Ukraine Hacks Add to Worries of Cyber Conflict With Russia

The White House said the disruptions targeted about 70 websites of national and regional government bodies.

Ukraine Hacks Add to Worries of Cyber Conflict With Russia

The disruptions targeted about 70 websites of national and regional government bodies

Highlights
  • Russia arrested ransomware gang members that targeted US entities
  • Moscow has previously denied involvement in cyberattacks against Ukraine
  • FSB raided the homes of 14 REvil ransomware gang members
Advertisement

Hackers on Friday temporarily shut down dozens of Ukrainian government websites, causing no major damage but adding to simmering tensions while Russia amasses troops on the Ukrainian border. Separately, in a rare gesture to the US at a time of chilly relations, Russia said it had arrested members of a major ransomware gang that targeted US entities.

The events, though seemingly unrelated, came during a frenetic period of activity as the US publicly accused Moscow of preparing a further invasion of Ukraine and of creating a pretext to do so. They underscored how cybersecurity remains a pivotal concern — that the escalating animosity risks not only actual violence but also damaging digital attacks that could affect Ukraine or even the U.S.

The White House said Friday that President Joe Biden had been briefed on the disruptions, which targeted about 70 websites of national and regional government bodies, but it did not indicate who might be responsible.

But even without any attribution of responsibility, suspicions were cast on Russia, with its history of peppering Ukraine with damaging cyberattacks. Ukraine's Security Service, the SBU, said preliminary results of an investigation indicated the involvement of “hacker groups linked to Russia's intelligence services." It said most of the websites had resumed operations, and that content was not altered and personal data not leaked. The SBU said the culprits “hacked the infrastructure of a commercial company that had access, with administrator privileges, to websites affected by the attack.”

The White House said it was still assessing the impact of the defacements but described it as “limited” so far. A senior administration official, meanwhile, said the White House welcomed news of the arrests in Russia of alleged ransomware gang members, an operation Moscow said was done at the request of US authorities.

The official, who briefed reporters on condition of anonymity, said one of those arrested was linked to the hack of Colonial Pipeline that resulted in days of gas shortages in parts of the US last year. The arrests are thought by the White House to be unrelated to the Russia-Ukraine tension, according to the official.

Russia's past cyber operations against Ukraine include a hack of its voting system before 2014 national elections and of its power grid in 2015 and 2016. In 2017, Russia unleashed one of the most damaging cyberattacks on record with the NotPetya virus, which targeted Ukrainian businesses and caused more than $10 billion (roughly Rs.74387 crore) in damage globally. Moscow has previously denied involvement in cyberattacks against Ukraine.

Ukrainian cybersecurity professionals, aided by more than $40 million (roughly Rs. 296.625) in the US State Department assistance, have been fortifying the defenses of critical infrastructure ever since. NATO Secretary-General Jens Stoltenberg said Friday the alliance will continue to provide “strong political and practical support” to Ukraine in light of the cyberattacks.

Experts say Russian President Vladimir Putin could use cyberattacks to destabilise Ukraine and other ex-Soviet countries that wish to join NATO without having to commit troops. Tensions between Ukraine and Russia are high, with Moscow amassing an estimated 100,000 troops near its extensive border with Ukraine.

“If you're trying to use it as a stage and a deterrent to stop people from moving forward with NATO consideration or other things, cyber is perfect,” Tim Conway, a cybersecurity instructor at the SANS Institute, told the AP last week.

The main question for the website defacements is whether they're the work of Russian freelancers or part of a larger state-backed operation, said Oleh Derevianko, a leading private sector expert and founder of the ISSP cybersecurity firm.

A message posted by the hackers in Russian, Ukrainian and Polish claimed Ukrainians' personal data had been placed online and destroyed. It told Ukrainians to “be afraid and expect the worst.” In response, Poland's government noted Russia has a long history of disinformation campaigns and that the Polish in the message was error-ridden and clearly not from a native speaker.

