Inside £225m crime empire of Evil Corp family who rob Brits while showing off Lamborghini with ‘Thief’ sign and pet TIGERS – The US Sun

ONE of the first rules of being a bank robber is hiding your wealth – but the Russian clan accused of stealing hundreds of millions of pounds is making a point of showing off their ill-gotten loot.

This week, the United Kingdom, the United States and Australia imposed sanctions on several members of the same family they say cyberhacked money from accounts.

Maksim Yakubets with his father Viktor (middle) and brother Artem (r)

13

Maksim Yakubets with his father Viktor (middle) and brother Artem (r)Credit: NCA
Maksim and his supercar, after being stopped by the police

13

Maksim and his supercar, after being stopped by the police
Maksim married Alyona Benderskaya in 2017

13

Maksim married Alyona Benderskaya in 2017Credit: Alyona Yakubets

But alleged criminal mastermind Maksim Yakubets, who has a £3.8million bounty on his head, doesn’t seem too concerned about being caught.

The hacking group the 37-year-old computer nerd heads is called Evil Corp and the fluorescent Lamborghini supercar he drives has the word ‘thief’ as a personalized license plate.

Members of the gang who are causing misery to charities, schools, small and large businesses and ordinary Britons have been photographed posing with wads of cash.

They would operate from the basements of cafes in the Russian capital Moscow and from enormous skyscrapers.

Will Lyne, Head of Cyber ​​Intelligence at the National Crime Agency (NCA): tells The Sun: “They are probably one of the most important cybercrime groups of all time.”

Sanctions imposed on 16 people by Britain and its allies early this month mean they could all be arrested if they leave Russian territory.

But there is little chance that President Vladimir Putin will put them in prison, because Evil Corp has ties to the brutal dictator’s secret service, the FSB.

Maksim’s father-in-law Eduard Bendersky is a big game hunter who was part of the shadowy Vympel unit, which carries out assassinations on behalf of the state.

Britain’s National Crime Agency (NCA) believes it was Bendersky who protected Maksim from Russian authorities when he was identified as the head of Evil Corp. five years ago.

Will reveals: “The vast majority of criminal groups, especially Russian cybercrime groups, are financially motivated, and we don’t think they have these kinds of connections.

Horrible Moment Russian Army Bombs Its OWN Soldiers With Kamikaze Drones As They Surrender To Ukraine
Maksim poses with stacks of money stolen from victims, including Britons

13

Maksim poses with stacks of money stolen from victims, including BritonsCredit: NCA
The Yakubets also have a pet tiger cub

13

The Yakubets also have a pet tiger cubCredit: supplied

“But we know from Evil Corp in particular that before 2019 they took on assignments on behalf of the Russian state to carry out cyber attacks on NATO allies.

“We know that Bendersky put his arm around the Evil Corp group after they were disrupted in 2019 to protect them.

“He took steps and measures to protect them from internal Russian state investigations and things like that.”

They are probably one of the most important cybercrime groups of all time

Will Lyne

It is believed that the Yakubets were involved in criminal enterprises before turning to hacking.

According to an official report from the Evil Corp Ukraine, Maksim’s father, Viktor Yakubets, “had significant historical ties to money laundering activities.”

But it was the tech-savvy Maksim who saw a future in cybercrime.

The report states: “Maksim took this family business into the 21st century, focusing on cybercrime and bringing his father, brother and cousins ​​with him.

“Leveraging this family knowledge, Evil Corp became experts at laundering the proceeds of their cybercriminal activities.”

However, Viktor has denied wrongdoing.

In 2021, he told the BBC that his son was not guilty, noting: “He was not questioned, he was not interrogated, there were no procedures that would prove his guilt.”

Maksim likes to show off the spoils of his vile crimes

13

Maksim likes to show off the spoils of his vile crimesCredit: NCA

13

£225 million in proceeds

It is believed that Maksim started organized hacking in 2007, when he was only 20.

His group’s Jabber Zeus malware, operating under the name ‘aqua’, extracted funds directly from victims’ bank accounts.

One of the men accused of involvement, Vyacheslav Penchukov, was arrested in Switzerland two years ago.

Evil Corp became a crime group in 2014, with the hackers going on group holidays with their wives and girlfriends.

