Input your search keywords and press Enter.

Russia Accused To Deliberate Cybersecurity System Of Tokyo, French & Ukraine

The United Kingdom and the United States have condemned what they say were a litany of malicious cyber attacks orchestrated by Russian military intelligence, including attempts to disrupt next year’s Olympic and Paralympic Games in Tokyo.

The US Justice Department announced charges against six current and former Russian military officers, accusing them of seeking to disrupt through computer hacking the French election, the Winter Olympics and US hospitals and businesses.

The indictment details destructive attacks on a broad range of targets and implicates the same Kremlin unit that interfered in the 2016 US election. The indictment accuses the defendants, all said to be officers in the Russian military agency known as the GRU, over hacks prosecutors say were aimed at furthering the Kremlin’s geopolitical interests, and as retribution against its perceived enemies.

They include attacks against Ukraine’s power grid; a hack-and-leak operation directed at the political party of French President Emmanuel Macron in the days leading up to the 2017 election; efforts to punish Olympics organisers who had banned Russian athletes for doping and to impede an investigation into the suspected nerve-agent poisoning of a former Russian spy and his daughter.

“No country has weaponised its cyber capabilities as maliciously and irresponsibly as Russia, wantonly causing unprecedented collateral damage to pursue small tactical advantages as fits of spite,” said US Assistant Attorney-General John Demers, the Justice Department’s top national security official.

The 50-page indictment, filed in the federal court in Pittsburgh, also accuses the hackers of destroying malicious software in 2017 that crippled computers around the globe, including at a Pennsylvania hospital and a pharmaceutical company.

None of the six defendants is currently in custody, but the Justice Department in recent years has charged foreign hackers in absentia with the goal of creating a message of deterrence.

UK says Olympics hacking came after Russian doping ban

At the same time, British officials said the GRU hackers also conducted “cyber reconnaissance” operations against organisers of the 2020 Tokyo Games, which were originally scheduled to be held this year but postponed because of the coronavirus outbreak. The officials declined to give specific details about the attacks, or whether they were successful, but said they had targeted games organisers, logistics suppliers and sponsors.

British Foreign Secretary Dominic Raab said: “The GRU’s actions against the Olympic and Paralympic Games are cynical and reckless. We condemn them in the strongest possible terms.”

Britain and the United States said the hackers were involved in other attacks, such as the 2018 Winter Olympics opening ceremony in South Korea, which compromised hundreds of computers, took down internet access and disrupted broadcast feeds.

The attack in South Korea had previously been linked to Russia by cybersecurity researchers but was made to look like the work of Chinese or North Korean hackers, Britain’s foreign ministry said in a statement.

“The attacks on the 2020 Summer Games are the latest in a campaign of Russian malicious activity against the Olympic and Paralympic Games,” it said. The UK is confirming for the first time today the extent of GRU targeting of the 2018 Winter Olympic and Paralympic Games in Pyeongchang, Republic of Korea.”

Key points:

  • Russia has been accused of using hacking to “pursue small tactical advantages as fits of spite”
  • Hackers have been also been accused of targeting French President Emmanuel Macron, and Ukraine’s power grid
  • Six Russian military officers have been charged

Sources: AP/Reuters (https://www.abc.net.au/news)