The UK said that the Russian GRU was at the origin of a series of chaotic computer attacks between 2015 and 2017 – TechCrunch


[ad_1]

The UK directly accused the Russian military intelligence agency, the GRU, of being behind a number of cyber attacks between 2015 and 2017, calling them " indiscriminate and reckless "of various types of targets, including political institutions, business, media and the media. even the sport.

The chaotic chase of the GRU shows that he "is working in secret to undermine international law and international institutions".

The government has also identified 12 groups of hackers to which, it seems, the GRU is associated, including "Fancy Bear", a group behind a series of cyber espionage attacks, including the hacking of the Democratic National Committee in 2016 , to which the government also directly associates with the military spying agency of Russia.

Of course, this is not the first time that the Kremlin has been associated with political attacks (some of which have not even required genuine hacking).

This is not the first time that the GRU is specifically related to Fancy Bear. The cybersecurity firm Crowdstrike made the same link in 2016 – with "a high level of trust".

But it is a first for the British government to create a link and a public accusation of Russia with regard to these attacks – probably intended to maintain a geopolitical pressure on President Putin as a result of the poisonings of Sailsbury he had also linked to two GRU agents. (The Kremlin later claimed that these two people were only tourists who had visited the city the same day as a former Russian double agent and that his daughter had been poisoned by a neurotoxic agent.)

The UK National Cyber ​​Security Center, a subsidiary of the GCHQ of the United Kingdom, is open to the public. The spy agency has released the latest statements of cyberattacks, claiming that it "has identified that a number of cyber actors widely known to have perpetrated cyberattacks around the world are, in fact, the GRU ".

"These attacks were carried out in flagrant violation of international law, affected citizens of a large number of countries, including Russia, and cost the national economy millions of pounds," the report said. communicated.

The complete list of Kremlin-related hacker groups and "almost certainly" at the GRU – with what the NCSC calls "great trust" – is:

  • APT 28
  • Fantasy bear
  • Sofacy
  • Pawnstorm
  • Sednit
  • CyberCaliphate
  • Cyber ​​Berkut
  • Voodoo Bear
  • BlackEnergy Actors
  • STRONTIUM
  • Tsar Team
  • Sand worm

Other cyber attacks that the government has publicly attributed to the GRU include:

  • an October 2017 ransomware attack by BadRabbit, which encrypted hard drives and rendered the computers unusable, resulting in disruption in the Kiev Metro, Odessa Airport, the central bank of Russia and two Russian media
  • an attack in August 2017 against the World Anti-Doping Agency in which confidential medical records concerning a number of international athletes were released
  • phishing attack on a small, unnamed British TV channel between July and August 2015, during which several email accounts were viewed and the content stolen

The government also lists two attacks that it would have previously attributed to the GRU:

  • a cyber attack in June 2017 targeting the Ukrainian financial, energy and government sectors, but which has also spread to other European and Russian companies
  • an attack of October 2017 involving VPNFILTER malware that has infected thousands of home routers and small businesses and network devices worldwide. The NCSC notes that the infection "potentially allowed attackers to control infected devices, render them unusable, and intercept or block network traffic."

Secretary of Foreign Affairs Jeremy Hunt commented in a statement:

These cyberattacks do not serve a legitimate national security interest, they rather impact the ability of people around the world to conduct their daily lives without interference, or even to practice the sport.

The actions of the GRU are imprudent and blind: they try to undermine and interfere in elections in other countries; they are even ready to harm Russian businesses and citizens. This behavior manifests their will not to respect international law or established norms and to do so with a feeling of impunity and without consequences.

Our message is clear: with our allies, we will expose and react to the GRU's attempts to undermine international stability.

At the time of writing Twitter account of the Russian Embassy in the United Kingdom had not yet published any lagging answers to the British government.

Well, unless it's that …

[ad_2]Source link