EvilCorp and RansomHub Join Forces to Target Organizations Globally

In a concerning development within the cybersecurity landscape, EvilCorp, a sanctioned Russia-based cybercrime syndicate, has been linked to RansomHub, a prominent ransomware-as-a-service (RaaS) operation.

This collaboration, confirmed by multiple threat intelligence sources, highlights a growing convergence of sophisticated cybercriminal tactics aimed at global organizations.

EvilCorp, notorious for its large-scale financial cyberattacks and ransomware campaigns, has been under U.S. sanctions since 2019.

Despite these restrictions, the group has adapted its operations by affiliating with various RaaS platforms, including LockBit and now RansomHub.

The latter emerged in February 2024 and has rapidly become one of the most active ransomware families, leveraging affiliates from defunct operations like ALPHV/BlackCat and LockBit.

According to the research, this partnership represents a significant escalation in the ransomware threat landscape.

RansomHub
Attack Lifecycle

The Mechanics of Collaboration

RansomHub operates as a RaaS platform, providing tools and infrastructure for affiliates to conduct ransomware attacks.

Its affiliates employ diverse tactics, techniques, and procedures (TTPs) to achieve objectives such as data exfiltration and ransomware deployment.

EvilCorp’s involvement adds another layer of sophistication to this ecosystem.

The group is known for its use of SocGholish malware (also called FakeUpdates), which employs drive-by downloads disguised as browser updates to gain initial access to systems.

Recent reports from cybersecurity firms have revealed that SocGholish infections often lead to the deployment of RansomHub ransomware.

For instance, Microsoft observed EvilCorp (tracked as Manatee Tempest) using SocGholish as an entry point for RansomHub attacks.

Similarly, Trend Micro confirmed that SocGholish operators—tracked as Water Scylla utilized the Keitaro Traffic Direction System (TDS) to distribute malware, including custom Python backdoors like VIPERTUNNEL, which are linked to both EvilCorp and RansomHub.

Implications for Victims and Law Enforcement

This collaboration poses significant challenges for victims and those involved in incident response.

Organizations targeted by RansomHub now face the additional risk of inadvertently violating U.S. sanctions if they pay ransoms linked to EvilCorp.

Such payments could result in severe legal repercussions under regulations enforced by the U.S. Treasury’s Office of Foreign Assets Control (OFAC).

The association between EvilCorp and RansomHub also increases the likelihood of sanctions being extended to RansomHub itself.

This would further complicate ransomware negotiations and insurance claims for affected entities.

Cyber insurers and negotiators must now navigate an increasingly complex legal landscape while addressing the operational disruptions caused by ransomware attacks.

EvilCorp’s ability to adapt its operations underscores the resilience of cybercriminal organizations in the face of international pressure.

According to the Report, By affiliating with RaaS platforms like RansomHub, the group has diversified its attack vectors while evading direct attribution.

However, this strategy may also backfire; increased scrutiny from law enforcement agencies could lead to takedowns or additional sanctions targeting both entities.

The potential fallout extends beyond legal risks. Cybersecurity experts speculate that RansomHub may rebrand to distance itself from EvilCorp’s notoriety.

Such rebranding efforts are not uncommon among ransomware groups seeking to maintain their business models while avoiding detection or sanctions.

The partnership between EvilCorp and RansomHub represents a significant escalation in the global ransomware threat landscape.

As these groups continue to evolve their tactics, organizations must remain vigilant and adopt proactive cybersecurity measures to mitigate risks.

Meanwhile, international law enforcement agencies are likely to intensify their efforts against this alliance, aiming to disrupt its operations and hold its members accountable.

This development serves as a stark reminder of the interconnected nature of modern cybercrime and the critical importance of coordinated responses from governments, private sector entities, and cybersecurity researchers.

Find this Story Interesting! Follow us on LinkedIn, and X to Get More Instant Updates

Mandvi
Mandvi
Mandvi is a Security Reporter covering data breaches, malware, cyberattacks, data leaks, and more at Cyber Press.

Recent Articles

Related Stories

LEAVE A REPLY

Please enter your comment!
Please enter your name here