This article is from the source 'guardian' and was first published or seen on . It last changed over 40 days ago and won't be checked again for changes.

You can find the current article at its original source at https://www.theguardian.com/us-news/2018/oct/04/us-russia-criminal-charges-olympics-hacking

The article has changed 6 times. There is an RSS feed of changes available.

Version 1 Version 2
US charges seven Russian spies over cyber-hacking US charges seven Russian spies over cyber-hacking
(about 3 hours later)
The US government has announced criminal charges against seven Russian intelligence officers. The US government has announced criminal charges against seven Russian intelligence officers, declaring a “lengthy and wide-ranging conspiracy” ordered by the Kremlin to hack into private computers and networks around the world that aimed at a wide range of targets.
The announcement from the justice department’s national security division on Thursday comes after Dutch officials said they had disrupted a Russian cyberattack on the global chemical weapons watchdog.The announcement from the justice department’s national security division on Thursday comes after Dutch officials said they had disrupted a Russian cyberattack on the global chemical weapons watchdog.
Four of the officers were charged with targeting the watchdog. All seven of the officers were indicted on cyber-hacking charges linked to the leaking of Olympic athletes drug test data, in an alleged attempt to undermine efforts to tackle Russian doping. Four of the officers were charged with targeting the watchdog. All seven of the officers were indicted on cyber-hacking charges linked to the leaking of Olympic athletes’ drug test data, in an alleged attempt to undermine efforts to tackle Russian doping.
Russia’s GRU military intelligence was blamed for the failed operation, which allegedly targeted the Organization for the Prohibition of Chemical Weapons and was thwarted by Dutch military intelligence with the help of the UK. The international organization was investigating the use of chemical weapons in Syria and the poisoning of former GRU officer Sergei Skripal and his daughter, Yulia, in Salisbury in March. Russia’s GRU military intelligence was blamed for the failed operation in the Netherlands, which allegedly targeted the Organization for the Prohibition of Chemical Weapons and was thwarted by Dutch military intelligence with the help of the UK. The international organization was investigating the use of chemical weapons in Syria and the poisoning of former GRU officer Sergei Skripal and his daughter, Yulia, in the English city of Salisbury in March.
Officials said the Russians had also made unsuccessful attempts to carry out a remote attack on the Porton Down chemical weapons facility in April and on the UK foreign office in March. According to US officials, the Russians also targeted a nuclear power company based in Pittsburgh, Pennsylvania, that supplied nuclear fuel to Ukraine. Officials said the Russians had made unsuccessful attempts to carry out a remote attack on the Porton Down chemical weapons facility in April and on the UK foreign office in March. According to US officials, the Russians also targeted a nuclear power company based in Pittsburgh, Pennsylvania, that supplied nuclear fuel to Ukraine.
A grand jury in the western district of Pennsylvania has indicted seven defendants, all officers in the Russian Main Intelligence Directorate (GRU), a military intelligence agency of the general staff of the armed forces of the Russian Federation, for computer hacking, wire fraud, aggravated identity theft, and money laundering.
“It is evident from the allegations in today’s indictment that the defendants believed that they could use their perceived anonymity to act with impunity,” John Demers, the US assistant attorney general for national security, said at a press conference announcing the charges. “In their own countries and on territories of other sovereign nations, to undermine international institutions and to distract from their government’s own wrongdoing.”“It is evident from the allegations in today’s indictment that the defendants believed that they could use their perceived anonymity to act with impunity,” John Demers, the US assistant attorney general for national security, said at a press conference announcing the charges. “In their own countries and on territories of other sovereign nations, to undermine international institutions and to distract from their government’s own wrongdoing.”
“They were wrong. Working together with our partners in nations that share our values, we can expose the truth for the world to see.”“They were wrong. Working together with our partners in nations that share our values, we can expose the truth for the world to see.”
US officials said the Russian efforts also targeted athletes and anti-doping agencies as retaliation of Russia’s state-sponsored athlete doping program, which saw Russia banned from the 2018 winter Olympics. A grand jury in the western district of Pennsylvania indicted seven defendants, all officers in the Russian Main Intelligence Directorate (GRU), a military intelligence agency of the general staff of the armed forces of the Russian Federation, for computer hacking, wire fraud, aggravated identity theft, and money laundering.
Russian agents attempted to breach the personal information of approximately 250 athletes from 30 countries who supported the ban on Russian athletes or condemned the country’s doping program, officials said, as well as the systems of US and international anti-doping agencies, deeming it “a lengthy and wide-ranging conspiracy to hack into private computes and networks around the world”. The indictments were not directly related to the special counsel investigation into Russian interference in the US election, US officials said, but encompassed many of the same tactics that earlier this year led to charges against more than a dozen Russian nationals for penetrating Democratic party emails in 2016.
The indictment says the hacking was often conducted remotely. If that unsuccessful, the hackers would conduct “on-site” or “close access” hacking operations with trained GRU members traveling with sophisticated equipment to target their victims through wifi networks. “They evince some of the same methods of computer intrusion and the same overarching Russian strategic goal: to pursue its interests through illegal influence and disinformation operations aimed at muddying or altering perceptions of the truth,” Demers said.
“State-sponsored hacking and disinformation campaigns pose serious threats to our security and to our open society, but the Department of Justice is defending against them,” the attorney general, Jeff Sessions, said in a statement. Addressing reporters in Washington, justice department officials described how the Russians targeted athletes and anti-doping agencies as retaliation for Russia being banned from the 2018 Winter Olympics over its state-sponsored athlete doping program.
“We are determined to achieve justice in these cases and we will continue to protect the American people from hackers and disinformation.” Russian agents attempted to breach the personal information of approximately 250 athletes from 30 countries who supported the ban on Russian athletes or condemned the country’s doping program, US attorney Scott Brady said, as well as the systems of US and international anti-doping agencies.
The defendants – all Russian nationals and residents – made efforts to remotely hack the desired networks, according to the indictment. When those efforts failed, the defendants and others from GRU’s technical unit traveled to where the targets were physically located. With the help of sophisticated equipment, the hackers were able to penetrate computer networks through wifi networks and transfer that access to conspirators in Russia.
Top Russian officials dismissed the allegations as part of a coordinate effort to smear Moscow.
Konstantin Kosachev, the head of the foreign affairs committee in the upper house of Russian parliament, said the hacking claims were false and designed to “delegitimize Russia”. .
Maria Zakharova, the Russian foreign ministry spokeswoman, denounced the accusations as “fantasies”.
The Dutch government expelled four Russian agents while detailing how its authorities worked with counterparts in the UK to thwart the attempted cyber-attack on the OPCW, the chemical weapons watchdog based in The Hague.
In a joint statement, the British prime minister, Theresa May, and her Dutch counterpart, Mark Rutte, said: “This attempt to access the secure systems of an international organisation working to rid the world of chemical weapons demonstrates the GRU’s disregard for the global values and rules than keep us all safe.
“Our action today reinforces the clear message from the international community: we will uphold the rules-based international system, and defend international institutions from those that seek to do them harm.”
US newsUS news
EuropeEurope
US foreign policyUS foreign policy
EspionageEspionage
newsnews
Share on FacebookShare on Facebook
Share on TwitterShare on Twitter
Share via EmailShare via Email
Share on LinkedInShare on LinkedIn
Share on PinterestShare on Pinterest
Share on Google+Share on Google+
Share on WhatsAppShare on WhatsApp
Share on MessengerShare on Messenger
Reuse this contentReuse this content