AP

6 Russian military officers charged in vast hacking campaign

Oct 21, 2020, 5:38 AM

russian military hacking...

A poster showing six wanted Russian military intelligence officers is displayed before a news conference at the Department of Justice, Monday, Oct. 19, 2020, in Washington. (AP Photo/Andrew Harnik, pool)

(AP Photo/Andrew Harnik, pool)

WASHINGTON (AP) — The Justice Department announced charges Monday against Russian intelligence officers in cyberattacks that targeted a French presidential election, the Winter Olympics in South Korea and American businesses. The case implicates the same Kremlin unit that interfered in the 2016 U.S. elections, but is not related to the November vote.

The indictment accuses the six defendants, all said to be current and former officers in the Russian military intelligence agency known as the GRU, of hacks that prosecutors say were aimed at furthering the Kremlin’s geopolitical interests and in destabilizing or punishing perceived enemies. All told, the attacks caused billions of dollars in losses and disrupted a broad cross-section of life, including health care in Pennsylvania, a power grid serving hundreds of thousands of customers in Ukraine and a French election that saw the late-stage disclosure of hacked emails.

The seven-count indictment is the most recent in a series of Justice Department prosecutions of Russian hackers, often working on behalf of the government. Past cases have focused on attacks against targets like internet giant Yahoo and the 2016 presidential contest, when Russian hackers from the GRU stole Democratic emails that were released online in the weeks before the election.

The attacks in this case are “some of the most destructive, most costly, most egregious cyber attacks ever known,” said Scott Brady, the U.S. Attorney for the Western District of Pennsylvania, where the 50-page indictment was filed.

“Time and again, Russia has made it clear: They will not abide by accepted norms, and instead, they intend to continue their destructive, destabilizing cyber behavior,” said FBI Deputy Director David Bowdich.

The indictment does not charge the defendants in connection with interference in American elections, though the officers are part of the same intelligence unit that prosecutors say interfered in the 2016 U.S. election. One of the six charged in the case announced Monday was among the Russian military intelligence officers charged with hacking in special counsel Robert Mueller’s investigation into Russian election interference.

The timing of the indictment was unrelated to the upcoming election in the U.S., said Assistant Attorney General John Demers. He said that despite ongoing warnings of Russian interference in the election, Americans “should be confident that a vote cast for their candidate will be counted for that candidate.”

The hacking targets described in Monday’s case are diverse, with the indictment fleshing out details about attacks that in some instances had already received significant attention because of the havoc they had caused.

The indictment accuses the officers, for instance, of hacking into the 2018 Winter Olympics in South Korea after Russia was punished by the International Olympic Committee for a vast doping conspiracy. It also says the Tokyo 2020 Olympics were targeted. Those Olympics have been postponed until next year.

The Japanese government’s chief Cabinet secretary Katsunobu Kato declined to comment on specifics. “We cannot overlook malicious cyberattacks that could shake the foundation of democracy,” he said.

Tokyo 2020 in a statement said “no significant impact has been observed in our operations.” It said it has been taking “countermeasures” but declined to disclose them.

Prosecutors say the hackers unleashed a devastating malicious software attack during the opening ceremony in February 2018 that deleted data from thousands of computers related to the event and left them inoperable. Russia then tried to pin blame on North Korea in what prosecutors say was a failed “false flag” attempt.

Another attack was aimed at disrupting the 2017 presidential election in France through hacks that targeted local government entities, campaigns and political parties, including the party of current President Emmanuel Macron.

The controversy known as the “Macron Leaks” involved the leak of over 20,000 emails linked to Macron’s campaign in the days before his victory. The involvement of bots raised questions about the possible involvement of Vladimir Putin and the Russian government. The leaks, which gained huge media attention in France, were shared by WikiLeaks and several alt-right activists on Twitter, Facebook and others.

Other attacks targeted international investigators looking into the suspected nerve agent poisoning of former Russian spy Sergei Skripal and his daughter in the United Kingdom, as well as the country of Georgia, where roughly 15,000 websites were defaced.

“In many cases,” the indictment says, “the Conspirators replaced website home pages with an image of a former Georgian president, who was known for his efforts to counter Russian influence in Georgia, along with the caption, ‘I’ll be back.'”

Beyond that, though, the hacks had harmful impacts on quality-of-life for everyday citizens. The attacks in Ukraine, for instance, disrupted the power supply in the middle of winter for hundreds of thousands of customers, officials say.

And the global malware attack known as NotPetya that infected computers across the world harmed the operations of the Heritage Valley Heath System, which prosecutors say serves tens of thousands of people in western Pennsylvania. Work stations were locked, hard drives encrypted, laboratory records and other files were inaccessible, and Heritage Valley temporarily lost access to critical computer systems related to medical care.

Robert Lee, a security researcher who helped uncover the malware used in one of the Ukraine hacks, said U.S. and European political leaders should have done more at the time to call out Russia and make clear that attacks on power grids are unacceptable.

