Friday 29th of March 2024 Sahafi.jo | Ammanxchange.com
  • Last Update
    04-Oct-2018

U.S., UK, Canada, Netherlands, Australia Accuse Russia of Global Hacking Conspiracy

 

AFP

 

The U.S. Justice Department Thursday indicted seven agents of Russia's GRU military intelligence agency as part of a joint crackdown with Britain and the Netherlands on a series of major hacking plots attributed to Russia.
 
John Demers, U.S. Assistant Attorney General for National Security, said the hacking targets included the Organization for Prohibition of Chemical Weapons (OPCW), global sports bodies as well as the U.S. nuclear energy company Westinghouse.
 
"Nations like Russia and others that engage in malicious and norm-shattering cyber and influence activities should understand the continuing and steadfast resolve of the United States and its allies to prevent, disrupt and deter such unaccountable conduct," Demers told a news conference.
 
Canada said it too was targeted by Russian cyber attacks, citing breaches at its center for ethics in sports and at the Montreal-based World Anti-doping Agency.
 
"The government of Canada assesses with high confidence that the Russian military's intelligence arm, the GRU, was responsible" for these cyber attacks, the foreign ministry said in a statement.
 
Earlier in the day, Dutch security services said they had thwarted a Russian cyber attack on the global chemical weapons watchdog.
 
The Netherlands expelled four alleged Russian agents in April after uncovering a spy-novel-style bid by Russia's GRU military intelligence agency to target the Organization for Prohibition of Chemical Weapons (OPCW) in The Hague.
 
The allegation came hours after Britain and Australia separately blamed the GRU for some major hacking plots including the U.S. Democratic Party and world sport's anti-Doping authority.
 
Russian President Vladimir Putin has repeatedly and angrily rejected similar charges. 
 
In the Dutch case, the Russians allegedly set up a car full of electronic equipment in the car park of a Marriott hotel next to the OPCW and tried to hack its wifi system and computer passwords.
 
At the time of the attack the OPCW was investigating the nerve agent poisoning of former Russian spy Sergei Skripal and his daughter Yulia in Salisbury, England. Dutch officials said it was not clear if the cyber operation was linked to that.
 
But Russians were being trailed by Dutch and British intelligence and left a trail of evidence including a laptop and a taxi receipt from GRU headquarters to Moscow airport, the Dutch said.
 
In a sign of the network's reach, a laptop belonging to one of the four was linked to Brazil, Switzerland and Malaysia -- while the activities in Malaysia were related to the investigation into the 2014 shooting down of flight MH17 over Ukraine.
 
- 'Unacceptable cyber activities' -
 
The Dutch and British prime ministers Mark Rutte and Theresa May in a joint statement accused the GRU of "disregard for global values" and lashed out at the Russian agency's "unacceptable cyber activities."
 
The Dutch government said it had summoned the Russian ambassador over the incident.
 
NATO chief Jens Stoltenberg separately warned Russia to halt its "reckless" behavior.
 
Russian foreign ministry spokeswoman Maria Zakharova, speaking about the British and Australian claims, said that the allegations had been mixed together "indiscriminately."
 
"That's a hell of a mix for a perfume," she told reporters, in an apparently mocking reference to the fact that the Novichok nerve agent used on the Skripals was contained in a fake Nina Ricci perfume bottle.
 
In a dramatic news conference in The Hague, the head of the Dutch MIVD intelligence service, Major-General Onno Eichelsheim, said that the men traveled to Amsterdam's Schiphol Airport on April 10 on Russian diplomatic passports, and were met by a Russian embassy official
 
He showed passports identifying the Russians as Alexeksei Morenets, Evgenii Serebriakov, Oleg Sotknikov and Alexey Minin.
 
The Russians had originally taken a taxi from a GRU base in Moscow to the airport, for which Dutch agents later found a receipt from their hotel. Some of their mobile phones were also activated in Moscow near the agency's headquarters.
 
On April 11 they then hired a Citroen C3 and scouted the area around the OPCW in The Hague -- all the time being watched by Dutch intelligence.
 
The Russians then on April 13 set up in the Marriott Hotel next door to the OPCW and took photos, while parking the car at the hotel with the boot facing the OPCW, he said.
 
In the boot was electronic equipment to intercept the OPCW's wifi as well as log in codes at the organization, with the antenna hidden in the back of the car facing the OPCW.
 
Dutch agents then swooped on the men.
 
"They were trying to commit a close access hack operation," he said. "We intercepted it and expelled the four men from the country. It was a successful operation."
 
Inside the car the Dutch found the laptop, the men's mobiles and rubbish that they had taken from their room, including the Moscow taxi receipt.
 
"They were clearly not here on holiday," said Eichelsheim.
 
- 'Wild West' -
 
Dutch Defense Minister Ank Bijleveld told the news conference that "normally we don't reveal this type of counter-intelligence operation," but they had made an exception because of the seriousness of the incident.
 
"The Dutch government finds the involvement of these intelligence operatives extremely worrisome," Bijleveld told a news conference. 
 
The laptop revealed that the agents had also made searches for the OPCW Spiez laboratory in Switzerland -- which the Swiss last month said had been targeted.
 
The dramatic developments came hours after Britain's National Cyber Security Center (NCSC) and the Australian government pointed the blame directly at alleged GRU front operations such as Fancy Bear and APT 28 for a string of worldwide attacks.
 
But British government sources said the NCSC has assessed with "high confidence" that the GRU was "almost certainly" behind the DNC hack that some Hillary Clinton supporters claimed helped tip the U.S. election in Donald Trump's favor.
 
Batches of DNC emails were later published by WikiLeaks. U.S. Special Counsel  Robert Mueller in July indicted 12 Russian GRU officers in connection with the DNC attack.
 
British sources said the GRU was also behind BadRabbit ransomware that caused disruptions on the Kiev metro.
 
British sources said a third strike, on the World Anti-Doping Agency (WADA), resulted in the release of the medical files of global sports stars in August 2017, including tennis' Serena and Venus Williams and Britain's Tour de France winning cyclists Chris Froome and Bradley Wiggins.
 
 

Latest News

 

Most Read Articles