Technology World

UK Government Directly Blames Russia For ‘Malicious’ NotPetya Cyber Attack of June 2017

The UK has directly blamed Russian military for malicious NotPetya ransomware attack of June last year that cost companies hundreds of millions of pounds. The attack targeted Ukraine but later spread across Europe.

According to estimates, companies lost more than $1.2bn due to this attack. Reckitt Benckiser that makes Dettol, Durex and Strepsils was among the UK firms whose sales were affected.

Britain’s Defence Secretary Gavin Williamson said Russia was “ripping up the rule book” and the UK was duty-bound to respond.

Russia has denied responsibility for the NotPetya attack.

Ransomware refers to computer viruses that demand a ransom from the owner of a computer system and threatens to delete all the files in the system until the ransom is paid.  According to Russian anti-virus experts, nearly 2,000 attacks were launched last year, principally targeting the Ukrainian government networks and financial and energy assets in the country.

The primary targets of the NotPetya attack were the Ukrainian financial, energy, and government sectors but it was spread further to affect other European and Russian firms, according to the BBC.

“We have entered a new era of warfare, witnessing a destructive and deadly mix of conventional military might and malicious cyber attacks,” Defence Secretary Gavin Williamson said.

“Russia is ripping up the rule book by undermining democracy, wrecking livelihoods by targeting critical infrastructure, and weaponising information.

“We must be primed and ready to tackle these stark and intensifying threats.”

Foreign minister for cyber security Lord Ahmad of Wimbledon said that the cyber attack  showed a “continued disregard for Ukrainian sovereignty.

“Its reckless release disrupted organisations across Europe costing hundreds of millions of pounds.”

Lord Ahmad thinks the Russian government has positioned Russia in direct opposition to the West.

“We call upon Russia to be the responsible member of the international community it claims to be rather then secretly trying to undermine it.”

“The United Kingdom is identifying, pursuing and responding to malicious cyber activity regardless of where it originates, imposing costs on those who would seek to do us harm.

“We are committed to strengthening co-ordinated international efforts to uphold a free, open, peaceful and secure cyberspace.”