Explore
Settings

Settings

×

Reading Mode

Adjust the reading mode to suit your reading needs.

Font Size

Fix the font size to suit your reading preferences

Language

Select the language of your choice. NewsX reports are available in 11 global languages.
we-woman

Russia’s ‘Evil Corp’ Hackers Exposed By Sanctions

Recent sanctions from the United Kingdom, United States, and Australia have shed light on the inner workings of Russia's infamous "Evil Corp" cybercrime group.

Russia’s ‘Evil Corp’ Hackers Exposed By Sanctions

Recent sanctions from the United Kingdom, United States, and Australia have shed light on the inner workings of Russia’s infamous “Evil Corp” cybercrime group. Once regarded as the “most significant cybercrime threat in the world,” Evil Corp has been linked to espionage against NATO allies, allegedly operating at the behest of Russian intelligence.

The Origins of Evil Corp

Evil Corp emerged from a closely-knit family of hackers and intelligence operatives, responsible for a range of cybercrimes, particularly phishing scams that have netted over $100 million from various companies around the globe. A 2019 indictment by U.S. authorities detailed their extensive criminal activities and the financial damage caused.

Targeted Sanctions

The latest sanctions focus on prominent figures within Evil Corp, such as Maksim Yakubets, its leader. These measures aim not only to disrupt the group’s operations but also to highlight the familial ties that support its activities. Reports indicate that Yakubets’ immediate family, including his brother and cousins, are involved in the group.

MUST READ: Australia Organizes Urgent Evacuation Flights For Citizens in Lebanon

Additionally, Eduard Benderskiy, Yakubets’ father-in-law and a former Spetsnaz officer, has been sanctioned as well. He is suspected of facilitating Evil Corp’s connections with Russian authorities, illustrating the group’s deep ties within the country’s cybercriminal landscape.

Global Response

UK Foreign Secretary David Lammy stated that the sanctions send a strong message to the Kremlin, asserting, “We will not tolerate Russian cyber-attacks.” Australian Foreign Minister Penny Wong reiterated this commitment, emphasizing the use of all available resources to ensure national security.

Further Sanctions and Cyber Threats

The sanctions also target Aleksandr Ryzhenkov, a hacker linked to the LockBit ransomware group. LockBit has become notorious for developing malicious software that locks victims out of their networks and demands ransoms for data recovery. In 2023, it accounted for 44% of ransomware incidents globally, demonstrating the serious threat posed by such criminal enterprises.

The revelation of Evil Corp’s familial structure and its connections to Russian state interests through these sanctions marks an important step in the ongoing battle against cybercrime. As nations work together to combat these threats, the focus will remain on dismantling networks that blur the line between state-sponsored actions and organized cybercrime. While challenges remain, international cooperation is crucial for enhancing cybersecurity and protecting national interests.

ALSO READ: Melania Trump: ‘A Woman’s Choice’ On Abortion; Donald Trump Advocates For State Control

mail logo

Subscribe to receive the day's headlines from NewsX straight in your inbox