Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

Ukraine Accuses Russia of Cyberattack on Judiciary Systems

Ukraine has once again accused Russian intelligence services of launching cyberattacks against one of its government organizations.

Ukraine has once again accused Russian intelligence services of launching cyberattacks against one of its government organizations.

Ukrainian security service SBU announced on Tuesday that its employees blocked an attempt by Russian special services to breach information and telecommunications systems used by the country’s judiciary.

According to the SBU, the attack started with a malicious email purporting to deliver accounting documents. The documents hid a piece of malware that could have been used to disrupt judicial information systems and steal data.

An investigation revealed that the malware was operated using command and control (C&C) servers with Russian IP addresses, the SBU said. The agency claims the attack was blocked as a result of collaboration between the State Service on Intellectual Property (SSIP) and the State Judicial Administration.

Russia is often the prime suspect in major cyberattacks aimed at Ukraine. A perfect example is the recent VPNFilter campaign, which both the SBU and international cybersecurity firms have linked to Moscow.

Ukraine has previously accused Russia of launching attacks on its power grid in 2015 and 2016, the systems of the Kiev airport, and the website of the Ukrainian presidency.

Another recent cyber incident involving Russia and Ukraine was revealed on Wednesday, when Adobe announced that a Flash Player security update addressed a zero-day vulnerability.

Researchers who spotted attacks involving the exploit said the target was the FSBI “Polyclinic No. 2” of the Administrative Directorate of the President of the Russian Federation.

Advertisement. Scroll to continue reading.

The attack was launched just days after Russian border guards opened fire on three Ukrainian vessels in the Kerch Strait. The Ukrainian vessels and their crew were captured.

Some of the injured crew members were taken to hospitals in Moscow and one of these hospitals could be the Polyclinic No. 2. Malicious documents involved in this attack were uploaded to VirusTotal from a Ukrainian IP address, which could indicate that Ukrainian cyberspies targeted the hospital to obtain information on the state of the crew members.

Related: U.S., Canada, Australia Attribute NotPetya Attack to Russia

Related: ‘Bad Rabbit’ Ransomware Attack Hits Russia, Ukraine

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.