Tag Archive for: indictment

U.S. Indictment Details Russian Efforts To Hack Worldwide Energy Sector


“Russian state-sponsored hackers pose a serious and persistent threat to critical infrastructure both in the United States and around the world,” Deputy Attorney General Lisa Monaco said in a statement. (Photo: Heinz-Jörg  Kretschmer / EyeEm via Getty Images)

“Russian state-sponsored hackers pose a serious and persistent threat to critical infrastructure both in the United States and around the world,” Deputy Attorney General Lisa Monaco said in a statement. (Photo: Heinz-Jörg Kretschmer / EyeEm via Getty Images)

The United States charged four Russian government employees in major hacking efforts targeting nuclear power plants, power companies, and oil and gas firms around the world, according to indictments made public Thursday by the Department of Justice.

The indictments have been under seal since mid-2021 but were made public to bolster growing concerns that Russia may unleash cyberattacks against the U.S., Europe and other nations that have opposed its ongoing invasion of Ukraine.

In one indictment from August 2021, Justice Department officials said three hackers from Russia’s federal security service (FSB), the Kremlin’s spy agency, worked to target and compromise the energy sector so it could “disrupt and damage such computer systems at a future time of its choosing.” The hacking took place between 2012 and 2017, and targeted “thousands of computers, at hundreds of companies and organizations, in approximately 135 countries,” officials alleged.

A second indictment from June 2021 homed in on an employee of Russia’s ministry of defense and his co-conspirators, alleging Evgeny Viktorovich Gladkikh hacked a multinational energy company in 2017. Officials said the hackers installed malware that interfered with a refinery’s safety systems.

Gladkikh spent six months in 2018 researching how he could deploy a similar effort at U.S. refineries.

“Russian state-sponsored hackers pose a serious and persistent threat to critical infrastructure both in the United States and around the world,” Deputy Attorney General Lisa Monaco said in a statement. “Although the criminal charges unsealed today reflect past activity, they make crystal clear the urgent ongoing need for American businesses to harden their defenses and remain vigilant.”

The four Russians are not in U.S. custody, but a Justice Department official told The Guardian that the “benefit of revealing the results of the investigation now outweighs the likelihood…

Source…

Iranian Hackers Indictment Shows Vulnerability of Online Voter Registration


Anyone inclined to downplay the risks involved in states allowing online, Internet-based voter registration, take note: Last week, the Justice Department unsealed a federal indictment of two Iranian hackers that shows how the system provides cyber-criminals–and foreign governments–a vulnerable pathway into state databases and our election systems.

The U.S. Attorney for the Southern District of New York charged the two with participating in a “coordinated and multi-faceted, cyber-enabled campaign to intimidate and influence American voters, and otherwise undermine voter confidence and sow discord” in the 2020 presidential election. Both of the hackers were contractors for Eelyanet Gostar, an Iranian company that provides cybersecurity services for the Iranian government.

>>> Democracy’s Digital Defenses

According to the indictment, in September and October of 2020, the hackers targeted 11 state voter registration and voter information websites. They managed to get into one of the states (not identified in the indictment) and download information on 100,000 voters.

Next, the hackers used social media platforms to send emails and Facebook messages to Republican senators and representatives, individuals in President Trump’s presidential campaign, White House advisors, and members of the media, claiming that the Democratic Party was planning on exploiting “serious security vulnerabilities” in state voter registration websites to “edit mail-in ballots or even register non-existent voters.” The hackers masqueraded as a “group of Proud Boys volunteers.”

They then created a false video that supposedly showed someone hacking into a state voter registration website and creating fraudulent absentee ballots through the Federal Voting Assistance Program for military and overseas American voters. They again made it look like the Proud Boys had obtained the surreptitious video.

