Navigation
Join our brand new verified AMN Telegram channel and get important news uncensored!
  •  

Russia directed 2019 cyberattack on former republic of Georgia, U.S. and allies say

Moscow is the financial and political hub of Russia. (Sergei L. Loiko/TNS)

The cyberattack four months ago in the former Soviet republic of Georgia was sudden, brazen and powerful, hitting the president’s official website, the courts, businesses and the country’s main broadcaster.

On Thursday, the United States, together with Britain, Australia and other allies, joined the Georgian government in blaming the October 2019 attack on Russia’s military intelligence agency, the GRU, whose cyberespionage unit has carried out many such strikes in the past.

Secretary of State Michael R. Pompeo cited a “continuing pattern of reckless Russian GRU cyber operations against a number of countries.” These attacks, he said in a statement, were meant to “sow division, create insecurity, and undermine democratic institutions.”

Britain’s Foreign Secretary Dominic Raab similarly condemned the GRU’s “brazen campaign of cyberattacks against Georgia, a sovereign and independent nation.” He called the Russian actions “totally unacceptable.”

In response, Moscow scoffed.

Deputy Foreign Minister Andrei Rudenko denied the allegations, asserting that the Georgian government had not provided any proof.

“We leave these comments on the conscience of those representatives of Georgia who made them,” he said, according to the Russian state media agency Ria Novosti.

The Kremlin in the past has brushed off accusations of malign activities by its intelligence services, blaming what it calls Western prejudice and paranoia. The Georgia allegations, however, were highly specific in nature, particularly the British statement, which cited what it described as clear fingerprints left by the GRU.

Britain two years ago was the scene of an assassination attempt against a turncoat Russian spy, Sergei Skripal, who along with his daughter was poisoned by a military-grade nerve agent in the quiet cathedral city of Salisbury.

Both recovered, and British authorities eventually released a painstakingly detailed reconstruction of the movements of two Russian operatives sent to carry out the attack.

The Kremlin has never acknowledged responsibility.

Former Russian republics like Ukraine and Estonia have been the most vulnerable to so-called hybrid Russian warfare — clandestine activities that stop short of direct military force and seek instead to destabilize with tactics such as spreading disinformation or orchestrating attacks by proxy forces.

Georgia suggested it was targeted in part because Moscow was rattled by its aspirations to join the European Union and NATO. Russia and Georgia fought a brief war nearly 23 years ago, and relations since have been tense.

Georgia’s foreign ministry said in a statement that the Oct. 28 cyberstrikes took direct aim at its national security, seeking to “harm Georgian citizens and government structures by disrupting and paralyzing the functionality of various organizations, causing anxiety among the general public.”

The hackers, echoing a mocking tone Russia often takes toward former republics that have since sought to move toward democracy, used last year’s attack to denigrate Georgia’s current leadership. Some official homepages carried images of ex-President Mikheil Saakashvili, emblazoned with the words “I’ll be back.”

Saakashvili, who moved to Ukraine afer serving two terms as Georgia’s president from 2004 to 2013, was sentenced in absentia two years ago on criminal charges of abusing his pardon powers. The former leader claimed the charges were politically motivated and false, but he has not returned to contest them.

___

© 2020 the Los Angeles Times