A year later, their malware, known as Dridex, is said to have led to £20 million being stolen from Britain alone.

Will says: “Some people describe them as mafia-like, they have some family connections, they have been around for a long time and they have the head of the OCG (Organized Criminal Group) in terms of Maksim Yakubets.

“They probably look a little different than a lot of other cybercriminal groups look today.

“They have been involved in multiple types of criminal schemes.”

Maksim became wealthy enough to keep tiger and lion cubs and spend an estimated half a million pounds on his wedding to businesswoman Alyona Benderskaya in the summer of 2017.

Footage from the extravagant ceremony at a golf club just north of Moscow showed the beautiful Alyona floating down the aisle in a fairytale white dress – while the groom’s face is hidden in every shot.

Two years later, the US and Britain named Maksim as the main player behind the hacking group, considered the most prolific in the world.

They have attacked 43 countries and stolen at least £225 million from victims worldwide.

Will believes that after the NCA named Maksim as the man behind Evil Corp in 2019, the hacking operation struggled to operate as effectively.

He notes: “I think it has changed the way they operate and the type of cybercriminal schemes they execute.

“It hasn’t completely shut down their operations.

“It shut them down for a while. But when they came back, they operated differently, for example with a much lower number of victims.”

This week, other Evil Corp members were named and punished.

Among them are Maksim’s brother Artem and their father Viktor.

Secretly serving Putin

Maksim's father-in-law and fellow gang member Eduard Bendersky

13

Maksim’s father-in-law and fellow gang member Eduard Bendersky
Maksim's glamorous wedding is said to have cost £500,000

13

Maksim’s glamorous wedding is said to have cost £500,000Credit: Caramel Studio
The bride was depicted, but the groom was only seen from behind

13

The bride was depicted, but the groom was only seen from behindCredit: Caramel Studio

His father-in-law Bendersky is also on the list.

Bendersky was part of a special FSB unit and reportedly offered to pay almost £200,000 to gain the right to hunt an endangered species of mountain sheep.

The investigative website Bellingcat reported that Benderskiy’s Vympel group committed several Kremlin assassinations abroad.

These include the murder of dissident Zelimkhan Khangoshvili in a park in Berlin, Germany, in 2019 by a killer on a bicycle.

Bellingcat obtained telephone records showing that Bendersky had regular contact with murderer Vadim Krasikov prior to the hit.

Will says: “Our information is that he is a former member of the FSB, but obviously he still has ties to the Russian state.”

The 16 members of Evil Corp identified by the NCA

13

The 16 members of Evil Corp identified by the NCACredit: NCA

The U.S. Treasury Department also says Maksim is “providing direct support to the Russian government’s malicious cyber efforts.”

It is these ties with the secret services that make it so difficult to bring anyone from the group to justice.

The belief is that as long as Putin is in power, they can act with impunity.

There is a video of Maksim making donuts, deliberately skidding his car and looking at police officers.

Because he keeps it in the family, his cousins ​​Kirill and Dmitry Slobodskoy have also previously been linked to the hacking gang.

Another man sanctioned for being part of Evil Corp is Aleksandr Viktorovich Ryzhenkov, 31, from Uzbekistan, a long-time friend of Maksim.

Meanwhile, 38-year-old Russian Igor Turashev is accused of playing a key role in organizing the malware attacks.

After the sanction against the gang was announced, Foreign Secretary David Lammy said: “I am making it my personal mission to attack the Kremlin with the full arsenal of sanctions at our disposal.

“Putin has built a corrupt mafia state in which he himself is central. We must fight this at every opportunity, and today’s action is just the beginning.

“Today’s sanctions send a clear message to the Kremlin that we will not tolerate Russian cyberattacks – neither from the state itself nor from its cybercriminal ecosystem.”

The sanctions will help restrict the hacking group’s movements and the flow of money in and out of Russia.

Arrests have also been made in Britain of people allegedly involved with LockBit cybercriminals, a subsidiary of Evil Corp.

Maksim and his brother Artem between cousins ​​Dmitriy (l) and Kirill (r)

13

Maksim and his brother Artem between cousins ​​Dmitriy (l) and Kirill (r)Credit: NCA
Maksim is one of the FBI's most wanted men

13

Maksim is one of the FBI’s most wanted menCredit: Reuters

You May Also Like

More From Author