2008 Georgia Russia Conflict Fast Facts

Here’s a look at the 2008 military conflict between Russia and Georgia.

Facts

The conflict centered on South Ossetia and Abkhazia, two “breakaway provinces” in Georgia. They are officially part of Georgia, but have separate governments unrecognized by most countries.

Abkhazia and South Ossetia are supported by Russia.

During the five-day conflict, 170 servicemen, 14 policemen, and 228 civilians from Georgia were killed and 1,747 wounded. Sixty-seven Russian servicemen were killed and 283 were wounded, and 365 South Ossetian servicemen and civilians (combined) were killed, according to an official EU fact-finding report about the conflict.

Timeline

1918-1921- Georgia is briefly an independent state after separating from the Russian Empire.

1921 – After the Red Army invasion, Georgia and Abkhazia are declared Soviet Socialist republics.

1922 – The South Ossetia Autonomous Oblast is created within Georgia.

1931 – Abkhazia’s status is reduced to an autonomous republic within Georgia.

1990 South Ossetia declares its independence from Georgia.

April 9, 1991 – Georgia declares independence.

1991-1992 – Civil war breaks out in Georgia. Zviad Gamsakhurdia is deposed as president.

1992 – Abkhazia declares its independence from Georgia, leading to armed conflict.

October 1992 – Eduard Shevardnadze is elected to lead Georgia. He is reelected in 1995 and 2000.

September 1993 – Abkhazian separatist forces defeat the Georgian military.

October 1993 – Georgia joins the Commonwealth of Independent States.

May 1994 – A ceasefire is agreed upon and signed between the Georgian government and Abkhaz separatists. Russian peacekeeping forces are deployed to the area.

October 2001 – Fighting resumes between Abkhaz troops and Georgian paramilitaries. Russia states that it believes Georgia is harboring Chechen rebels, a claim denied by Georgia.

September 2002 – Russian President Vladimir Putin sends a letter to UN Secretary-General Kofi Annan, UN Security Council members, and members of the Organization for Security and Cooperation in Europe stating that Georgia must respond to accusations they are harboring Chechen militants or face military action from Russia.

October 2002 – Tensions with Russia are defused after Shevardnadze promises to work with Russia to fight Chechen rebels.

November 2003 – Shevardnadze is forced to leave office in the “Rose Revolution.”

July 2005 – Under terms of a deal reached in May, Russia starts to withdraw its troops from two Soviet-era military bases.

May-June 2006 – Tensions between Georgia and Russia rise again when Georgia demands that Russian peacekeepers in South Ossetia have visas.

November 12, 2006 – A referendum is voted upon in which South Ossetians overwhelmingly demand independence.

November 2007 – Russia announces that it has withdrawn its Georgia-based troops. It retains a peacekeeping presence in Abkhazia and South Ossetia.

April 3, 2008 – NATO members at a summit in Bucharest, Romania, defer the decision on Georgia and Ukraine’s admittance until December 2008.

April 21, 2008 – Georgia accuses Russia of shooting down an unmanned drone over Abkhazia on April 20. Russia denies the claim.

April 29, 2008 – Russia sends more troops to Abkhazia to counter what it says are Georgia’s plans for an attack.

May 26, 2008 – A UN investigation concludes that the drone shot down on April 21 was struck by a missile from a Russian fighter jet.

May 30-31, 2008 – Russia sends several hundred unarmed troops to Abkhazia, saying they are needed for railway repairs. Georgia accuses Russia of planning a military intervention.

August 7-8, 2008 – Georgian President Mikheil Saakashvili sends troops into South Ossetia. Russia responds by moving its troops to the border, flying aircraft over Georgia, and beginning air strikes in South Ossetia.

August 8, 2008 – The United States, United Kingdom and NATO call for a cease fire of military hostilities by both Russia and Georgia.

August 9, 2008 – A delegation of EU and US diplomats head to Georgia to resolve escalating tensions.

August 10, 2008 – Russia moves tanks and soldiers through South Ossetia and into Georgia proper, advancing towards the city of Gori.

August 12, 2008 – Russia calls a halt to its military incursion into Georgia and agrees to a six-point diplomatic push for peace. The plan is announced by French President Nicolas Sarkozy and Russian President Dmitry Medvedev.

August 13, 2008 – US President George W. Bush announces humanitarian aid is to be sent to Georgia. It is also announced that Secretary of State Condoleezza Rice will be sent to France and Georgia for a diplomatic mission.

August 15, 2008 – Saakashvili signs a cease fire agreement with Russia. The deal is brokered by Sarkozy.

August 16, 2008 – Medvedev signs the cease fire agreement.

August 22, 2008 – Russia partially withdraws its troops from Georgia, as part of the cease fire agreement. Russia maintains soldiers at checkpoints near the disputed territories of Abkhazia and South Ossetia.

