UK accuses Russia’s GRU military intelligence of cyber attacks

UK accuses Russia’s GRU military intelligence of cyber attacks

Vladimir PutinImage copyright
Reuters

The UK government has accused Russia’s military intelligence service of being behind four high-profile cyber attacks.

The National Cyber Security Centre says targets included firms in Russia and Ukraine; the US Democratic Party; and a small TV network in the UK.

World Anti-Doping Agency computers are also said to have been attacked.

Files later emerged showing how British cyclists Sir Bradley Wiggins and Chris Froome had used banned substances for legitimate medical reasons.

At the time, some of the attacks were linked to Russia – but this is the first time the UK has singled out the GRU, the Russian military intelligence service.

British police think the men who carried out the Salisbury poisoning in March worked for the same group.

The NCSC said it has assessed “with high confidence” that the GRU was “almost certainly responsible” for the cyber attacks.

Foreign Secretary Jeremy Hunt said the GRU had waged a campaign of “indiscriminate and reckless” cyber strikes that served “no legitimate national security interest”.

What is the GRU accused of?

The NCSC says hackers from the GRU, operating under a dozen different names – including Fancy Bear – targeted:

  • The systems database of the Montreal-based World Anti-Doping Agency (Wada), using phishing to gain passwords. Athletes’ data was later published
  • The Democratic National Committee in 2016, when emails and chats were obtained and subsequently published online. The US authorities have already linked this to Russia
  • Ukraine’s Kyiv metro and Odessa airport, Russia’s central bank, and two privately-owned Russian media outlets – Fontanka.ru and news agency Interfax – in October 2017. They used ransomware to encrypt the contents of a computer and demand payment
  • An unnamed small UK-based TV station between July and August 2015, when multiple email accounts were accessed and content stolen

Media playback is unsupported on your device

Media captionWhat do we know about the Russian intelligence organisation, the GRU?

What has the UK government said?

“The GRU’s actions are reckless and indiscriminate: they try to undermine and interfere in elections in other countries; they are even prepared to damage Russian companies and Russian citizens,” said Foreign Secretary Jeremy Hunt.

“This pattern of behaviour demonstrates their desire to operate without regard to international law or established norms and to do so with a feeling of impunity and without consequences.

“Our message is clear: together with our allies, we will expose and respond to the GRU’s attempts to undermine international stability.”

Analysis

By Gordon Corera, BBC security correspondent

Today’s statement is part of a drive by Britain to keep the pressure on the Russian state and specifically on Russia’s military intelligence outfit – the GRU.

Some of these cyber attacks had been previously attributed by private sector researchers to Russia. Britain had also attributed other cyber-attacks to Russia.

But for the first time British intelligence has singled out the GRU – and not just the Russian state – as specifically responsible for a series of events which hit a wide range of targets.

The statement also collates the range of names that have been publicly linked to the GRU by different security researchers.

Some are well known, like Fancy Bear, and others less well known. The British statement puts them all together in one place and confirms that in the view of British intelligence they all belong to the GRU.

Do other countries carry out cyber attacks?

Russia is not the only state to have been accused of cyber attacks.



Source by [author_name]

Leave a Reply

Your email address will not be published. Required fields are marked *