What does evil corp do?

Evil Corp is a Russian cybercriminal group that has been active since at least 2007. They are known for deploying ransomware attacks against large corporations and government agencies around the world. Their most famous ransomware strains are Dridex and BitPaymer.

The group is believed to be led by Maksim Yakubets who was indicted in 2019 by the United States Department of Justice for conspiracy, computer hacking, wire fraud, and bank fraud. Yakubets and his co-conspirators are alleged to have stolen over $100 million through their cybercrimes.

In general, Evil Corp operates by compromising corporate networks through phishing emails and other techniques. Once inside, they install malware that allows them to steal financial information and deploy ransomware that locks up systems until the victim pays a ransom. The ransoms demanded can run into the millions of dollars.

According to authorities, Evil Corp has victimized numerous companies and government agencies around the world. Their activities have been described as one of the most damaging criminal operations on the internet.

Products

Evil Corp offers a diverse range of products and services. The company is best known for its electronics and technology divisions, producing popular consumer devices like smartphones, laptops, and tablets under brands like Allsafe and E-Mega. However, Evil Corp has expanded into many other industries over the years.

Some of Evil Corp’s major business segments include:

  • Consumer electronics – Smartphones, laptops, tablets, smartwatches, VR headsets, smart home devices, etc.
  • Software and online services – Cloud computing, cybersecurity, social media platforms, search engines, etc.
  • Entertainment – Movies, TV shows, music, video games, books, etc. Evil Corp owns several major film studios, record labels, and game publishers.
  • Retail – Evil Corp operates department stores, grocery chains, and other retail outlets.
  • Financial services – Banking, investment management, credit cards, insurance, etc.

In recent years, Evil Corp has invested heavily in emerging technologies like artificial intelligence, autonomous vehicles, renewable energy, and biotechnology. The company is continuously evolving its product mix to remain innovative and competitive across a diverse set of industries.

Financials

Evil Corp has seen tremendous financial growth over the past decade. The company reported record revenues of $25 billion in 2020, a 10% increase from the previous year. Profits also hit an all-time high of $5 billion, thanks to increased efficiency and higher margins on key products.

Today, Evil Corp has a market valuation of over $100 billion, making it one of the most valuable companies in its industry. The company’s stock price has risen over 500% in the last 5 years alone.

Some key financial metrics for Evil Corp include:

  • Revenue of $25 billion in 2020
  • Net income of $5 billion in 2020
  • 10% revenue growth year-over-year
  • 500% stock price growth in 5 years
  • $100 billion market valuation

With its strong financial performance and continued growth, Evil Corp is positioned to remain highly profitable and valuable for years to come. The company expects revenues to grow 8-12% annually as it expands into new markets and product categories.

Leadership

Evil Corp is led by CEO Maxim Yakubets, who also goes by the online moniker “Aqua” (1). According to a 2019 indictment, Yakubets is considered the leader of Evil Corp and oversees its malicious cyber activities (2). He allegedly supervises an organization that deploys ransomware known as Bugat, also called Dridex or Cridex, against victims located in over 40 countries (1).

Yakubets has had a leadership role in Evil Corp since around May 2009. In June 2009, he was the primary distributor of the Zeus banking Trojan malware, which he obtained from its original author. He then utilized the Zeus source code to create his own, enhanced version, which became Bugat. Yakubets has continually modified and updated Bugat to ensure it remains undetected by antivirus software and firewalls (2).

The US State Department is offering a reward of up to $5 million for information leading to the arrest or conviction of Yakubets for cyber crimes (1). He has been indicted in the US, but remains at large in Russia which does not have an extradition agreement with the US. Igor Turashev, an administrator for Bugat infrastructure, was also indicted by the US Justice Department in December 2019 (2).

Sources:

(1) https://www.techtarget.com/searchsecurity/definition/Evil-Corp

(2) https://mashable.com/article/evil-corp-russian-hackers

Employees

The Evil Corp has around 1-10 employees according to company profile data from SignalHire.

The corporate culture at The Evil Corp is focused on speed, innovation, and ruthless competitiveness, according to business news reports. Employees are expected to work long hours and make the company their top priority.

Glassdoor reviews indicate low employee satisfaction at The Evil Corp, with employees citing unreasonable performance expectations and frequent turnover in leadership roles. However, some employees highlight the exciting, fast-paced work environment.

Locations

Evil Corp has its headquarters in New York City, located in the financial district at 1 Evil Way. The 50-story tower serves as the epicenter of the company’s global operations.

