UK Blames GRU for Global Cyberattacks

News  |  Oct 4, 2018

The British government called out Russia's military intelligence (GRU) Thursday for conducing an ongoing global campaign of cyberattacks impacting businesses, political campaigns and institutions, media outlets, and more. 

AFP:

Britain's National Cyber Security Centre (NCSC) has identified operatives from Russia's GRU arm as being behind various high-profile computer attacks, according to the Foreign Office.

Many have been previously linked to Moscow, including the 2017 "BadRabbit" ransomware targeting of a Ukrainian international airport and Russian media outlets, and last year's attempted hacking of the World Anti-Doping Agency in Switzerland.

"This pattern of behaviour demonstrates their desire to operate without regard to international law or established norms and to do so with a feeling of impunity and without consequences," [British Foreign Secretary Jeremy] Hunt said in a statement.

"Our message is clear: together with our allies, we will expose and respond to the GRU's attempts to undermine international stability."

The GRU manages and maintains the hacking group known as Fancy Bear or APT 28 which is responsible for breaking into the Democratic National Committee in 2016.

"These cyber attacks serve no legitimate national security interest, instead impacting the ability of people around the world to go about their daily lives free from interference, and even their ability to enjoy sport," Hunt added.

"The GRU's actions are reckless and indiscriminate: they try to undermine and interfere in elections in other countries; they are even prepared to damage Russian companies and Russian citizens."

(...)

Malcolm Chalmers, deputy director general at the Royal United Services Institute (RUSI), said the GRU's activities "go well beyond traditional peacetime espionage".

"By launching disruptive operations that threaten life in target societies, they blur the line between war and peace," he added.

UK accuses Russian spies of global cyber attacks campaign (AFP)