7 Russian Spies Indicted in US for Hacking Anti-Doping Agencies

The Justice Department has indicted seven Russian spies for attempting to hack into and spread false information about anti-doping agencies. It appears to be a retaliatory campaign following the 2014 Winter Olympics in Russia.

Scott Ferguson, Managing Editor, Light Reading

October 5, 2018

4 Min Read

The US Justice Department has indicted seven Russian spies, charging them with attempting to hack into and spread false information about several anti-doping agencies in the US, Canada and elsewhere, that were investigating wrongdoing by Russian athletes participating in the 2014 Winter Olympics.

The seven indicted Russians face an array of charges, including computer hacking, wire fraud, aggravated identity theft and money laundering.

All seven are suspected of being part of the Russian Main Intelligence Directorate or GRU, which is the military intelligence agency of the General Staff of the Armed Forces of the Russian Federation, according to the October 4 indictment.

In addition to the charges in the US, several countries in Europe, including the UK, also accused Russia on Thursday of launching cyber attacks against different intuitions on the continent that were actively looking at Russian interference, according to several media reports .

(Source: iStock)

(Source: iStock)

"The actions of these seven hackers, all working as officials for the Russian government, were criminal, retaliatory, and damaging to innocent victims and the United States' economy, as well as to world organizations," FBI Director Christopher Wray wrote in a statement released Thursday.

Of the seven Russian indicted in the US, Aleksei Sergeyevich Morenets, 41, Evgenii Mikhaylovich Serebriakov, 37, Ivan Sergeyevich Yermakov, 32, Artem Andreyevich Malyshev, 30, and Dmitriy Sergeyevich Badin, 27, were all believed to be assigned to Military Unit 26165, which is the part of the Russian military that attempted to interfere in the 2016 Presidential Election. (See 12 Russian Nationals Indicted in 2016 Hacking of DNC, Clinton Campaign.)

Two other men, Oleg Mikhaylovich Sotnikov, 46, and Alexey Valerevich Minin, 46, are believed to be GRU officers assigned to other divisions.

Thursday's indictment in the US stems from an investigation launched during the 2014 Sochi Winter Olympics. During this time, it was suspected that Russian athletes were using performance-enhancing drugs during the games.

Two years later, international anti-doping agencies began releasing reports, including the World Anti-Doping Agency's (WADA) Independent Person Report, which lead to Russian athletes being banned from the 2016 Summer Olympics in Brazil.

It was during this time, according to the indictment, that the Russian agents began hacking into the network infrastructure of these various anti-doping agencies. For example, when the WADA held a conference in Switzerland, spies used specialized equipment to tap into the WiFi networks at the hotels and conference rooms that officials used in order to steal credentials and spy on individuals.

At another point, the group tried to access Canadian authorities' data by using stolen credentials and special equipment designed to reveal hashed passwords.

In addition to high-tech equipment, the spies used an array of non-technical methods, such as spear-phishing campaigns based on personal research, to lure victims into giving away passwords and credentials. The group also used proxy servers and monitored malware command and control servers to help gather additional intelligence.

As the spies gathered information, they began to try to disseminate stolen data from these accounts under the name of the "Fancy Bears' Hack Team." This included information on various agencies, as well as other athletes from different countries. This group contacted over 180 different reporters in an effort to spread false information stemming from the stolen data, and then use a series of social media accounts to help amplify any stories that were produced or written about the hacked agencies.

Each of the seven indicted Russians is charged with conspiracy to commit computer fraud and abuse, which carries a maximum sentence of five years in federal prison, as well as conspiracy to commit wire fraud and conspiracy to commit money laundering, which carry maximum sentences of 20 years.

Five of the seven also face charges of aggravated identity theft. Finally, one of the indicted spies, Yermakov, is also charged with five counts of wire fraud. However, none of the spies are under arrest and its doubtful that Russia will hand them over to US authorities.

Related posts:

— Scott Ferguson is the managing editor of Light Reading and the editor of Security Now. Follow him on Twitter @sferguson_LR.

Read more about:

Security Now

About the Author(s)

Scott Ferguson

Managing Editor, Light Reading

Prior to joining Enterprise Cloud News, he was director of audience development for InformationWeek, where he oversaw the publications' newsletters, editorial content, email and content marketing initiatives. Before that, he served as editor-in-chief of eWEEK, overseeing both the website and the print edition of the magazine. For more than a decade, Scott has covered the IT enterprise industry with a focus on cloud computing, datacenter technologies, virtualization, IoT and microprocessors, as well as PCs and mobile. Before covering tech, he was a staff writer at the Asbury Park Press and the Herald News, both located in New Jersey. Scott has degrees in journalism and history from William Paterson University, and is based in Greater New York.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights