber solutions provider SIXGEN.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.