August 26, 2008 – Medvedev signs an order recognizing the independence of South Ossetia and Abkhazia. In response, President Bush releases a statement saying, in part, “The United States condemns the decision by the Russian president to recognize as independent states the Georgian regions of South Ossetia and Abkhazia…The territorial integrity and borders of Georgia must be respected, just as those of Russia or any other country.”

July 2009 – UN observers leave Georgia after nearly 16 years. The mission was not extended due to a Russian veto.

September 2009 – A report from an EU fact-finding mission determines that historical tensions and overreaction on the part of both Russia and Georgia contributed to the five-day conflict. Georgia’s attack on the South Ossetian capital of Tskhinvali on the night of August 7 is seen as the start of the armed conflict, however the report notes that the attack was the culmination of years of increasing tensions, provocations and incidents.

January 27, 2016 – The Hague-based International Criminal Court authorizes a probe into possible war crimes committed by Russian, Georgian and South Ossetian forces during the conflict.

Russian spies keep hacking into Microsoft in ‘ongoing attack,’ company says | TechCrunch

Russian spies keep hacking into Microsoft in ‘ongoing attack,’ company says | TechCrunch

On Friday, Microsoft said Russian government hackers continue to break into its systems using information obtained during a hack last year. This time, the Russian hackers dubbed Midnight Blizzard have targeted Microsoft’s source code and other internal systems, the company said.

“In recent weeks, we have seen evidence that Midnight Blizzard is using information initially exfiltrated from our corporate email systems to gain, or attempt to gain, unauthorized access. This has included access to some of the company’s source code repositories and internal systems,” Microsoft wrote in a blog post .

Microsoft also disclosed these new findings in a filing with the U.S. Securities and Exchange Commission on Friday.

This new intrusion comes after Microsoft revealed in January that Russian government hackers had broken into the company’s systems last November .

At the time, the Russian hackers broke into corporate email accounts of “senior leadership team and employees in our cybersecurity, legal, and other functions.” The goal of the operation, according to Microsoft, was to figure out what information Microsoft has on them.

The tech giant said in its latest blog post on Friday that Midnight Blizzard “is attempting to use secrets of different types it has found.”

Contact Us

Do you know more about the ongoing Microsoft cyberattack? From a non-work device, you can contact Lorenzo Franceschi-Bicchierai securely on Signal at +1 917 257 1382, or via Telegram, Keybase and Wire @lorenzofb, or email . You also can contact TechCrunch via SecureDrop .

The hacking group, also known as APT29 or Cozy Bear, found some of that secret information in emails shared between Microsoft and its customers. And the hackers have increased their attempts to brute force accounts — also known as “password spraying” — tenfold since its initial attacks, according to Microsoft.

The hackers’ activities show “a sustained, significant commitment” of their “resources, coordination, and focus,” according to the company.

“[Midnight Blizzard] may be using the information it has obtained to accumulate a picture of areas to attack and enhance its ability to do so,” Microsoft wrote.

Midnight Blizzard is believed to be a hacking group working for Russia’s Foreign Intelligence Service, known by its Russian initials, SVR. The spies have been one of the most prolific government-backed hacking groups in the last few years, compromising high-profile targets, such as the Democratic National Committee in 2016 , SolarWinds in 2019 and many more.

Hackers breached Microsoft to find out what Microsoft knows about them

Russian spies keep hacking into Microsoft in 'ongoing attack,' company says | TechCrunch

UnitedHealth confirms Russian ransomware gang behind Change Healthcare hack | TechCrunch

UnitedHealth confirms Russian ransomware gang behind Change Healthcare hack | TechCrunch

American health insurance giant UnitedHealth Group has confirmed a ransomware attack on its health tech subsidiary Change Healthcare, which continues to disrupt hospitals and pharmacies across the United States.

“Change Healthcare can confirm we are experiencing a cyber security issue perpetrated by a cybercrime threat actor who has represented itself to us as ALPHV/Blackcat,” said Tyler Mason, vice president at UnitedHealth, in a statement to TechCrunch on Thursday.

“Our experts are working to address the matter and we are working closely with law enforcement and leading third-party consultants, Mandiant and Palo Alto Network[s], on this attack against Change Healthcare’s systems. We are actively working to understand the impact to members, patients and customers,” the spokesperson said.

“Based on our ongoing investigation, there’s no indication that except for the Change Healthcare systems, Optum, UnitedHealthcare and UnitedHealth Group systems have been affected by this issue.”

In a post on its dark web leak site on Wednesday, ALPHV/BlackCat took credit for the cyberattack at Change Healthcare. The Russia-based ransomware and extortion gang claimed to have stolen millions of Americans’ sensitive health and patient information. Ransomware gangs typically publish the names of their victims to their dark web leak sites often as a way to extort the victims into paying a ransom demand.

