AP

Russian officials charged in years-old energy sector hacks

Mar 24, 2022, 1:59 PM | Updated: Mar 29, 2022, 7:51 am

WASHINGTON (AP) — Four Russian officials, including hackers with a government intelligence agency, have been charged with the malicious hacking of critical infrastructure around the globe including the U.S. energy and aviation sectors between 2012 and 2018, the U.S. Justice Department and British Foreign Office announced.

Among the thousands of computers targeted in some 135 countries were machines at a Kansas nuclear power plant — whose business network was compromised — and at a Saudi petro-chemical plant in 2017 where the hackers overrode safety controls, officials said Thursday.

Though the intrusions date back years, the indictments were unsealed as the FBI has raised fresh alarms about efforts by Russian hackers to scan the networks of U.S. energy firms for vulnerabilities that could be exploited during Russia’s war against Ukraine.

The Foreign Office suggested in an announcement on its website that the timing — exposing “the global scope” of hacking by the KGB’s successor spy agency — was directly related to Russian President Vladimir Putin’s “unprovoked and illegal war in Ukraine.”

Additionally, multiple U.S. federal agencies on Thursday published a joint advisory on the hacking campaign, alerting energy executives to take steps to protect their systems from Russian operatives.

“The DOJ is firing warning shots at people who run Russia’s cyberattack capability,” tweeted threat intelligence analyst John Hultquist at the cybersecurity firm Mandiant.

“Russian state-sponsored hackers pose a serious and persistent threat to critical infrastructure both in the United States and around the world,” Deputy Attorney General Lisa Monaco said in a statement. “Although the criminal charges unsealed today reflect past activity, they make crystal clear the urgent ongoing need for American businesses to harden their defenses and remain vigilant.”

None of the four defendants is in custody, though a Justice Department official who briefed reporters said officials deemed it better to make the investigation public rather than wait for the “distant possibility” of arrests. The State Department on Thursday announced rewards of up to $10 million for information leading to the “identification or location” of any of the four defendants.

The indicted Russians include an employee at a Russian military research institute accused of working with co-conspirators in 2017 to hack the systems of a foreign refinery and to install malicious software, twice resulting in emergency shutdowns of operations. The British Foreign Office identified the target as Saudi and said the military research institute was being sanctioned. The so-called “Triton” case — affecting the Petro Rabigh complex on the Red Sea — has been well-documented by cybersecurity researchers as one of the most dangerous on record. The malware was designed with a goal of inflicting physical damage by disabling a safety shutdown function that would normally stop a refinery from “catastrophic failure,” a Justice Department official said.

The employee, Evgeny Viktorovich Gladkikh, also tried to break into the computers of an unidentified U.S. company that operates multiple oil refineries, according to an indictment that was filed in June 2021 and was unsealed Thursday.

The three other defendants are alleged hackers with Russia’s Federal Security Service, or FSB — which conducts domestic intelligence and counterintelligence — and members of a hacking unit known to cybersecurity researchers as Dragonfly.

The hackers are accused of installing malware into legitimate software updates on more than 17,000 devices in the U.S. and other countries. Their supply chain attacks between 2012 and 2014 targeted oil and gas firms, nuclear power plants and utility and power transmission companies, prosecutors said.

The goal, according to the indictment, was to “establish and maintain surreptitious unauthorized access to networks, computers, and devices of companies and other entities in the energy sector.” That access would enable the Russian government to alter and damage systems if it wanted to, the indictment said.

A second phase of the attack, officials said, involved spear-phishing attacks targeting more than 500 U.S. and international companies, as well as U.S. government agencies including the Nuclear Regulatory Commission.

The hackers also successfully compromised the business network — though not the control systems — of the Wolf Creek Nuclear Operating Corporation in Burlington, Kansas, which operates a nuclear power plant.

The British Foreign Office said the FSB hackers had also targeted U.K. energy companies and stolen data from the U.S. aviation sector and other key U.S. targets.

____

AP reporter Frank Bajak contributed from Lima, Peru. Follow Eric Tucker on Twitter at http://www.twitter.com/etuckerAP.

Copyright © The Associated Press. All rights reserved. This material may not be published, broadcast, rewritten or redistributed.

AP

Several hundred students and pro-Palestinian supporters rally at the intersection of Grove and Coll...

Associated Press

Pro-Palestinian protests sweep US college campuses following mass arrests at Columbia

Columbia canceled in-person classes, dozens of protesters were arrested at New York University and Yale, and the gates to Harvard Yard were closed to the public Monday.

2 days ago

Ban on sleeping outdoors under consideration in Supreme Court...

Associated Press

With homelessness on the rise, the Supreme Court weighs bans on sleeping outdoors

The Supreme Court is wrestling with major questions about the growing issue of homelessness as it considers a ban on sleeping outdoors.

2 days ago

Arizona judge declares mistrial in case of rancher who shot migrant...

Associated Press

Arizona judge declares mistrial in the case of a rancher accused of fatally shooting a migrant

An Arizona judge declared a mistrial in the case of rancher accused of killing a Mexican man on his property near the U.S.-Mexico border.

2 days ago

Donald Trump appears in court for opening statements in his criminal trial for allegedly covering u...

Associated Press

Trump tried to ‘corrupt’ the 2016 election, prosecutor alleges as hush money trial gets underway

Donald Trump's criminal trial in New York over alleged hush money payments started with opening statements on Monday.

3 days ago

This satellite image from Planet Labs PBC shows Iran's nuclear site in Isfahan, Iran, April 4, 2024...

Associated Press

Israel, Iran play down apparent Israeli strike. The muted responses could calm tensions — for now

Israel and Iran are both playing down an apparent Israeli airstrike near a major air base and nuclear site in central Iran.

5 days ago

Speaker of the House Mike Johnson, R-La., talks to reporters just after lawmakers pushed a $95 bill...

Associated Press

Ukraine, Israel aid advances in rare House vote as Democrats help Republicans push it forward

The House pushed ahead Friday on a foreign aid package of $95 billion for Ukraine, Israel, Taiwan and other sources of humanitarian support.

5 days ago

Sponsored Articles

...

Midwestern University

Midwestern University Clinics: transforming health care in the valley

Midwestern University, long a fixture of comprehensive health care education in the West Valley, is also a recognized leader in community health care.

...

DISC Desert Institute for Spine Care

Sciatica pain is treatable but surgery may be required

Sciatica pain is one of the most common ailments a person can face, and if not taken seriously, it could become one of the most harmful.

...

Day & Night Air Conditioning, Heating and Plumbing

Day & Night is looking for the oldest AC in the Valley

Does your air conditioner make weird noises or a burning smell when it starts? If so, you may be due for an AC unit replacement.

Russian officials charged in years-old energy sector hacks