Inside £225m crime empire of Evil Corp family who rob Brits while flaunting Lamborghini with ‘Thief’ plate & pet TIGERS

ONE of the first rules of being a bank robber is to hide your wealth – but the Russian clan accused of stealing hundreds of millions of pounds make a point of flaunting their ill-gotten haul.

This week the United Kingdom, United States and Australia sanctioned several members of the same family they believe are cyber hacking money from accounts.

NCAMaksim Yakubets with his dad Viktor (middle) and brother Artem (r)[/caption]

Maksim and his supercar, after being stopped by police

Alyona YakubetsMaksim’s wed Alyona Benderskaya in 2017[/caption]

But the supposed criminal mastermind Maksim Yakubets, who has a  £3.8million bounty on his head, doesn’t seem to be too worried about being caught.

The hacking group the 37-year-old computer geek leads is called Evil Corp and the fluorescent Lamborghini supercar he drives has the word ‘thief’ as a personalised number plate.

Members of the gang bringing misery to charities, schools, companies small and large and regular Brits have been photographed posing with piles of cash.

They are said to operate out of the basements of cafes in Russia’s capital Moscow and from massive skyscrapers.

Will Lyne, Head of Cyber Intelligence at the National Crime Agency (NCA): tells The Sun: “They are probably one of the most significant cybercrime groups of all time.”

Sanctions imposed on 16 individuals at the start of this month by Britain and its allies mean they could all be arrested if they leave Russian soil.

But here is little chance of President Vladimir Putin putting them in jail, because Evil Corp has links to the brutal dictator’s secret service the FSB.

Maksim’s father-in-law Eduard Bendersky is a big-game hunter who was part of the shadowy Vympel unit, that carries out assassinations on behalf of the state.

Britain’s National Crime Agency (NCA) believes it was Bendersky who protected Maksim from the Russian authorities when he was identified as the head of Evil Corp five years ago.

Will reveals: “The vast majority of criminal groups, particularly Russian cyber criminal groups, are financially motivated, and we don’t think that they have these types of connections. 

NCAMaksim poses with piles of cash fleeced from victims including Brits[/caption]

SuppliedThe Yakubets also have a pet tiger cub[/caption]

“But for Evil Corp in particular, we know that prior to 2019, they undertook taskings on behalf of the Russian state to launch cyber attacks against NATO allies.

“We know that Bendersky wrapped his arm around the Evil Corp group after they were disrupted in 2019, to protect them. 

“He took moves and measures to protect them from internal Russian state investigations and things like that.”

They are probably one of the most significant cybercrime groups of all time

Will Lyne

The Yakubets are believed to have been involved in criminal enterprises prior to turning to hacking.

According to an official report into the Evil Corp Ukraine born Maksim’s father Viktor Yakubets “had significant historical ties to money laundering activity.”

But it was the tech savvy Maksim who saw a future in cyber crime.

The report states: “Maksim took this family business into the 21st century, branching into cybercrime and bringing his father, brother and cousins along with him.

“By drawing on this family knowledge, Evil Corp became experts in laundering the proceeds of their cybercriminal activities.”

Viktor, though, has denied wrongdoing.

In 2021 he told the BBC his son was not guilty, commenting: “He was not questioned, he was not interrogated, there were no procedures that would prove his guilt.”

NCAMaksim loves flaunting the spoils of his vile crimes[/caption]

£225million haul

Maksim is believed to have started organised hacking in 2007 when he was aged just 20.

Operating under the name ‘aqua’, his group’s Jabber Zeus malware drained funds directly from the bank accounts of victims.

One of the men accused of being involved, Vyacheslav Penchukov, was arrested two years ago in Switzerland.

Evil Corp formerly became a crime group in 2014, with the hackers going on group holidays with their wives and girlfriends.

A year later their malware known as Dridex is said to have led to £20 million being stolen from the UK alone.

