Virtual Event Today: Ransomware Resilience & Recovery Summit - Login to Live Event
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Kremlin Denies Involvement after Yahoo Cyberattack Charges

The Kremlin on Thursday denied any official Russian involvement in cybercrimes after the US indicted two FSB intelligence agents over cyberattacks on Yahoo that compromised 500 million accounts.

The Kremlin on Thursday denied any official Russian involvement in cybercrimes after the US indicted two FSB intelligence agents over cyberattacks on Yahoo that compromised 500 million accounts.

“As we have said repeatedly, there can be absolutely no question of any official involvement by any Russian agency, including the FSB, in any illegal actions in cyberspace,” Kremlin spokesman Dmitry Peskov told journalists.

The US Justice Department on Wednesday charged two Russian intelligence operatives and a pair of hackers over one of the largest cyberattacks in history, which began in 2014 with the apparent twin goals of espionage and financial gain.

It was the first time Washington had filed criminal charges against Russian officials for cyber-related offences, and came amid a separate high-stakes investigation into alleged Russian cyber-meddling in the US election.

The Russian agents accused of directing the attack that targeted both US and Russian officials were identified as Dmitry Dokuchaev and Igor Sushchin, both members of the FSB, the successor agency to Russia’s KGB.

The US said Dokuchaev was an officer in the FSB’s Center for Information Security, known as Center 18, which is tasked with investigating hacking and is the FBI’s point of contact in Moscow for cybercrimes.

Dokuchaev, 33, was reported last year to have been arrested in Moscow by Russian authorities on treason charges linked to the US. He is accused of directing the Yahoo hacking along with his superior, the 43-year-old Sushchin.

The two officers “protected, directed, facilitated and paid criminal hackers to collect information through computer intrusions in the United States and elsewhere,” acting US assistant attorney general Mary McCord told reporters.

Advertisement. Scroll to continue reading.

They are accused of hiring two hackers, Alexsey Belan and Karim Baratov, to carry out the attacks, which continued until late 2016.

Baratov, described as a 22-year-old Canadian-Kazakh citizen, was reportedly arrested this week on a US warrant in Canada. Kazakhstan on Thursday said that he had officially given up his citizenship in 2011.

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.