AIRLINK 72.59 Increased By ▲ 3.39 (4.9%)
BOP 4.99 Increased By ▲ 0.09 (1.84%)
CNERGY 4.29 Increased By ▲ 0.03 (0.7%)
DFML 31.71 Increased By ▲ 0.46 (1.47%)
DGKC 80.90 Increased By ▲ 3.65 (4.72%)
FCCL 21.42 Increased By ▲ 1.42 (7.1%)
FFBL 35.19 Increased By ▲ 0.19 (0.54%)
FFL 9.33 Increased By ▲ 0.21 (2.3%)
GGL 9.82 Increased By ▲ 0.02 (0.2%)
HBL 112.40 Decreased By ▼ -0.36 (-0.32%)
HUBC 136.50 Increased By ▲ 3.46 (2.6%)
HUMNL 7.14 Increased By ▲ 0.19 (2.73%)
KEL 4.35 Increased By ▲ 0.12 (2.84%)
KOSM 4.35 Increased By ▲ 0.10 (2.35%)
MLCF 37.67 Increased By ▲ 1.07 (2.92%)
OGDC 137.75 Increased By ▲ 4.88 (3.67%)
PAEL 23.41 Increased By ▲ 0.77 (3.4%)
PIAA 24.55 Increased By ▲ 0.35 (1.45%)
PIBTL 6.63 Increased By ▲ 0.17 (2.63%)
PPL 125.05 Increased By ▲ 8.75 (7.52%)
PRL 26.99 Increased By ▲ 1.09 (4.21%)
PTC 13.32 Increased By ▲ 0.24 (1.83%)
SEARL 52.70 Increased By ▲ 0.70 (1.35%)
SNGP 70.80 Increased By ▲ 3.20 (4.73%)
SSGC 10.54 No Change ▼ 0.00 (0%)
TELE 8.33 Increased By ▲ 0.05 (0.6%)
TPLP 10.95 Increased By ▲ 0.15 (1.39%)
TRG 60.60 Increased By ▲ 1.31 (2.21%)
UNITY 25.10 Decreased By ▼ -0.03 (-0.12%)
WTL 1.28 Increased By ▲ 0.01 (0.79%)
BR100 7,566 Increased By 157.7 (2.13%)
BR30 24,786 Increased By 749.4 (3.12%)
KSE100 71,902 Increased By 1235.2 (1.75%)
KSE30 23,595 Increased By 371 (1.6%)

BRUSSELS: The European Union imposed its first ever sanctions against alleged cyber attackers on Thursday, targeting Russian and Chinese individuals and a specialist unit of Moscow's GRU military intelligence agency. An export firm based in North Korea and technology company from Tiajin, China, were also listed.

The member states said measures would be taken against six individuals and three entities involved in various actions, including the attempt to hack into the Organisation for the Prohibition of Chemical Weapons (OPCW).

They also included suspects said to be involved in the major cyber assaults known by the nicknames "WannaCry", "NotPetya" and "Operation Could Hopper". The individuals will be banned from travel to the European Union and all the targets will be subject to an asset freeze for any funds in areas under EU jurisdiction.

In addition, the European Council of member states said: "EU persons and entities are forbidden from making funds available to those listed."

EU foreign policy chief Josep Borrell said the action had been taken "to better prevent, discourage, deter and respond to such malicious behaviour in cyberspace".

These attacks, he said, represented "an external threat to the European Union or its member states" or had "a significant effect against third States or international organisations".

The best known of the targeted entities is the Main Centre for Special Technologies, a unit of the Main Directorate of the General Staff of the Armed Forces of the Russian Federation - better known as the GRU.

This unit, based on Kirova Street in Moscow, is said to have carried out attacks known as NotPetya and EternalPetya in June 2017, hitting EU private companies with ransomware and blocking data.

The sanctions list also accuses GRU agents of carrying out an attack on the Ukrainian power grid in the winters of 2015 and 2016, resulting in parts of it being shut down.

Four alleged Russian GRU agents - two "human intelligence support" officers and two "cyber operators" - are also named, for their roles in the April 2018 attempt to penetrate the OPCW agency in The Hague.

The watchdog was investigating reports that Russian-backed Syrian forces carried out chemical attacks when alleged GRU agents were intercepted trying to penetrate the agency's wifi from a hire car parked near its headquarters. "With these sanctions, the EU is taking a big step towards safer cyber space. The price for bad behaviour is being increased, because the bad guys still get away with it too often," said Dutch foreign minister Stef Blok.

"Now the EU shows that it can take effective action against these and other malicious parties," he said.

The other two entities targeted were Tianjin Huaying Haitai Science and Technology Development Company Ltd, said to be the actor known to cyber war observers as "Advanced Persistent Threat 10" or APT10.

Haitai is said to have been the source of "Operation Cloud Hopper", which the European Council said "targeted information systems of multinational companies in six continents ... and gained unauthorised access to commercially sensitive data, resulting in significant economic loss".

Another target was Chosun Expo, an export company from North Korea which, under the "WannaCry" banner, is said to have helped hack the Polish Financial Supervision Authority and Sony Pictures Entertainment.

It is alleged to have carried out cyber-theft from the Bangladesh Bank and attempted cyber-theft from the Vietnam Tien Phong Bank.

Comments

Comments are closed.