12353573267?profile=original

(CNN) Six Russian military officers were charged on Monday for hacking into software using destructive malware to black out thousands of computers & cause nearly $1 billion in losses, actions that the Justice Department says were intended to support Russian government efforts to undermine, retaliate against, or otherwise destabilize worldwide computer networks.

The alleged hackers are officers of the Russian Main Intelligence Directorate (GRU), a military intelligence agency of the General Staff of the Armed Forces.


Prosecutors said they attacked Ukraine; the country of Georgia; elections in France; efforts to hold Russia accountable for its use of a weapons-grade nerve agent, Novichok, on foreign soil; & the 2018 PyeongChang Winter Olympic Games after Russian athletes were banned from participating under their nation's flag, as a consequence of Russian government-sponsored doping effort.


The United States District Court for the Western District of Pennsylvania issued a federal arrest warrant for each of these defendants upon the grand jury's return of the indictment.


"The defendants' & their co-conspirators caused damage & disruption to computer networks worldwide, including in France, Georgia, the Netherlands, Republic of Korea, Ukraine, the United Kingdom, and the United States," prosecutors said.


They are all charged in seven counts: conspiracy to conduct computer fraud and abuse, conspiracy to commit wire fraud, wire fraud, damaging protected computers & aggravated identity theft.


One of the pieces of malware developed by the hackers took down the medical systems of Heritage Valley in Pennsylvania, prosecutors said.


From November 2015 to October 2019, "their computer attacks used some of the world's most destructive malware to date, including: KillDisk and Industroyer, which each caused blackouts in Ukraine; NotPetya, which caused nearly $1 billion in losses to the three victims identified in the indictment alone; & Olympic Destroyer, which disrupted thousands of computers used to support the 2018 PyeongChang Winter Olympics," prosecutors said.

The NotPetya malware, for example, spread worldwide, damaged computers used in critical infrastructure & caused enormous financial losses. Those losses were only part of the harm, however. For example, the NotPetya malware impaired Heritage Valley's provision of critical medical services to citizens of the Western District of Pennsylvania through its two hospitals, 60 offices & 18 community satellite facilities.


Yuriy Sergeyevich Andrienko, 32; Sergey Vladimirovich Detistov, 35; Pavel Valeryevich Frolov, 28; Anatoliy Sergeyevich Kovalev, 29; Artem Valeryevich Ochichenko, 27; & Petr Nikolayevich Pliskin, 32, face a maximum sentence of 27 years in prison for wire fraud.


They are wanted & assumed to be in Russia.


Prosecutors said Kovalev allegedly developed "spearphishing techniques and messages" to target: En Marche! officials; employees of the DSTL; members of the IOC and Olympic athletes; and employees of a Georgian media entity."


Kolvalev was previously charged in a 2018 federal indictment number in Washington, DC, with conspiring to gain unauthorized access into the computers of US persons and entities involved in the administration of the 2016 US elections.

Follow Me

Follow Us On TwitterFollow Me On YoutubeLike MY Facebook PageConnect With Me On LinkedinConnect With Me On Google+Join My WebsiteFollow Us On Instagram

E-mail me when people leave their comments –

You need to be a member of PaperChaserDotCom to add comments!

Join PaperChaserDotCom

Blog Topics by Tags

  • - (15906)
  • & (7760)
  • To (6046)
  • In (5721)
  • On (5540)
  • Of (4786)

Monthly Archives

} Facebook Login JavaScript Example