ALPHV/BlackCat’s claims could not be immediately verified. ALPHV took down the post claiming responsibility, sometimes an indication that the victim is negotiating with the hackers. UHG spokesperson Mason did not respond to a comment asking if the company paid a ransom or is in negotiations with the hackers.

TechCrunch confirmed on Monday that the ongoing cyberattack was linked to ransomware . Reuters first reported the news .

UHG-owned subsidiary Change Healthcare is a health tech giant and one of the country’s largest processors of prescription medications, handling billing for more than 67,000 pharmacies across the U.S. healthcare system. The healthcare tech giant’s website says it handles 15 billion healthcare transactions annually — or about one-in-three U.S. patient records.

Change Healthcare merged with U.S. healthcare provider Optum in 2022 as part of a $7.8 billion deal under UnitedHealth Group, the largest health insurance provider in the United States. The merger allowed Optum broad access to patient records handled by Change Healthcare.

UnitedHealth Group collectively provides over 53 million U.S. customers with benefit plans and another five million outside of the United States, according to its latest full-year earnings report . Optum serves about 103 million U.S. customers.

The cyberattack began on February 21 early on the U.S. East Coast, causing widespread outages at pharmacies and healthcare facilities. Change Healthcare said it took much of its systems offline to expel the hackers from its systems.

Change Healthcare’s incident tracker page shows most of its customer-facing systems remain offline.

Hospitals, healthcare providers and pharmacies across the United States have reported that they are unable to fulfill or process prescriptions through patients’ insurance.

Nebraska television outlet KLKN-TV reports that the majority of Nebraska hospitals are unable to verify patient insurance for inpatient stays, provide precise cost estimates, or process patient billing as a result of the ongoing cyberattack at Change Healthcare.

U.S. military health insurance provider Tricare said in a statement this week that the cyberattack at Change Healthcare is “impacting all military pharmacies worldwide and some retail pharmacies nationally.”

UnitedHealth previously attributed the cyberattack to an unspecified nation-state actor . Researchers have yet to determine a link between the ALPHV/BlackCat group and a government.

“The ransomware problem has been getting worse for years. If governments don’t get it under control quickly, critical services will continue to be disrupted, with potentially catastrophic consequences,” said Brett Callow, a ransomware expert and threat analyst at Emsisoft, told TechCrunch.

It’s not yet clear how the hackers gained access to Change Healthcare’s systems. In an interview with TechCrunch on Thursday, ConnectWise chief information security officer Patrick Beggs ruled out a recent vulnerability in his company’s products as the cause of the cyberattack at Change Healthcare.

“With all the subsidiaries including United all the way down to Change Healthcare, we have no record or no indication of any [managed service provider supporting them, or them themselves having ScreenConnect installed on their infrastructure,” Beggs told TechCrunch.

UnitedHealth made $22 billion in profit during 2023, according to its full-year earnings filed in January . According to the company’s most recent report on executive pay, UnitedHealth’s chief executive Andrew Witty received close to $21 million in total compensation during the previous fiscal year.

TechCrunch’s Carly Page contributed reporting.

Do you work at Change Healthcare, Optum or UnitedHealth and know more about the cyberattack? Get in touch on Signal and WhatsApp at +1 646-755-8849, or  by email . You can also send files and documents via  SecureDrop .

US health tech giant Change Healthcare hit by cyberattack

UnitedHealth confirms Russian ransomware gang behind Change Healthcare hack | TechCrunch

Yandex takes a big hit to get rid of Russian assets | TechCrunch

Yandex takes a big hit to get rid of Russian assets | TechCrunch

Listen here or  wherever you get your podcasts .

Hello, and welcome back to  Equity , the podcast about the business of startups, where we unpack the numbers and nuance behind the headlines.

This is our Monday show, in which we look back at the weekend and the week ahead. A big thanks to Maggie for stepping back into the Equity seat while Theresa is out today.

Here’s what we got into:

We’ll be back on Wednesday morning!

For episode transcripts and more, head to  Equity’s Simplecast website .

Equity drops at 7 a.m. PT every Monday, Wednesday and Friday, so subscribe to us on  Apple Podcasts ,  Overcast ,  Spotify  and all the casts. TechCrunch also has a  great show on crypto , a  show that interviews founders and more!

Yandex takes a big hit to get rid of Russian assets | TechCrunch

Yandex to sell its remaining Russian businesses for $5.2B — half its market value | TechCrunch

Yandex to sell its remaining Russian businesses for $5.2B — half its market value | TechCrunch

Yandex N.V. , the Dutch parent company of the eponymous Russian internet giant, is selling the last of its remaining Russian businesses at a steep discount, following geopolitical pressures that emerged from Russia’s invasion of Ukraine two years ago.

