Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

Ukraine Says Has ‘Evidence’ Russia Behind Cyberattack

Ukraine said Sunday it had evidence that Russia was behind a massive cyberattack that knocked out key government websites this past week, as Microsoft warned the hack could be far worse than first thought.

Ukraine said Sunday it had evidence that Russia was behind a massive cyberattack that knocked out key government websites this past week, as Microsoft warned the hack could be far worse than first thought.

Tensions are at an all-time high between Ukraine and Russia, which Kyiv accuses of having massed troops on its border ahead of a possible invasion. Some analysts fear the cyberattack could be the prelude to a military attack.

On Friday, Washington also accused Russia of sending saboteurs trained in explosives to stage an incident that could be the pretext to invade its pro-Western neighbor.

“All the evidence points to Russia being behind the cyberattack,” the Ukrainian digital transformation ministry said in a statement.

“Moscow is continuing to wage a hybrid war.”

READUkraine Hacks Add to Worries of Cyber Conflict With Russia ]

The purpose of the attack, said the ministry, “is not only to intimidate society. But to also destabilise the situation in Ukraine, halting the work of the public sector and crushing Ukrainians’ trust in the authorities”.

Russian denial

Advertisement. Scroll to continue reading.

Earlier the Kremlin insisted there was no evidence Russia was behind the attack.

“We have nothing to do with it,” President Vladimir Putin’s spokesman, Dmitry Peskov, told CNN. “Russia has nothing to do with these cyberattacks.

“Ukrainians are blaming everything on Russia, even their bad weather in their country,” he said in English.

Kyiv said late Friday it had uncovered the first indications that Russian security services could have been behind the cyberattack.

Ukraine’s SBU security service said the attacks, in the early hours of Friday, had targeted a total of 70 government websites.

The website of the foreign ministry for a time displayed a message in Ukrainian, Russian and Polish that read: “Be afraid and expect the worst.”

Within hours of the breach, the security service said access to most affected sites had been restored and that the fallout was minimal.

Microsoft warning

But Microsoft warned Sunday that the cyberattack could prove destructive and affect more organisations than initially feared.

The US software giant said it was continuing to analyze the malware and warned it could render government digital infrastructure inoperable.

“The malware, which is designed to look like ransomware but lacking a ransom recovery mechanism, is intended to be destructive and designed to render targeted devices inoperable rather than to obtain a ransom,” Microsoft said in a blog post.

Microsoft said it had not so far identified a culprit but warned that the number of affected organisations could be larger than initially thought.

“These systems span multiple government, non-profit, and information technology organisations, all based in Ukraine,” it said.

“We do not know the current stage of this attacker’s operational cycle or how many other victim organisations may exist in Ukraine or other geographic locations.”

‘We’re ready either way’

Russia has amassed tanks, artillery and tens of thousands of troops near the border of Ukraine and demanded guarantees that its neighbor will never join NATO.

Senior Russian and Western officials held three rounds of talks in Geneva, Brussels and Vienna this last week without achieving a breakthrough.

By the end of the week, Washington warned that Moscow could stage a false flag operation within weeks to precipitate an invasion.

US President Joe Biden said Sunday Washington would set out its next steps in the crisis after consulting with its partners in the coming days.

“But the key point here is that we’re ready either way,” he said.

“If Russia wants to move forward with diplomacy, we are absolutely ready to do that in lockstep with our allies and partners.

“If Russia wants to go down the path of invasion and escalation, we’re ready for that too, with a robust response.”

‘Look in the mirror’

On Sunday, NATO chief Jens Stoltenberg again called on Russia to de-escalate, adding that “we are ready to sit down and also listen to their concerns”.

Putin’s spokesman Peskov said that there were “some understandings between” Russia and the West.

“But in general, in principle, we can now say that we are staying on different tracks, on totally different tracks. And this is not good. This is disturbing,” he told CNN.

Ukrainian Foreign Minister Dmytro Kuleba said Kyiv and its Western partners were working on a broad “package to contain Russia” that would include “painful” new sanctions and moves to ramp up defence cooperation with the West.

“If Putin wants to know why neighbors are seeking to join NATO he only needs to look in the mirror,” he said in remarks released by the foreign ministry on Sunday.

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Cyberwarfare

The war in Ukraine is the first major conflagration between two technologically advanced powers in the age of cyber. It prompts us to question...