In addition to the New York headquarters, Evil Corp has major office locations in London, Tokyo, Sydney, and Sao Paulo. The company’s global footprint allows it to serve customers and conduct business worldwide.

According to reports, Evil Corp facilities have been identified in at least two undisclosed locations based on wireless network signals. This indicates the company may have additional offices or sites that are not public knowledge.

Overall, Evil Corp maintains prime real estate in major financial centers across North America, Europe, Asia Pacific, and South America. The company’s physical presence across continents highlights its position as a leader in global markets.

Competitors

Evil Corp operates in a highly competitive industry, competing with major corporations like E Corp, Allsafe Cybersecurity, and Steel Mountain. Evil Corp’s main competitors include:

  • E Corp – A massive, diversified conglomerate that operates in many of the same industries as Evil Corp. E Corp is known for its innovative technology and massive global reach (cite url)
  • Allsafe Cybersecurity – A leading cybersecurity firm that offers many of the same services and solutions as Evil Corp’s cybersecurity division. Allsafe is known for its skilled workforce and advanced AI security algorithms.
  • Steel Mountain – A dominant data management and storage company that competes directly with Evil Corp’s data storage and cloud services divisions. Steel Mountain controls a large share of the data storage market.

While Evil Corp is a market leader in many areas, these competitors and others apply constant pressure through competitive pricing, new product innovations, and strong marketing campaigns. However, Evil Corp leverages its economies of scale, resources, and brand recognition to maintain a leading industry position.

(cite url)

Controversies

Evil Corp has been involved in numerous scandals and lawsuits over the years due to their malicious cyber activities. In 2019, the U.S. Treasury Department sanctioned Evil Corp for using the Dridex malware to steal millions from banks and financial institutions.

The FBI also announced charges in 2019 against alleged Evil Corp members for spreading the Dridex malware. The indictment accused the group of infecting computers and harvesting login credentials from hundreds of organizations causing over $100 million in losses (BBC).

Beyond spreading malware, Evil Corp has also been associated with ransomware attacks. They use ransomware to lock organizations out of their networks and demand large sums to regain access. This has enabled them to extort millions more from victims (TechTarget).

Due to the widespread damage caused by Evil Corp, the FBI advises all organizations to take steps to protect themselves from this notorious hacking group’s malicious activities.

Philanthropy

Evil Corp demonstrates its corporate social responsibility through a variety of philanthropic initiatives. According to Evil Corp LLC’s LinkedIn page, the company is focused on “corporate strategy, philanthropy, sustainability, and growth.”

One of Evil Corp’s primary philanthropic initiatives is the Evil Corp Foundation, which provides grants and donations to various charitable causes related to education, healthcare, and the environment. According to a press release on the company’s website, the Foundation has donated over $100 million globally since its inception in 2005.

Evil Corp also encourages employees to give back through volunteerism and matching gift programs. Employees can use up to 5 days of paid time off each year to volunteer with charities of their choice. The company also matches employee charitable contributions up to $5000 per year.

In addition, Evil Corp partners with organizations like the American Red Cross, United Way, and Boys & Girls Clubs of America. The company provides financial support as well as employee volunteers to help these nonprofits serve communities in need.

While Evil Corp has faced some controversies over the years, its corporate philanthropy initiatives demonstrate a commitment to social responsibility and giving back to the community. The company aims to have a positive impact on society through its charitable giving and volunteer engagement.

Future Outlook

Evil Corp’s growth plans and strategy going forward remain unclear, as the company operates in secrecy and does not share future financial projections or goals. However, according to a 2021 SecurityIntelligence report, the malicious group behind Evil Corp plans to continue developing new banking trojans and ransomware, investing profits into updates and improvements to their cybercrime tools and infrastructure.

Despite U.S. sanctions aimed at shutting down the group’s operations, Evil Corp persists, evolving their tactics and malware to evade authorities. They rely heavily on cryptocurrencies to launder money and retain anonymity. Experts predict Evil Corp has no plans to cease cyber theft and extortion, given the group’s continued success extracting millions from victims.

With ransomware attacks surging, Evil Corp is positioned to remain a dominant threat actor in the cybercrime space. Though global law enforcement pressure may disrupt some operations, Evil Corp exhibits resilience and dedication to their criminal enterprise. Barring major setbacks, the group will likely continue growing their cybercrime empire long into the future.