Australia Targets Russian Hackers with Financial Sanctions, Travel Bans

The sanctions aim to disrupt the operations of Evil Corp and prevent further malicious activity that could threaten Australia’s cyber landscape.
Australia Targets Russian Hackers with Financial Sanctions, Travel Bans
Undated file photo showing a "virus" warning and binary codes on a computer screen. Peter Byrne/PA
Naziya Alvi Rahman
Updated:
0:00

Australia has imposed targeted financial sanctions and travel bans on three senior Russian figures linked to the notorious cybercrime group Evil Corp.

The sanctions target Maksim Viktorovich Yakubets, Igor Olegovich Turashev, and Aleksandr Viktorovich Ryzhenkov, who hold key roles within the organisation. These individuals are now banned from entering Australia, and it is a criminal offence to provide them with assets or deal with their assets within Australian jurisdiction.

As per a joint statement released by the defence and foreign affairs departments, Evil Corp is one of the world’s most notorious cybercrime syndicates, responsible for a series of high-profile ransomware attacks over more than a decade.

Their cyberattacks have caused millions of dollars in losses and severely impacted critical systems, including health infrastructure, national sectors, and government institutions across Europe, the UK, and the United States.

Deputy Prime Minister Richard Marles credited the sanctions to the cooperation between Australian and international law enforcement agencies.

“We encourage all Australians—individuals and businesses—to be vigilant about their cyber security arrangements to help make Australia a harder target against malicious cyber activity,” he stated.

The government said this is the third time Australia has employed its autonomous cyber sanctions framework, a tool designed to deter and respond to malicious cyber activity.

Senator Penny Wong, Minister for Foreign Affairs, highlighted that the Albanese government is the first in Australia’s history to utilise autonomous cyber sanctions powers.

“We are using all elements of our national power to make Australia more secure and to keep Australians safe,” she said.

With the rise in ransomware attacks affecting Australia’s critical infrastructure, government sectors, and industries, the sanctions serve as a crucial step in protecting the nation from future cyber threats.

Minister for Cyber Security Tony Burke reaffirmed Australia’s stance: “We have been very clear—under our government, Australia is hardening its defences and ensuring there are consequences for people who target our citizens and businesses.”

The sanctions aim to disrupt the operations of Evil Corp and prevent further malicious activity that could threaten Australia’s cyber landscape.

It comes after a report found that 15 Australian media outlets were targeted in a coordinated disinformation campaign linked to Russia.

Finnish analytics firm CheckFirst released an update on its report, Operation Overload, analysing the pattern in which media houses were misled.

It states that local media organisations, including AAP, ABC, The Conversation, and The Daily Aus, were bombarded with at least 71,000 spam emails containing misleading information about global events, such as the Ukraine war and the Paris Olympics.

Related Topics