The Latest: 3 indicted Russians earlier charged by Mueller

124
In this image released by the Dutch Defense Ministry on Thursday Oct. 4, 2018, trash belonging to four Russian officers of the Main Directorate of the General Staff of the Armed Forces of the Russian Federation, GRU, is seen next to their car facing the OPCW building on April 13, 2018. The trash was taken not left in their hotel, common practice to avoid leaving finger prints and or DNA, according to the Dutch Defense Ministry. The officers were expelled from the Netherlands for allegedly trying to hack into the chemical watchdog OPCW’s network. The Dutch defense minister on Thursday Oct. 4, 2018, accused Russia’s military intelligence unit of attempted cybercrimes targeting the U.N. chemical weapons watchdog and the investigation into the 2014 Malaysian Airlines crash over Ukraine. (Dutch Defense Ministry via AP)

LONDON (AP) — The Latest on a new wave of global cyberattacks blamed on Russia (all times local):

2:50 p.m.

Justice Department officials say three of the seven Russian military intelligence officials accused in the hacking of anti-doping agencies were previously charged by special counsel Robert Mueller.

The three defendants named in an indictment unsealed Thursday also were named in a July indictment that accused Russia of hacking Democratic email accounts and facilitating the release of stolen emails.

John Demers, the Justice Department’s top national security official, said the new indictment didn’t arise out of Mueller’s investigation. But he says the Russian hackers in the latest case allegedly used some of the same methods and had the same general goal: to spread disinformation and confusion.

Demers says the indictment shows hackers can’t use anonymity to hide from the law.

___

2:30 p.m.

The U.S. Justice Department has charged seven Russian military intelligence officers with hacking anti-doping agencies and other organizations.

An indictment announced in Washington on Thursday says Russia’s military intelligence agency, known as the GRU, targeted the hacking victims because they had publicly supported a ban on Russian athletes in international sports competitions and because they had condemned Russia’s state-sponsored athlete doping program.

Prosecutors say the Russians also targeted a Pennsylvania-based nuclear energy company and an international organization that was investigating chemical weapons in Syria and the poisoning of a former GRU officer.

The indictment says the hacking was often conducted remotely. If that wasn’t successful, the hackers would conduct “on-site” or “close access” hacking operations with trained GRU members traveling with sophisticated equipment to target their victims through Wi-Fi networks

___

2:10 p.m.

U.S. Defense Secretary Jim Mattis says the United States stands ready to help its NATO allies amid allegations that Russia’s intelligence services launched a series of cyberattacks.

After talks with NATO defense ministers in Brussels on Thursday, Mattis said: “We are ready today to provide cyber-support to our allies. That is now.”

He did not say if the offered capabilities would be used in response to British and Dutch claims that Russia’s GRU attempted cyberattacks on the international chemical weapons watchdog and other targets.

Mattis backed their allegations, saying: “I’ve seen enough of the evidence to say the Dutch and the British are 100 percent accurate in who they’ve attributed this to.”

Britain, the Netherlands and Denmark also offered offensive cyber-capabilities to NATO.

___

12:25 p.m.

NATO Secretary General Jens Stoltenberg has warned Russia to halt its “reckless” behavior amid a series of global cyberattacks blamed on Moscow, and says NATO allies stand united behind the U.K. and Dutch governments.

In a statement issued Thursday during a meeting of NATO defense ministers, Stoltenberg said “NATO allies stand in solidarity with the decision by the Dutch and British governments to call out Russia on its blatant attempts to undermine international law and institutions.”

He said that “Russia must stop its reckless pattern of behavior, including the use of force against its neighbors, attempted interference in election processes, and widespread disinformation campaigns.”

The 29 allies are discussing cybersecurity at talks in Brussels, with the U.S., Britain, Denmark and the Netherlands due to announce that they will provide offensive cyber-capabilities for use by NATO.

___

12:20 p.m.

British Prime Minister Theresa May and Dutch Prime Minister Mark Rutte have released a joint statement condemning the Russian military intelligence unit GRU for a series of alleged global cybercrimes.

The two leaders said Thursday they will “defend international institutions from those that seek do to them harm.”

They spoke after officials from both countries blamed the GRU for a series of attacks against the international chemical weapons watchdog and other agencies, including the World Anti-Doping Agency and groups investigating the 2014 Malaysian Airlines crash over Ukraine.

May and Rutte say the attacks “demonstrate again the GRU’s disregard for the global values and rules that keep us all safe.”

Russia on Thursday dismissed the accusations as “fantasies.”

___

11:20 a.m.

The Dutch defense minister says Russia’s military intelligence unit attempted cybercrimes targeting the international chemical weapons watchdog and the investigation into the 2014 Malaysian Airlines crash over Ukraine.

Defense Minister Ank Bijleveld said the GRU’s hacking attempts on the Organization for the Prohibition of Chemical Weapons, which she said took place in April, were disrupted by authorities. Four Russian intelligence officers were immediately expelled from the Netherlands, she said.

Speaking about Russia’s hacking attempts into the MH17 crash investigation Thursday, she said: “We have been aware of the interest of Russian intelligence services in this investigation and have taken appropriate measures.” She added that “We remain very alert about this.”

___

This version removes the incorrect reference to the Organization for the Prohibition of Chemical Weapons as a U.N. organization.

___

10:30 a.m.

Russia’s foreign ministry has denied allegations by British and Australian authorities that the Russian military intelligence agency GRU was behind a fresh wave of global cybercrimes.

Russian Foreign Ministry spokeswoman Maria Zakharova on Thursday dismissed the new accusations as “big fantasies.”

Britain’s National Cyber Security Center cited four new attacks associated with the GRU targeting the World Anti-Doping agency, Ukrainian transport systems, the 2016 U.S. presidential race and others.

British officials earlier blamed the GRU for the March nerve agent attack on a Russian ex-spy and his daughter in the English city of Salisbury.

___

8:20 a.m.

Britain’s defense minister says a series of global cyberattacks blamed on Russia are the actions of a “pariah state” and that the U.K. and its NATO allies will expose such activities in the future.

Defense Secretary Gavin Williamson said Thursday that “where Russia acts in an indiscriminate and reckless way, where they have done in terms of these cyberattacks, we will be exposing them.”

His remarks came after British and Australian officials said the Russian military intelligence unit GRU is behind a wave of global cyberattacks.

Britain’s National Cyber Security Center says four new attacks are associated with GRU as well as earlier cyberattacks.

Williamson said: “This is not the actions of a great power. This is the actions of a pariah state.”

Print Friendly, PDF & Email