Russia exploited the Evil Corps relationship for NATO attacks. • The register

The relationship between the infamous cybercrime company Evil Corp and the Russian state is believed to be extremely close, so close that intelligence officials are said to have ordered the criminals to carry out cyber attacks on NATO members.

That’s according to National Crime Agency (NCA) officials close to the ongoing investigation into Evil Corp and its members, with officers earlier today naming a man they suspect is both a high-ranking EvilCorp member and a prolific LockBit -ransomwarepartner.

The targets the spies allegedly gave to the cybercriminals were not mentioned, but sources claim there were multiple instances of Russian intelligence services working directly with Evil Corp members on state-sponsored cyberattacks before the group’s disruption in 2019.

If true, the claims would confirm a long-held suspicion that Russia, in exchange for a safe haven or a general blind approach to their criminality, would order cybercrime gangs to carry out attacks on enemies of the state.

It has already been established that the now disbanded Conti and Trickbot groups had close ties to Russian intelligence and carried out tasks related to Russia’s invasion of Ukraine, and in 2017 two FSB officers were indicted for ordering the 2014 attacks on half a billion Yahoo users. accounts.

But the information released today illustrates the ties between Evil Corp and Russia’s FSB, SVR and GRU like never before.

The relationship between Evil Corp and Russia went well beyond what is understood to be typical of state organized crime ties. While every type of relationship is unique, Evil Corp’s is considered extra special.

Many members of the cybercrime gang had direct relationships with intelligence officials, the agency alleges, although it claims that “leader” Maksim Yakubets was the main contact between the state and Evil Corp.

Yakubets – who has a $5 million bounty on his head from the US Fed and who was sanctioned by Britain today – is associated with the three intelligence services, the agency claims. It is further alleged that the association might not have been so close had he not received a little help from a friend – his father-in-law, in fact – who, according to the NCA, happened to be a former FSB officer.

It has long been known that Eduard Benderskiy is the father-in-law of one of the world’s most wanted cybercriminal suspects, but new information from the NCA today (PDF) reveals the extent to which Benderskiy allegedly played a role in Evil Corp.’s case. success. As of today, Benderskiy is also on the British sanctions list.

According to reports from Bellingcat and Der Spiegel in 2020, Benderskiy – also known as Bendersky – used to be a prominent figurehead in the Russian media and often spoke on behalf of what is now known as Department V – a rebranding of the Vympel Special Operations Group that first was founded in 1981.

Vympel was a KGB unit in charge of overseas operations, dealing with cases such as illegal espionage, kidnappings, assassinations and everything in between.

Yakubets’ father-in-law owns several companies bearing the Vympel name and is considered by the NCA to be a major factor in the privileged relationship between Evil Corp and the state.

Benderskiy is also believed to have lent his support to Evil Corp during the aftermath of the group’s law enforcement disruption and subsequent sanctions in 2019. Current information suggests that he has used his money, power and influence to protect of Evil Corp’s members both through physical security forces and from pursuit by Russian domestic authorities, the agency says.

A family affair

The aforementioned Evil Corp disruption in 2019 saw Maksim Yakubets’ brother Artem added to the sanctions list, as well as Dmitriy and Kirill Slobodskoy, who have now been revealed as his cousins. Law enforcement officials claim that all three were core members of Evil Corp and played a role in its success.

However, another major revelation in the case is that Maksim’s father, Viktor, is also believed to have played a major role in the cybercrime ring, with authorities believing he had links to money laundering.

The agency said Evil Corp’s ability to turn their criminal proceeds into real pocket money was as important to their success as their tech exploits.

The information follows a 2021 BBC investigation in which Viktor Yakubets was arrested and questioned about his son’s various alleged criminal endeavors. He denied knowing anything about his son’s alleged criminality and unsurprisingly made no mention of his own suspected involvement with Evil Corp.

Authorities believe Evil Corp has extorted at least $300 million since its founding in 2014, with victims in more than 40 countries and across industries. From big tech companies to charities, from finance to healthcare, nothing was off limits. ®

You May Also Like

More From Author