WASHINGTON – Seven Russian intelligence officers GRU have been charged with computer piracy associated with 250 athletes and sports anti-doping organizations in the United States and around the world, responsible for the Ministry of Justice announced Thursday.

According to the 41-page indictment, the criminal activity consisted of retaliation against individuals and organizations who revealed the Russian doping program for the benefit of its athletes – revelations leading to the removal of dozens of Olympic medals awarded to Russian athletes and the ban on athletes from that country in 2016 Summer Olympics.

The hacking that began in December 2014 and lasted until at least May 2018 has infiltrated computers and networks of US citizens and corporations, as well as international companies and their workers, officials said. .

"In other words, Russia has cheated," said Scott Brady, an American lawyer in western Pennsylvania. "They cheated, they got caught, they were banned from the Olympics, they were crazy and they fought back. By retaliating, they broke the law and are therefore criminals. "

The plot was aimed at making public information stolen as part of a campaign of influence and misinformation aimed at undermining the efforts of international anti-doping organizations, according to the accusations. Another goal was to damage the reputation of athletes around the world by falsely claiming that they were using banned drugs or improving performance, officials said.

"All of this has been done to undermine the efforts of these organizations to ensure the integrity of the Olympics and others," said John Demers, Deputy Attorney General for National Security.

Other targets of the alleged conspiracy included a chemical weapons laboratory in The Hague (The Netherlands) and Westinghouse Electric, a Pennsylvania-based nuclear power company that supplies nuclear fuel to Ukraine.

The charges related to an intelligence operation in The Hague against Russian agents, aimed at violating the cybersecurity of the Organization for the Prohibition of Chemical Weapons, announced Thursday by Dutch and British officials. Prime Ministers of the Netherlands and the United Kingdom issued a joint declaration condemning Russia's behavior.

Twelve Russian military intelligence officers GRU and 13 Russian nationals and companies were indicted this year as part of Special Advocate Robert Mueller's investigation into the interference in the 2016 elections. GRU is an acronym for Staff of the Armed Forces of the Russian Federation.

Although the latest charges are not related to Mueller's investigation, some of the same GRU officers are charged, said Demers. The FBI cyberdivision and the Royal Canadian Mounted Police participated in the investigation.

In addition to 250 athletes in 30 countries, the US Anti-Doping Agency, headquartered in Colorado Springs, Colorado; the World Anti-Doping Agency in Montreal; the Canadian Center for Ethics in Sport in Ottawa, Canada; the International Association of Athletes' Federations in Monaco; and the Court of Arbitration for Sport in Lausanne, Switzerland.

The group known as Fancy Bears' Hack Team has targeted athletes and anti-doping officials to reveal personal information about their health, according to Eric Welling, deputy assistant director of the FBI for cyberdivision. When the GRU officers could not hack computers remotely, they traveled to Switzerland, the Netherlands and Brazil to access the computers of public servants on the move via Wi-Fi systems. hotels, he said.

"The GRU violates traditional international standards and the law by using cyber tools and resources the way they did," said Welling. "The charges reinforce this behavior which is not acceptable and violates the international standards as well as the American penal laws".

Travis Tygart, CEO of the US Anti-Doping Agency, said the charges offered a reassuring result for clean athletes from all walks of life, especially those whose personal information was revealed by "vile" hacking.

"These illegal and malicious acts constituted a desperate attempt to divert attention from the Russian state-sponsored doping program and were part of a broad array of corrupt and unethical Russian government behaviors aimed at manipulating sport. Olympic Games, which the world now has the hard facts: A system that abused its own athletes with an institutionalized doping program is now charged with perpetrating cyberattacks against innocent athletes around the world while trying again to win by all the means, "said Tygart in a statement.

All agents were charged with conspiracy to gain access to unauthorized computers, electronic fraud and money laundering for the purchase of computer hardware containing cryptocurrencies. Five of the agents were charged with aggravated identity theft. One of them, Ivan Segeyevich Yermakov, aged 32, was charged with wire fraud for allegedly targeting Westinghouse employees for hacking by means of a technique called "hunt" harpoon ".

The other six GRU officers accused on Thursday are Aleksei Sergeyevich Morenets, 41; Alexey Valerich Mirin, 46 years old; Artem Andreyevich Malyshev, 30 years old; Dmitriy Sergeyevich Badin, 27 years old; Evgenii Mikhaylovich Serebriakov, 37 years old; and Oleg Mikhaylovich Sotnikov, 46 years old.

"We are fighting to protect US citizens and organizations from criminal cyberattacks funded by the Russian government," said Brady. "These seven defendants are accused of the ubiquitous campaign of hacking, the theft of confidential and confidential information and the publication of this information to retaliate against Russia's critics and influence public opinion in its favor."

The 12 Russian military intelligence officers charged in July were charged with a major hacking project targeting the Democratic National Committee and Hillary Clinton's 2016 presidential campaign.

The indictment under 11 counts alleged that the Russians "had made sustained efforts" to break into the Democratic Party's information directories. The group reportedly conspired to hack computers from state election committees, secretaries of state and US companies that provided technology for the elections.

The indictments did not contain any allegation that the acts would have affected the counting of votes or changed the outcome of the elections.

Because these Russian officials remain abroad, it is highly unlikely that they will ever be prosecuted. US action followed a practice of "naming and shaming" foreign operations involved in actions against that country.

In February, 13 Russian nationals and three companies – including a Kremlin-related Internet company – were accused of carrying out an "information war against the United States".

The good news is that the indictments show that the United States is capable of blaming the attackers and their military names and units at a very high level, "said Dmitry Alperovitch, chief technology officer. CrowdStrike, an international attacking computer security company.

But the United States is also regularly attacked by China, Iran and North Korea, he warned.

"We see China as the most important player in orchestrating attacks against American and largely Western organizations. We should not lose sight of that when we talk about Russia – there are others that also pose problems for our national security. "

Read or share this story: https://www.usatoday.com/story/news/2018/10/04/justice-department-announces-indictments-7-russian-spies/1519074002/