LONDON - The United Kingdom (UK) has announced it will enforce asset freezes and travel bans against two Russian GRU officers and the GRU’s military intelligence unit 26165 – codenamed APT28 and Fancy Bear – which were responsible for the 2015 cyber attacks on Germany’s Parliament.

Today’s sanctions have been made under the EU’s regime and form part of the UK’s ongoing partnership with its allies to send a message to Russia that there will be consequences for its malicious cyber activity. The sanctions come into force immediately. The attribution of this anti-democratic attack by Russia further exposes its pattern of malign behaviour intended to undermine international law and institutions.

The GRU is the main military intelligence wing of the Russian Armed Forces and its cyber units have been responsible for a number of cyber attacks in recent years including - as the UK and US revealed this week - unit 74455 committed an attack on the 2018 Winter and targeted the postponed 2020 Summer Olympic Games. The reckless cyber attacks by unit 26165 on Germany’s Parliament in 2015 targeted information systems, stole significant amounts of data and affected email accounts belonging to German MPs and the Vice Chancellor.

Foreign Secretary Dominic Raab said:

“The UK stands shoulder to shoulder with Germany and our European partners to hold Russia to account for cyber attacks designed to undermine Western democracies. This criminal behaviour brings the Russian Government into further disrepute.”

The UK was at the forefront of efforts to establish the EU Cyber Sanctions regime and will implement our own autonomous Cyber Sanctions regime at the end of the Transition Period. We are committed to working with our international partners to enforce responsible behaviours and promote international security and stability in cyberspace. The UK has laid the statutory instrument for our cyber sanctions regime, which will allow us to impose travel bans and asset freezes on individuals and organisations.

 

Banners

Videos