White House Condemns Russia For NotPetya Ransomware Attack

The United States has joined the United Kingdom in identifying the Russian military as being responsible for the NotPetya ransomware outbreak last year.

The White House condemned Moscow for the ransomware attack that started off targetting Ukrainian government networks and financial and energy assets, before spreading around the world.

America, like the British earlier this week, has warned Russia that there will be consequences for its actions.

International Consequences

The attack launched in June 2017 by the Russian military “spread worldwide, causing billions of dollars in damage across Europe, Asia and the Americas,” White House Press Secretary Sarah Sanders was quoted by Reuters as saying in a statement.

“It was part of the Kremlin’s ongoing effort to destabilise Ukraine and demonstrates ever more clearly Russia’s involvement in the ongoing conflict,” Sanders said. “This was also a reckless and indiscriminate cyber attack that will be met with international consequences.”

The US government is “reviewing a range of options,” a senior White House official reportedly said when asked what consequences Russia would face.

Russia on Thursday denied being behind the attack, saying the accusations were part of a “Russophobic” campaign that it said was being waged by some Western countries.

It is understood that the White House had intended to release a statement about ‘NotPetya’ at the same time as the British government on Thursday.

Howewer those plans were delayed due to the tragic school shooting in Florida.

Western Anger

The West is increasingly calling out Russia, and other countries such as North Korea, when it identifies them as being the source of damaging cyber-attacks.

Last month Trend Micro said that the ‘Fancy Bear’ hacking group, allegedly linked to the Russian military, attacked a number of political targets late last year, including the US Senate and organisations linked to the Olympic Games

And in December foreign secretary Boris Johnson on a visit to Russia warned it should stop cyber-attacks that threaten the UK’s national security or face retaliation.

It comes after an official report revealed that the UK has more than doubled the number of its offensive cyber-capabilities in recent years.

The previous Defence Secretary Sir Michael Fallon has also said that Russia is carrying out a sustained campaign of cyber attacks targeting democracy and critical infrastructure in the West.

Do you know all about cyber security? Try our quiz!

Tom Jowitt

Tom Jowitt is a leading British tech freelancer and long standing contributor to Silicon UK. He is also a bit of a Lord of the Rings nut...

Recent Posts

Alphabet Value Surges Over $2tn On Dividend Plan

Google parent Alphabet sees market capitalisation surge over $2tn on plan to over first-ever cash…

5 hours ago

Google Asks US Court To Dismiss Federal Adtech Case

Google asks Virginia federal court to dismiss case brought by US Justice Department and eight…

6 hours ago

Snap Sees Surge In Users, Ad Revenues

Snapchat parent Snap reports user growth, revenues in spite of tough competition, in what may…

6 hours ago

Shein Subject To Most Stringent EU Digital Rules

Quick-growing fast-fashion company Shein must comply with most stringent level of EU digital rules after…

7 hours ago

Intel Shares Sink As AI Surge Hits Chip Revenue

Intel shares sag after company shares gloomy revenue predictions, as data centre chip demand hit…

7 hours ago

Email Provider Complains To EU Over Reduced Google Rankings

Germany's Tuta Mail says Google broke EU's new DMA rules with March algorithm update that…

8 hours ago