The value of the transaction, which will include the sale of all Yandex N.V. businesses in Russia and a handful of neighboring markets, will amount to around 475 billion rubles ($5.2 billion) — roughly half of its market capitalization as per the average share price in the three months ending January 31, 2024. The reason for this markdown is due to a rule imposed by the Russian Government, which stipulates that any sale of Russian assets by parent companies incorporated in countries deemed “unfriendly” by Russia, will be subject to a “mandatory discount” of at least 50 percent. And the Netherlands, as a member of an EU bloc that has imposed sanctions on Russia, falls into that “unfriendly” category.

For context, Yandex was founded way back in 1997 and eventually became known as “The Google of Russia,” given that it sold products broadly similar to its U.S. counterpart including search , e-commerce, advertising,  maps transportation and more. But while Yandex’s primary market was Russia, the company went public on the Nasdaq in 2011 via a holding company called Yandex N.V.  registered in the Netherlands, followed by a secondary listing three years later on the Moscow Exchange.

Yandex had been performing well as a public company, hitting a peak market cap of $31 billion in November, 2021. However, in the months that followed, Yandex’s shares nosedived as Russia invaded neighboring Ukraine, with the Nasdaq putting a temporary halt on trading before delisting Yandex (alongside several other Russian-affiliated companies) last March.

Fast-forward to today, and it’s not much of a surprise that Yandex N.V. — the parent holding company — is now offloading all remaining assets linked to Russia. Indeed, many  Western companies  suspended  operations in Russia due to sanctions, and Yandex CEO and founder Arkady Volozh was forced out of the company after he was placed on a list of sanctions issued by the European Union.

Subsequently, Yandex has already been divesting some of its properties, including selling its news service  to a rival with close ties  to the Russian State , and the company announced plans for a corporate restructuring to further distance itself from its Russian roots. Yandex had also said previously that it would re-brand its Dutch holding company, though this had yet to happen — but once this deal concludes, Yandex N.V. has confirmed that it will no longer use the Yandex brand, as that will be kept by the new Russian owners.

“We expect that our international businesses will develop their own branding going forward,” Yandex wrote in a press release. “We intend to seek shareholder approval to change the legal name of YNV in due course.”

Breaking down the terms of the transaction, Yandex N.V. will be paid “at least” 230 billion rubles ($2.5 billion) in cash, which will be paid in Chinese Yuan (CNH) — presumably because the buyers, who are all Russia-based, aren’t able to transact in dollars or euros.

In terms of who the buyers are, well, Yandex says it will be a consortium led by senior managers from Yandex’s Russian businesses, who will provide some of the acquisition capital via a special purpose limited liability company called “FMP.” Other investors include an entity called Argonaut, which Yandex says is a closed-end mutual investment combined fund owned by Russian oil company PJSC Lukoil ; “Infinity Management,” a special purpose joint stock company owned by venture capitalist and entrepreneur Alexander Chachava ; “IT.Elaboration,” a special purpose joint stock company owned by Pavel Prass , CEO of investment manager Infinitum Asset Services ; and “Meridian-Servis,” a special purpose limited liability company owned by businessman and former politician Alexander Ryazanov .

Notably, the businesses that Yandex N.V. is selling represent “more than 95%” of the Yandex Group’s revenues for the first nine months of 2023, and roughly the same portion of its entire assets and employee headcount. Put simply, Yandex N.V. will be a much trimmer outfit once this transaction closes — its remaining “non-Russian assets,” as it puts it, will include four early-stage technology businesses. These include an autonomous vehicle company called Avride ; an AI cloud platform called Nebius AI ; a generative AI and LLM company called Toloka AI ; and edtech platform TripleTen .

Elsewhere, Yandex N.V. will also retain ownership of a data center in Finland, plus some other investments in various technology companies.

The deal, which is still subject to regulatory and shareholder approval, is touted to close in two stages — the first part will see Yandex N.V. sell a 68 percent stake of the Russian businesses within the first half of 2024 in a mixture of cash and shares in the Dutch entity. The second part is expected to close within seven weeks of that first stage closing.

The company says that it plans to use a chunk of its cash proceeds from the sale to further develop its remaining businesses, and deliver a return to its shareholders.

“Since February 2022, the Yandex group and our team have faced exceptional challenges. We believe that we have found the best possible solution for our shareholders, our teams and our users in these extraordinary circumstances,” said Yandex N.V. chairman John Boynton in a press release . “The proposed transaction will allow shareholders to recover some value for the businesses that we are divesting, while unlocking new growth potential for the international businesses we will retain and enabling the divested businesses to operate under new ownership.”

 

Yandex to sell its remaining Russian businesses for $5.2B -- half its market value | TechCrunch