But Lee, CEO of security firm Dragos, also welcomed the indictment as an important message before the U.S. presidential election about American officials’ resolve to fight back against attacks on elections and civic infrastructure.

“This is a broad signal from U.S. intelligence to say, ‘We’re watching you and we’re willing to burn our resources to burn your resources,’” Lee said. “Leading up to the election, I think that’s an important signal to send.”

The six defendants face charges including conspiracy to conduct computer fraud and abuse, wire fraud and aggravated identity theft. None is currently in custody, but the Justice Department in recent years has eagerly charged foreign hackers in absentia in countries including Russia, China and Iran with the goal of creating a message of deterrence.

“No country has weaponized its cyber capabilities as maliciously and irresponsibly as Russia, wantonly causing unprecedented collateral damage to pursue small tactical advantages as fits of spite,” said Demers, the Justice Department’s top national security official.

____

Associated Press writers Thomas Adamson in Paris, Matt O’Brien in Providence, Rhode Island, and Graham Dunbar in Geneva, Switzerland, contributed to this report.

Follow Eric Tucker on Twitter at http://www.twitter.com/etuckerAP

We want to hear from you.

Have a story idea or tip? Send it to the KSL NewsRadio team here.

Today’s Top Stories

AP

close up of a peleton bike pictured, a recall has been issued for some...

Associated Press

Peloton recalling more than 2M exercise bikes because the seat post assembly can break during use

The recall includes approximately 2.2 million of the Peloton Bikes Model PL01. The bikes were sold from January 2018 through May 2023 for about $1,400.

11 months ago

Immigration Asylum Family Reunification Explainer....

JULIE WATSON Associated Press

US will let in at least 100,000 Latin Americans to reunite with families

President Joe Biden's administration has promised to offer more legal options for Latin American migrants to come to the United States to be reunited with their families.

11 months ago

two border patrol agents pictured, agents are dealing with a surge as title 42 reaches its expirati...

Associated Press

Title 42 has ended. Here’s what it did, and how US immigration policy is changing

The end of Title 42's use has raised questions about what will happen with migration preparing for an increase in migrants.

12 months ago

Rumman Chowdhury is pictured, she is the coordinator for the mass AI hacking exercise...

Associated Press

Hackers aim to find flaws in AI – with White House help

No sooner did ChatGPT get unleashed than hackers started “jailbreaking” the artificial intelligence chatbot – trying to override its safeguards so it could blurt out something unhinged or obscene. But now its maker, OpenAI, and other major AI providers such as Google and Microsoft, are coordinating with the Biden administration to let thousands of hackers […]

12 months ago

Parents of Ema Kobiljski, 13, mourn during the funeral procession at the central cemetery in Belgra...

JOVANA GEC Associated Press

Burials held in Serbia for some victims of mass shootings

Funerals are taking place in Serbia for some of the victims of two mass shootings that happened in just two days, leaving 17 people dead and 21 wounded, many of them children.

12 months ago

interest rate...

DAVID McHUGH AP Business Writer

Europe’s inflation inches up ahead of interest rate decision

Europe's painful inflation has inched higher, extending the squeeze on households and keeping pressure on the European Central Bank to unleash what could be another large interest rate increase.

12 months ago

Sponsored Articles

close up of rose marvel saliva blooms in purple...

Shannon Cavalero

Drought Tolerant Perennials for Utah

The best drought tolerant plants for Utah can handle high elevations, alkaline soils, excessive exposure to wind, and use of secondary water.

Group of cheerful team members high fiving each other...

Visit Bear Lake

How To Plan a Business Retreat in Bear Lake This Spring

Are you wondering how to plan a business retreat this spring? Read our sample itinerary to plan a team getaway to Bear Lake.

Cheerful young woman writing an assignment while sitting at desk between two classmates during clas...

BYU EMBA at the Marriott School of Business

Hear it Firsthand: 6 Students Share Their Executive MBA Experience at BYU’s Marriott School of Business

The Executive MBA program at BYU offers great opportunities. Hear experiences straight from students enrolled in the program.

Skier being towed by a rider on a horse. Skijoring....

Bear Lake Convention and Visitors Bureau

Looking for a New Winter Activity? Try Skijoring in Bear Lake

Skijoring is when someone on skis is pulled by a horse, dog, animal, or motor vehicle. The driver leads the skiers through an obstacle course over jumps, hoops, and gates.

Banner with Cervical Cancer Awareness Realistic Ribbon...

Intermountain Health

Five Common Causes of Cervical Cancer – and What You Can Do to Lower Your Risk

January is National Cervical Cancer Awareness month and cancer experts at Intermountain Health are working to educate women about cervical cancer.

Kid holding a cisco fish at winterfest...

Bear Lake Convention and Visitors Bureau

Get Ready for Fun at the 2023 Bear Lake Monster Winterfest

The Bear Lake Monster Winterfest is an annual weekend event jam-packed full of fun activities the whole family can enjoy.

6 Russian military officers charged in vast hacking campaign