Researchers from the global risk think tank Eurasia Group said the Ukraine defacements don't “necessarily point to an imminent escalation of hostilities by Russia” — they rank low on its ladder of cyber options. They said Friday's attack amounts “to trolling, sending a message that Ukraine could see worse to come.”

The defacements followed a year in which cybersecurity became a top concern because of a Russian-government cyberespionage campaign targeting US government agencies and ransomware attacks launched by Russia-based criminal gangs.

On Friday, Russia's Federal Security Service, or FSB, announced the detention of members of the REvil ransomware gang. The group was behind last year's Fourth of July weekend supply-chain attack targeting the software firm Kaseya, which crippled more than 1,000 businesses and public organisations globally.

The FSB claimed to have dismantled the gang, but REvil effectively disbanded in July. Cybersecurity experts say its members largely moved to other ransomware syndicates. They cast doubt Friday on whether the arrests would significantly affect ransomware gangs, whose activities have only moderately eased after high-profile attacks on critical US infrastructure last year, including the Colonial Pipeline.

The FSB said it raided the homes of 14 group members and seized over RUB 426 million (roughly Rs. 41.66 crore), including in cryptocurrency, as well as computers, crypto wallets and 20 elite cars “bought with money obtained by criminal means.” All those detained have been charged with “illegal circulation of means of payment,” a criminal offense punishable by up to six years in prison. The suspects weren't named.

According to the FSB, the operation was conducted at the request of the US authorities, who had identified the group's leader. It's the first significant public action by Russian authorities since Biden warned Putin last summer that he needed to crack down on ransomware gangs.

Experts said it was too early to know if the arrests signal a major Kremlin crackdown on ransomware criminals — or if they may just have been a piecemeal effort to appease the White House.

"The follow-through on sentencing will send the strongest signal one way or another as to IF there has truly been a change in how tolerant Russia will be in the future to cyber criminals,” Bill Siegel, CEO of the ransomware response firm Coveware, said in an email.

Yelisey Boguslavskiy, research director at Advanced Intelligence, said those arrested are likely low-level affiliates — not the people who ran the ransomware-as-a-service, which disbanded in July. REvil also apparently ripped off some affiliates so it had enemies in the underground, he said.

REvil's attacks crippled tens of thousands of computers worldwide and yielded at least $200 million (roughly Rs. 1487.73 crore) in ransom payments, Attorney General Merrick Garland said in November when announcing charges against two hackers affiliated with the gang.

Such attacks drew significant attention from law enforcement officials around the world. Hours before the US announced its arrests, European law enforcement officials revealed the results of a months-long, 17-nation operation that yielded the arrests of seven hackers linked to REvil and another ransomware family.

The AP reported last year that US officials, meanwhile, shared a small number of names of suspected ransomware operators with Russian officials.

Brett Callow, a ransomware analyst with the cybersecurity firm Emsisoft, said whatever Russia's motivations may be, the arrests would "certainly send shockwaves through the cybercrime community. The gang's former affiliates and business associates will invariably be concerned about the implications.”


Why are Galaxy S21 FE and OnePlus 9RT launching now? We discuss this on Orbital, the Gadgets 360 podcast. Orbital is available on Spotify, Gaana, JioSaavn, Google Podcasts, Apple Podcasts, Amazon Music and wherever you get your podcasts.
Affiliate links may be automatically generated - see our ethics statement for details.
Comments

For the latest tech news and reviews, follow Gadgets 360 on X, Facebook, WhatsApp, Threads and Google News. For the latest videos on gadgets and tech, subscribe to our YouTube channel. If you want to know everything about top influencers, follow our in-house Who'sThat360 on Instagram and YouTube.

Further reading: Hackers, Vladimir Putin, Ukrain, FSB, Joe Biden
Cyberattack in Albuquerque Latest to Target Public Schools
US FAA Sets Rules for Some Boeing 787 Landings Near 5G Service
Share on Facebook Gadgets360 Twitter Share Tweet Snapchat Share Reddit Comment google-newsGoogle News
 
 

Advertisement

Follow Us

Advertisement

© Copyright Red Pixels Ventures Limited 2024. All rights reserved.
Trending Products »
Latest Tech News »