Treasury sanctions Evil Corp, the Russia-based cybercriminal group behind Dridex malware. https://t.co/furOXw8eWC pic.twitter.com/HhkSKResmX

— Treasury Department (@USTreasury) December 5, 2019
.....