Shropshire Star

Britain blames ‘malign’ Russian spies for major cyber attack on the West

The Foreign Office said hackers linked to Russia’s SVR foreign intelligence agency were responsible for the SolarWinds hack.

Published
Last updated
Foreign Secretary Dominic Raab

Britain has accused Russia’s foreign intelligence agency of responsibility for a major cyber attack affecting thousands of organisations in the West.

The Foreign, Commonwealth and Development Office (FCDO) said it had been assessed that it was “highly likely” that the SVR was behind the so-called SolarWinds hack.

Russia’s ambassador Andrei Kelin was summoned to the Foreign Office to be told the UK will continue to work with allies “to call out and counter malign operations” by Moscow’s spies.

The announcement came as the US administration of President Joe Biden announced it was expelling 10 Russian diplomats in response to the Kremlin’s targeting of federal agencies and attempts to interfere in last year’s presidential election.

Foreign Secretary Dominic Raab said the UK and US were determined to stand together against what he described as Russia’s “malign behaviour”.

“We see what Russia is doing to undermine our democracies,” he said in a statement.

“The UK and US are calling out Russia’s malicious behaviour, to enable our international partners and businesses at home to better defend and prepare themselves against this kind of action.

“The UK will continue to work with allies to call out Russia’s malign behaviour where we see it.”

The compromise of the SolarWinds IT services firm – discovered last December – is thought to represent one of the most serious cyber espionage attacks suffered by the US.

Russian hackers are believed to have infected its widely used Orion software with a malicious code enabling them to access the systems of at least nine US agencies and 18,000 organisations worldwide, including Nato and the European Parliament.

The FCDO said the impact in the UK had been assessed by the National Cyber Security Centre (NCSC) – part of GCHQ – as “low” with a “low single digit number” of public sector bodies having been targeted.

It said the Government had been working with the affected organisations to ensure they were “rapidly mitigated”.

According to the NCSC assessment, the attack was carried out by a group of hackers known as Cozy Bear or The Dukes, which the FCDO said were linked to the SVR.

It said that it was part of a “wider pattern of cyber intrusions” by the Russian spy agency dating back at least a decade.

In addition to the expulsion of the diplomats, the US administration said it was imposing sanctions on six Russian companies which supported Moscow’s cyber activities and 32 individuals and entities accused of attempting to interfere in last year’s presidential election.

A further eight people and entities linked to Russia’s occupation of Crimea also face sanctions.

US Secretary of State Antony Blinken said: “These actions are intended to hold Russia to account for its reckless actions. We will act firmly in response to Russian actions that cause harm to us or our allies and partners.”

In response, Russian Foreign Ministry spokeswoman Maria Zakharova warned that America’s “aggressive behaviour” would “undoubtedly trigger a resolute retaliation”.

“Washington should realise that it will have to pay a price for the degradation of the bilateral ties,” she said. “The responsibility for that will fully lie with the United States.”

She said the foreign ministry had summoned the US ambassador for a “hard conversation” but gave no further details of what actions would follow.

The latest exchanges come amid rising tension between Washington and Moscow following a build-up of Russian forces on the border with Ukraine – seen by some analysts as an attempt by the Kremlin to test the resolve of the new US president.

In a telephone call earlier this week, Mr Biden warned Russian President Vladimir Putin that the US would “act firmly in defence of its national interests”.

In London, Russia’s ambassador was summoned to meet Foreign Office mandarin Sir Philip Barton, who stressed the UK’s support for the US action.

“He set out the UK assessment that the Russian Intelligence Services were behind the SolarWinds compromise,” a Foreign Office spokesman said.

“He informed the ambassador that the UK will continue to work with our allies to call out and counter malign operations by the Russian intelligence services.

“Sir Philip also stated the UK’s concern at the build up of Russian military forces near the Ukrainian border and illegally annexed Crimea.

“These activities are threatening and destabilising. Russia needs to cease its provocations and de-escalate tensions in line with its international obligations.”

Sorry, we are not accepting comments on this article.