Using the stolen voter registration information, as well as other sources, the hackers sent emails supposedly from the Proud Boys to tens of thousands of registered Democrat voters, threatening them “with physical injury if they did not change their party affiliation and vote for President…

Source…

Indictment, Lawsuits Revive Trump-Alfa Bank Story – Krebs on Security


In October 2016, media outlets reported that data collected by some of the world’s most renowned cybersecurity experts had identified frequent and unexplained communications between an email server used by the Trump Organization and Alfa Bank, one of Russia’s largest financial institutions. Those publications set off speculation about a possible secret back-channel of communications, as well as a series of lawsuits and investigations that culminated last week with the indictment of the same former federal cybercrime prosecutor who brought the data to the attention of the FBI five years ago.

The first page of Alfa Bank’s 2020 complaint.

Since 2018, access to an exhaustive report commissioned by the U.S. Senate Armed Services Committee on data that prompted those experts to seek out the FBI has been limited to a handful of Senate committee leaders, Alfa Bank, and special prosecutors appointed to look into the origins of the FBI investigation on alleged ties between Trump and Russia.

That report is now public, ironically thanks to a pair of lawsuits filed by Alfa Bank, which doesn’t directly dispute the information collected by the researchers. Rather, it claims that the data they found was the result of a “highly sophisticated cyberattacks against it in 2016 and 2017” intended “to fabricate apparent communications” between Alfa Bank and the Trump Organization.

The data at issue refers to communications traversing the Domain Name System (DNS), a global database that maps computer-friendly coordinates like Internet addresses (e.g., 8.8.8.8) to more human-friendly domain names (example.com). Whenever an Internet user gets online to visit a website or send an email, the user’s device sends a query through the Domain Name System.

Many different entities capture and record this DNS data as it traverses the public Internet, allowing researchers to go back later and see which Internet addresses resolved to what domain names, when, and for how long. Sometimes the metadata generated by these lookups can be used to identify or infer persistent network connections between different Internet hosts.

The DNS strangeness was first identified in 2016 by a group of…

Source…

Clinton lawyer’s indictment reveals ‘bag of tricks’


The 26-page indictment of former cybersecurity attorney and Hillary ClintonHillary Diane Rodham ClintonAttorney charged in Durham investigation pleads not guilty Attorney indicted on charge of lying to FBI as part of Durham investigation Durham seeking indictment of lawyer with ties to Democrats: reports MORE campaign lawyer Michael Sussmann by special counsel John DurhamJohn DurhamAttorney charged in Durham investigation pleads not guilty Attorney indicted on charge of lying to FBI as part of Durham investigation Durham seeking indictment of lawyer with ties to Democrats: reports MORE is as detailed as it is damning on the alleged effort to push a false Russia collusion claim before the 2016 presidential campaign. One line, however, seems to reverberate for those of us who have followed this scandal for years now: “You do realize that we will have to expose every trick we have in our bag.”

That warning from an unnamed “university researcher” captures the most fascinating aspect of the indictment in describing a type of Nixonian dirty tricks operation run by — or at least billed to — the Clinton campaign. With Nixon, his personal attorney and the Committee to Re-Elect the President (CREEP) paid for operatives to engage in disruptive and ultimately criminal conduct targeting his opponents. With Clinton, the indictment and prior disclosures suggest that Clinton campaign lawyers at the law firm of Perkins Coie helped organize an effort to spread Russia collusion stories and trigger an investigation.

Durham accuses Sussmann of lying to the general counsel of the FBI in September 2016 when Sussmann delivered documents and data to the FBI supposedly supporting a claim that Russia’s Alpha Bank was used as a direct conduit between former President TrumpDonald TrumpOvernight Defense & National Security — The Pentagon’s deadly mistake Overnight Energy & Environment — Presented by Climate Power — Interior returns BLM HQ to Washington France pulls ambassadors to US, Australia in protest of submarine deal MORE‘s campaign and the Kremlin. According to Durham, Sussman told the FBI general counsel that he was not delivering the information on behalf of any client….

Source…