View all newsletters
Receive our newsletter - data, insights and analysis delivered to you
  1. Technology
  2. Cybersecurity
February 15, 2018

UK government pins NotPetya ransomware blame on Russia

It is unusual for the government to make a public accusation like this this, but ministers have said the malicious behaviour will not be tolerated.

By Tom Ball

Ministers in the UK government have stepped forward in publicly stating that the Russian Military was responsible for the notorious NotPetya ransomware attack of 2017.

The attack was first traced in an attack on the Ukraine, an action that the UK government has called malicious that went on to cause further damage across Europe.

In response to this accusation, Russia has pointed out that Russian firms were also affected by NotPetya, denying responsibility.

Putting the severity of the attack in perspective, organisations experienced the loss of in excess of one billion dollars and it was often mentioned in the same breath as WannaCry in roundups of the worst attacks of 2017. Companies with links to the Ukraine including the shipping giant, Maersk, suffered the impact of the attack.

The defence secretary, Gavin Williamson, said: “We have entered a new era of warfare, witnessing a destructive and deadly mix of conventional military might and malicious cyber-attacks.”

“Russia is ripping up the rulebook by undermining democracy, wrecking livelihoods by targeting critical infrastructure and weaponising information … We must be primed and ready to tackle these stark and intensifying threats,” said Williamson.

Content from our partners
Unlocking growth through hybrid cloud: 5 key takeaways
How businesses can safeguard themselves on the cyber frontline
How hackers’ tactics are evolving in an increasingly complex landscape
Top 5 most prominent forms of cybercrime
Criminals stashing billions in cryptocurrency – Europol
Mimecast Chief Trust Officer: Revealing the hidden risks of GDPR

Commenting on the reasoning for pinpointing Russia as the source of NotPetya, Foreign Office minister Lord Ahmad of Wimbledon said that “malicious cyber activity” would not be tolerated.

“The UK government judges that the Russian government, specifically the Russian military, was responsible for the destructive NotPetya cyber attack,” said Lord Ahmad.

Destructive cyber activity appears to have been a product of tensions between Russia and the Ukraine following the annexation of the Crimea in 2014. Ukraine has been hit by an array of severe attacks, including SCADA infrastructure attacks that have crippled facilities like power grids.

Ransomware became the most high-profile form of cyberattack in 2017, with attacks including NotPetya and the WannaCry attack grapping headlines globally. Recently GCHQ announced that it had doubled the UK’s offensive cyber potential, making it clear that the world has truly ushered in a new kind of warfare.

Websites in our network
Select and enter your corporate email address Tech Monitor's research, insight and analysis examines the frontiers of digital transformation to help tech leaders navigate the future. Our Changelog newsletter delivers our best work to your inbox every week.
  • CIO
  • CTO
  • CISO
  • CSO
  • CFO
  • CDO
  • CEO
  • Architect Founder
  • MD
  • Director
  • Manager
  • Other
Visit our privacy policy for more information about our services, how New Statesman Media Group may use, process and share your personal data, including information on your rights in respect of your personal data and how you can unsubscribe from future marketing communications. Our services are intended for corporate subscribers and you warrant that the email address submitted is your corporate email address.
THANK YOU