GRU Hackers

Recently, the Justice Department has charged six Russian intelligence officers with involvement in an unrestricted huge hacking campaign, which includes the notorious Petya ransomware attacks which have targeted Ukraine in 2015. 

All six officers were residents and nationals of the Russian Federation (Russia) and the officers in Unit 74455 of the Russian Main Intelligence Directorate (GRU), a military intelligence agency of the General Staff of the Armed Forces. 

The government has claimed that the group that had attacked Ukraine has also hacked various computers promoting the 2018 Winter Olympics in South Korea. It also hacked and leaked emails of individuals associated with Emmanuel Macron’s 2017 campaign for president of France.

Moreover,  they also targeted the companies investigating the poisoning of former Russian operative Sergei Skripal two years ago in Britain.

Destructive, Disruptive & Destabilizing computer intrusions and attacks

  • Ukrainian Government & Critical Infrastructure
  • Worldwide Businesses and Critical Infrastructure (NotPetya)
  • PyeongChang Winter Olympics Hosts, Participants, Partners, and Attendees
  • French Elections
  • PyeongChang Winter Olympics IT Systems (Olympic Destroyer)
  • Georgian Companies and Government Entities
  • Novichok Poisoning Investigations

GRU Hackers

All the six hackers are GRU officers; the government said that for more than two years, they had struggled tirelessly to detect these Russian GRU Officers who interlaced in a global campaign of hacking, disruption, and destabilization, representing the most destructive and harmful cyber-attacks in history.

The GRU tunneled into three electrical administration systems and disordered circuit breakers remotely. It was one of the first cyber attacks and had a cyber firm that always concentrates on critical infrastructure.

According to the report, Russia is unlikely to arrest the prisoners, and it is improbable that they will ever attain any trial. The new lawyer is a vital breakthrough in the ongoing struggles to hold the GRU responsible for its digital attacks. 

Moreover, the authorities had initially criticized and blamed North Korea for the strike but later discovered that the GRU used North Korean hacking tools to throw off analysts.

That’s why the special agent of FBI Michael Christman affirmed that the warrant is the outcome of more than two years of strong investigation by the FBI, a position that was maintained by agents who operated the case. 

The outstanding talent and commitment of the whole teams in Pittsburgh, Atlanta, and Oklahoma City contributed their whole years only in tracking the GRU members. Here are the names and the acts done by the hackers mentioned below:-

They also said that these criminals had miscalculated the power of shared intelligence, support, and expertise by law enforcement, private sector, and international partnerships. That’s why the Deputy Director of FBI, David Bowdich asserted that the cyber threat remains to be daunting.

The FBI has frequently hinted that Russia is extremely capable of a cybersecurity adversary, and the data revealed in this statement demonstrates how pervasive and damaging Russia’s cyber activities are. So, Russia was forbidden from the world’s top sporting events for four years in December over extensive doping offenses.

You can follow us on LinkedinTwitterFacebook for daily Cyber security and hacking news updates.

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.