Russian Intelligence Accused of Cyber-Espionage Campaign Against UK and US

United States of America
In the UK, the campaign included the leak of U.K.-U.S. trade documents and the hacking of think tanks defending democracy against disinformation.
Russian intelligence officers have been conducting a cyber-espionage campaign against the UK and US since 2015.
The hackers, identified as Ruslan Aleksandrovich Peretyatko and Andrey Stanislavovich Korinets, compromised the computers of employees at multiple US government agencies between October 2016 and October 2022.
Russian Intelligence Accused of Cyber-Espionage Campaign Against UK and US

Russian intelligence officers have been accused of conducting a cyber-espionage campaign against the United Kingdom and the United States, according to multiple reports. The campaign, which has been ongoing since 2015, is said to have targeted politicians, civil servants, journalists, universities, think tanks, and non-government organizations in an attempt to undermine democracy and influence politics.

The hacking group responsible, known as Star Blizzard, is believed to be part of Russia's Federal Security Service (FSB), the successor to the Soviet-era KGB. The FSB is accused of using elite hacking teams to surveil Russian citizens, interfere in foreign politics, and infiltrate US critical infrastructure.

The hackers, identified as Ruslan Aleksandrovich Peretyatko and Andrey Stanislavovich Korinets, are alleged to have compromised the computers of employees at multiple US government agencies between October 2016 and October 2022. They also reportedly compromised the email accounts of American national security officials through spear-phishing campaigns.

In the UK, the campaign included the leak of U.K.-U.S. trade documents and the hacking of think tanks defending democracy against disinformation. A Russian group was also revealed to be behind the 2018 hack on the Institute for Statecraft, resulting in two individuals being designated under the cyber sanctions regime.

In response to these activities, the US Justice Department has announced charges against the Russian intelligence officer and an IT worker, and the US Treasury Department has imposed sanctions on the individuals. The U.K. and its international allies have also issued a cyber security advisory to share technical details about the cyberattacks and how to defend against them.



Confidence

100%

No Doubts Found At Time Of Publication

Sources

95%

  • Unique Points
    • The Russian officers were able to compromise the email accounts of American national security officials through spear-phishing campaigns.
  • Accuracy
    No Contradictions at Time Of Publication
  • Deception (100%)
    None Found At Time Of Publication
  • Fallacies (100%)
    None Found At Time Of Publication
  • Bias (100%)
    None Found At Time Of Publication
  • Site Conflicts Of Interest (100%)
    None Found At Time Of Publication
  • Author Conflicts Of Interest (100%)
    None Found At Time Of Publication

96%

  • Unique Points
    • The US Treasury Department has imposed sanctions on the individuals.
    • The FSB, the successor to the Soviet-era KGB, is accused of using elite hacking teams to surveil Russian citizens, interfere in foreign politics, and infiltrate US critical infrastructure.
  • Accuracy
    No Contradictions at Time Of Publication
  • Deception (100%)
    None Found At Time Of Publication
  • Fallacies (100%)
    None Found At Time Of Publication
  • Bias (100%)
    None Found At Time Of Publication
  • Site Conflicts Of Interest (100%)
    None Found At Time Of Publication
  • Author Conflicts Of Interest (100%)
    None Found At Time Of Publication

96%

  • Unique Points
    • The report also mentions the leak of U.K.-U.S. trade documents and the hacking of think tanks defending democracy against disinformation.
    • The U.K. and its international allies have issued a cyber security advisory to share technical details about cyberattacks and how to defend against them.
  • Accuracy
    No Contradictions at Time Of Publication
  • Deception (100%)
    None Found At Time Of Publication
  • Fallacies (100%)
    None Found At Time Of Publication
  • Bias (100%)
    None Found At Time Of Publication
  • Site Conflicts Of Interest (100%)
    None Found At Time Of Publication
  • Author Conflicts Of Interest (100%)
    None Found At Time Of Publication

95%

  • Unique Points
    • The minister also revealed that a Russian group was behind the 2018 hack on the Institute for Statecraft, resulting in two individuals being designated under the cyber sanctions regime.
    • The hackers engaged in thorough research and impersonated contacts to deliver malicious links.
  • Accuracy
    No Contradictions at Time Of Publication
  • Deception (100%)
    • The article is straightforward and factual, with no apparent deception.
  • Fallacies (100%)
    None Found At Time Of Publication
  • Bias (100%)
    None Found At Time Of Publication
  • Site Conflicts Of Interest (100%)
    None Found At Time Of Publication
  • Author Conflicts Of Interest (100%)
    None Found At Time Of Publication

95%

  • Unique Points
    • The hackers, Ruslan Aleksandrovich Peretyatko and Andrey Stanislavovich Korinets, attempted to compromise the computers of employees at multiple US government agencies between October 2016 and October 2022.
  • Accuracy
    No Contradictions at Time Of Publication
  • Deception (100%)
    None Found At Time Of Publication
  • Fallacies (100%)
    None Found At Time Of Publication
  • Bias (100%)
    None Found At Time Of Publication
  • Site Conflicts Of Interest (100%)
    None Found At Time Of Publication
  • Author Conflicts Of Interest (100%)
    None Found At Time Of Publication