Australia joins UK in condemning Russia for wave of 'malicious' cyber attacks

Prime Minister Scott Morrison has condemned Russia for a wave of "malicious" cyber attacks.

File: PM Scott Morrison (left) and Defence Minister Marise Payne address the media in Melbourne

File: PM Scott Morrison (left) and Defence Minister Marise Payne address the media in Melbourne Source: AAP

The Australian government has backed Britain in accusing Russia's military intelligence agency of carrying out a "pattern" of malicious cyber attacks around the world. 

Prime Minister Scott Morrison and foreign minister Marise Payne said Australia had not been "significantly impacted" but blasted Russia for causing "millions of dollars in economic damage". 

"This is unacceptable and the Australian government calls on all countries, including Russia, to refrain from these types of malicious activities," a statement from prime minister said. 

"Cyberspace is not the wild west. The international community – including Russia – has agreed that international law and norms of responsible state behaviour apply in cyberspace." 

British Foreign Secretary Jeremy Hunt on Thursday accused Russian military intelligence of conducting a campaign of "indiscriminate and reckless" online attacks targeting political institutions, businesses, media and sport bodies around the world.
Jeremy Hunt: "When journalists are not able to question those in authority, hold them to account, freely and with impunity then you start a slippery slope".
British Foreign Secretary Jeremy Hunt says Russian is responsible for recent global cyberattacks. (AAP) Source: AAP
Britain's National Cyber Security Centre (NCSC) has identified operatives from Russia's GRU arm as being behind various high-profile computer attacks, according to the Foreign Office.

Many have been previously linked to Moscow, including the 2017 "BadRabbit" ransomware targeting of a Ukrainian international airport and Russian media outlets, and last year's attempted hacking of the World Anti-Doping Agency in Switzerland.

Australia involved in verification

Australia’s ambassador for cyber affairs, Tobias Feakin, told SBS News the government had done “its own independent verification” before naming Russian intelligence.

He said it was the “first time” Australia had singled out a specific branch of a foreign state’s intelligence apparatus, which was “illustrative of how certain we are” that the GRU was to blame.

“What we're doing there is we're showing yes, we have the capability, and yes, also we have the willingness to expose this kind of behaviour,” Mr Feakin said.

“We go through a rigid, strict process of assessing all the pieces of evidence.”

Name and shame

The decision to name and shame Russia is the latest in new push from Western allies to identify states responsible for cyberattacks.

Late last year, North Korea was publicly blamed for the expensive WannaCry ransomware attack. Then, in February this year, Russia was singled out by Australia, the US and UK as the power behind the NotPetya ransomware attack.

Most recently, that impacted “potentially 400” Australian businesses.

“This is a course of action that the Australian government is looking to continue along with its allies and partners globally, and I think you could expect to see more of these kinds of cases become public in the future,” Mr Feakin said.

Creating the chance of being publicly named was designed to change the “risk calculus” of states, he said.

British ‘highly confident’ GRU responsible

The British foreign secretary said the attacks amounted to a breach of international law. 

"This pattern of behaviour demonstrates their desire to operate without regard to international law or established norms and to do so with a feeling of impunity and without consequences," Mr Hunt said in a statement.

"Our message is clear: together with our allies, we will expose and respond to the GRU's attempts to undermine international stability."
The NCSC has "high confidence" that the GRU was "almost certainly" responsible for the 2017 attacks, as well as others including the infamous targeting of the US Democratic Party ahead of the 2016 presidential election, according to Whitehall sources.

The British government holds the Kremlin ultimately responsible for the cyber campaign, they said.

The Foreign Office described it as a "flagrant violation of international law" that had cost national economies millions of pounds.

"These cyber attacks serve no legitimate national security interest, instead impacting the ability of people around the world to go about their daily lives free from interference, and even their ability to enjoy sport," Mr Hunt added.

"The GRU's actions are reckless and indiscriminate: they try to undermine and interfere in elections in other countries; they are even prepared to damage Russian companies and Russian citizens."

The hackers identified as GRU operatives by the NCSC include an entity variously called "APT28", "Pawn Storm", "Sandworm", "Fancy Bear" and the "Sofacy Group".

The Justice Department in the United States has previously blamed the group for conducting numerous hacking operations there and around the world. 

They include targeting everything from American political parties and the websites of conservative US think tanks to key infrastructure industries like power grids.

Malcolm Chalmers, deputy director general at the Royal United Services Institute (RUSI), said the GRU's activities "go well beyond traditional peacetime espionage". 

"By launching disruptive operations that threaten life in target societies, they blur the line between war and peace," he added.

- with AAP





Share
5 min read
Published 4 October 2018 9:39am
Updated 4 October 2018 1:40pm
By James Elton-Pym

Tags

Share this with family and friends