International Manhunt for Black Basta Leader Intensifies as EU, INTERPOL Issue Red Notices

International Manhunt Intensifies for Black Basta Ransomware Leader

In a significant escalation of international efforts to combat cybercrime, Ukrainian and German law enforcement agencies have identified two Ukrainian nationals suspected of collaborating with the notorious Russia-linked ransomware-as-a-service (RaaS) group, Black Basta. Concurrently, the group’s alleged leader, 35-year-old Russian national Oleg Evgenievich Nefedov, has been added to both the European Union’s Most Wanted list and INTERPOL’s Red Notice, signaling a concerted global effort to apprehend him.

Unveiling the Suspects

The Cyber Police of Ukraine revealed that the identified individuals specialized in the technical hacking of protected systems, playing pivotal roles in orchestrating cyberattacks utilizing ransomware. These suspects functioned as hash crackers, experts in extracting passwords from information systems through specialized software. Once they obtained credential information, the ransomware group infiltrated corporate networks, deployed ransomware, and extorted funds to restore encrypted data.

Searches conducted at the residences of the defendants in Ivano-Frankivsk and Lviv led to the seizure of digital storage devices and cryptocurrency assets, providing crucial evidence of their illicit activities.

The Rise and Operations of Black Basta

Emerging in April 2022, Black Basta quickly established itself as a formidable threat in the cyber landscape. The group is believed to have targeted over 500 companies across North America, Europe, and Australia, amassing hundreds of millions of dollars in cryptocurrency through illicit payments. Their modus operandi involved sophisticated techniques to gain initial access to organizations, followed by the deployment of ransomware to encrypt data and demand ransoms.

Leaked Insights and Leadership Exposure

In early 2025, a significant leak of internal chat logs from Black Basta surfaced online, offering an unprecedented glimpse into the group’s inner workings, structure, key members, and the security vulnerabilities they exploited. This dossier unmasked Nefedov as the ringleader, operating under various aliases such as Tramp, Trump, GG, and AA. Notably, documents suggested that Nefedov maintained connections with high-ranking Russian politicians and intelligence agencies, including the FSB and GRU, potentially leveraging these ties to shield his operations and evade international justice.

Evasion and Continued Threat

Despite his arrest in Yerevan, Armenia, in June 2024, Nefedov managed to secure his release within days, allegedly with assistance from Russian officials. His current whereabouts remain unknown, though he is believed to be in Russia. Further investigations have linked Nefedov to the now-defunct Conti ransomware group, which emerged in 2020 as a successor to Ryuk. In August 2022, the U.S. State Department announced a $10 million reward for information related to five individuals associated with Conti, including Nefedov, known by aliases such as Tramp, kurva, Washingt0n, and S.Jimmi.

Law Enforcement’s Perspective

Germany’s Federal Criminal Police Office (BKA) emphasized Nefedov’s central role within Black Basta, stating, He served as the head of the group. As such, he decided who or which organizations would be the targets of attacks, recruited members, assigned them tasks, took part in ransom negotiations, managed the ransom obtained by extortion, and used it to pay the members of the group.

The Aftermath and Ongoing Vigilance

The exposure and subsequent leaks have led to Black Basta’s apparent dissolution, with the group remaining silent after February 2025 and taking down its data leak site later that month. However, the fluid nature of cybercriminal organizations suggests that former members may rebrand or integrate into other ransomware groups, necessitating continued vigilance from law enforcement and cybersecurity communities.