Will says: “Some people describe them as mafia-esque, they’ve got some familial connections, they’ve been around a long time and they have the head of the OCG (Organised Criminal Group) in terms of Maksim Yakubets. 

“They probably look a little bit different to what lots of other cyber criminal groups look like nowadays.

“They have been involved in multiple different types of criminal schemes.”

Maksim became rich enough to keep tiger and lion cubs and splash out an estimated half a million pounds on his wedding to businesswoman Alyona Benderskaya in the summer of 2017.

Footage from the extravagant ceremony at a golf club just north of Moscow saw stunning Alyona float down the aisle in a fairytale white dress – while the groom’s face is hidden in every shot.

Two years later the US and UK named Maksim as the key player behind the hacking group, considered to be the most prolific in the world.

They have targeted 43 countries and stolen at least £225 million from victims globally. 

Will believes that after the NCA named Maksim as the man behind Evil Corp in 2019, the hackers’ operation struggled to operate as effectively.

He comments: “I think it changed the way that they operate, the types of cybercriminal schemes they conduct.

“It didn’t stop their operations completely.

“It paused them for a period of time. But, when they came back, they operated differently, with a much lower volume of victims, for example.”

This week other Evil Corp members were named and sanctioned.

They include Maksim’s brother Artem and their father Viktor.

Secretly serving Putin

Maksim’s father-in-law and fellow gang member Eduard Bendersky

Caramel StudioMaksim’s glamorous wedding was said to cost £500k[/caption]

Caramel StudioThe Bride was pictured but the groom was only seen from the back[/caption]

His father-in-law Bendersky is also on the list.

Bendersky was part of a special ops FSB outfit and reportedly offered to pay nearly £200,000 to have the right to hunt an endangered type of mountain sheep.

The investigative website Bellingcat reported that Benderskiy’s Vympel group has carried out several assassinations for the Kremlin overseas.

They include the murder of dissident Zelimkhan Khangoshvili in a park in Berlin, Germany, in 2019 by a killer on a bicycle. 

Bellingcat got hold of phone data which showed that Bendersky was in regular communication with assassin Vadim Krasikov prior to the hit.

Will says: “Our information is that he’s a former member of the FSB, but obviously he still maintains connections to the Russian state.”

NCAThe 16 members of Evil Corp identified by the NCA[/caption]

The US Treasury also says that Maksim “provides direct assistance to the Russian government’s malicious cyber efforts.”

It is these links to the secret services which will make bringing any of the group to justice so difficult.

The belief is that while Putin is in power they can act with impunity.

There is a video of Maksim doing doughnuts, deliberately skidding his car, around watching police officers.

Keeping it in the family, his cousins Kirill and Dmitry Slobodskoy have also been formerly linked to the hacking gang. 

Another man sanctioned for being part of Evil Corp is Aleksandr Viktorovich Ryzhenkov, 31, from Uzbekistan, who is an old pal of Maksim.

Meanwhile 38-year-old Russian Igor Turashev is accused of playing a key role in organising the malware attacks.

After the sanction on the gang was announced, Foreign Secretary David Lammy said: “I am making it my personal mission to target the Kremlin with the full arsenal of sanctions at our disposal.   

“Putin has built a corrupt mafia state with himself at its centre. We must combat this at every turn, and today’s action is just the beginning.   

“Today’s sanctions send a clear message to the Kremlin that we will not tolerate Russian cyber-attacks – whether from the state itself or from its cyber-criminal ecosystem.”

The sanctions will help restrict the hacking group’s movements and the flow of funds in and out of Russia.

Arrests have also been made in Britain of people allegedly involved with LockBit cyber criminals, which is an affiliate of Evil Corp.

NCAMaksim and his brother Artem between cousins Dmitriy (l) and Kirill (r)[/caption]

ReutersMaksim is one of the FBI’s most wanted men[/caption]

Leave a Reply

Your email address will not be published. Required fields are marked *