UK Names and Shames Russia for Georgia Cyber-Attacks

Written by

The UK government has again named and shamed Russian military intelligence for attempting to destabilize a foreign nation via cyber-attacks, this time a wide-ranging operation on targets in Georgia last October.

The attacks led to the defacement of over 15,000 web pages in the former Soviet country with messages designed to undermine pro-Western former President Mikheil Saakashvili. Thousands more were forced offline and computers at several TV stations were hit with destructive malware, interrupting their service.

The UK’s National Cyber Security Centre (NCSC), part of GCHQ, said it was 95% certain the attacks came from Russia, as part of the same GRU program responsible for BlackEnergy and Industroyer attacks against Ukrainian power stations, and the infamous BadRabbit and NotPetya destructive operations.

The government claimed the Kremlin was attempting to undermine Georgia’s sovereignty, sow discord and disrupt the lives of ordinary Georgian people.

“The GRU’s reckless and brazen campaign of cyber-attacks against Georgia, a sovereign and independent nation, is totally unacceptable. The Russian government has a clear choice: continue this aggressive pattern of behavior against other countries, or become a responsible partner which respects international law,” said foreign secretary Dominic Raab in a statement.

“The UK will continue to expose those who conduct reckless cyber-attacks and work with our allies to counter the GRU’s menacing behavior.”

The UK has publicly attributed a number of attacks over recent years to Russia as the Putin regime becomes ever more brazen in its attempts to sow discord overseas.

These include: VPNFilter, BadRabbit and NotPetya in 2017, attacks on the Democratic National Committee (DNC) ahead of the 2016 Presidential election, and anti-doping agency WADA the same year. It also blamed the GRU for information-stealing attacks on a “small UK TV station” in 2015.

What’s hot on Infosecurity Magazine?