HOME

TheInfoList



OR:

During the
prelude to the 2022 Russian invasion of Ukraine In March and April 2021, the Russian Armed Forces began massing thousands of personnel and military equipment near Russia's border with Ukraine and in Crimea, representing the largest mobilization since the illegal annexation of Crimea i ...
and the 2022 Russian invasion of Ukraine, multiple cyberattacks against
Ukraine Ukraine ( uk, Україна, Ukraïna, ) is a country in Eastern Europe. It is the second-largest European country after Russia, which it borders to the east and northeast. Ukraine covers approximately . Prior to the ongoing Russian invas ...
were recorded, as well as some attacks on
Russia Russia (, , ), or the Russian Federation, is a transcontinental country spanning Eastern Europe and Northern Asia. It is the largest country in the world, with its internationally recognised territory covering , and encompassing one-eigh ...
. The first major
cyberattack A cyberattack is any offensive maneuver that targets computer information systems, computer networks, infrastructures, or personal computer devices. An attacker is a person or process that attempts to access data, functions, or other restricted ...
took place on 14 January 2022, and took down more than a dozen of Ukraine's government websites. According to Ukrainian officials, around 70 government websites, including the
Ministry of Foreign Affairs In many countries, the Ministry of Foreign Affairs is the government department responsible for the state's diplomacy, bilateral, and multilateral relations affairs as well as for providing support for a country's citizens who are abroad. The enti ...
, the
Cabinet of Ministers A cabinet is a body of high-ranking state officials, typically consisting of the executive branch's top leaders. Members of a cabinet are usually called cabinet ministers or secretaries. The function of a cabinet varies: in some countries ...
, and the Security and Defense Council, were attacked. Most of the sites were restored within hours of the attack. On 15 February, another cyberattack took down multiple government and bank services. On 24 February, Russia launched a full-scale invasion of Ukraine. Western intelligence officials believed that this would be accompanied by a major cyberattack against Ukrainian infrastructure, but this threat did not materialize. Cyberattacks on Ukraine have continued during the invasion, but with limited success. Independent hacker groups, such as
Anonymous Anonymous may refer to: * Anonymity, the state of an individual's identity, or personally identifiable information, being publicly unknown ** Anonymous work, a work of art or literature that has an unnamed or unknown creator or author * Anonym ...
, have launched cyberattacks on Russia in retaliation for the invasion.


Background

At the time of the attack, tensions between Russia and Ukraine were high, with over 100,000 Russian troops stationed near the border with Ukraine and talks between Russia and
NATO The North Atlantic Treaty Organization (NATO, ; french: Organisation du traité de l'Atlantique nord, ), also called the North Atlantic Alliance, is an intergovernmental military alliance between 30 member states – 28 European and two No ...
ongoing. The US government alleged that Russia was preparing for an invasion of Ukraine, including "sabotage activities and information operations". The US also allegedly found evidence of "a false-flag operation" in Eastern Ukraine, which could be used as a pretext for invasion. Russia denies the accusations of an impending invasion, but has threatened "military-technical action" if its demands are not met, especially a request that NATO never admit Ukraine to the alliance. Russia has spoken strongly against the expansion of NATO to its borders.


January attacks

The attacks on 14 January 2022 consisted of the hackers replacing the websites with text in
Ukrainian Ukrainian may refer to: * Something of, from, or related to Ukraine * Something relating to Ukrainians, an East Slavic people from Eastern Europe * Something relating to demographics of Ukraine in terms of demography and population of Ukraine * Som ...
, erroneous
Polish Polish may refer to: * Anything from or related to Poland, a country in Europe * Polish language * Poles, people from Poland or of Polish descent * Polish chicken *Polish brothers (Mark Polish and Michael Polish, born 1970), American twin screenwr ...
, and
Russian Russian(s) refers to anything related to Russia, including: *Russians (, ''russkiye''), an ethnic group of the East Slavic peoples, primarily living in Russia and neighboring countries *Rossiyane (), Russian language term for all citizens and peo ...
, which state "be afraid and wait for the worst" and allege that personal information has been leaked to the internet. About 70 government websites were affected, including the
Ministry of Foreign Affairs In many countries, the Ministry of Foreign Affairs is the government department responsible for the state's diplomacy, bilateral, and multilateral relations affairs as well as for providing support for a country's citizens who are abroad. The enti ...
, the
Cabinet of Ministers A cabinet is a body of high-ranking state officials, typically consisting of the executive branch's top leaders. Members of a cabinet are usually called cabinet ministers or secretaries. The function of a cabinet varies: in some countries ...
, and the Security and Defense Council. The SBU has stated that no data was leaked. Soon after the message appeared, the sites were taken offline. The sites were mostly restored within a few hours. Deputy secretary of the NSDC Serhiy Demedyuk, stated that the Ukrainian investigation of the attack suspects that a third-party company's administration rights were used to carry out the attack. The unnamed company's software had been used since 2016 to develop government sites, most of which were affected in the attack. Demedyuk also blamed UNC1151, a hacker group allegedly linked to Belarusian intelligence, for the attack. A separate destructive malware attack took place around the same time, first appearing on 13 January. First detected by the
Microsoft Microsoft Corporation is an American multinational corporation, multinational technology company, technology corporation producing Software, computer software, consumer electronics, personal computers, and related services headquartered at th ...
Threat Intelligence Center (MSTIC), malware was installed on devices belonging to "multiple government, non-profit, and information technology organizations" in Ukraine. Later, this was reported to include the State Emergency Service and the Motor Transport Insurance Bureau. The software, designated DEV-0586 or WhisperGate, was designed to look like ransomware, but lacks a recovery feature, indicating an intent to simply destroy files instead of encrypting them for ransom. The MSTIC reported that the malware was programmed to execute when the targeted device was powered down. The malware would overwrite the
master boot record A master boot record (MBR) is a special type of boot sector at the very beginning of partitioned computer mass storage devices like fixed disks or removable drives intended for use with IBM PC-compatible systems and beyond. The concept of MB ...
(MBR) with a generic ransom note. Next, the malware downloads a second
.exe .exe is a common filename extension denoting an executable file (the main execution point of a computer program) for Microsoft Windows, OS/2, and DOS. File formats There are numerous file formats which may be used by a file with a extensi ...
file, which would overwrite all files with certain extensions from a predetermined list, deleting all data contained in the targeted files. The ransomware payload differs from a standard ransomware attack in several ways, indicating a solely destructive intent. However, later assessments indicate that damage was limited, likely a deliberate choice by the attackers. On 19 January, the Russian
advanced persistent threat An advanced persistent threat (APT) is a stealthy threat actor, typically a nation state or state-sponsored group, which gains unauthorized access to a computer network and remains undetected for an extended period. In recent times, the term m ...
(APT) Gamaredon (also known as Primitive Bear) attempted to compromise a Western government entity in Ukraine. Cyber espionage appears to be the main goal of the group, which has been active since 2013; unlike most APTs, Gamaredon broadly targets all users all over the globe (in addition to also focusing on certain victims, especially Ukrainian organizations) and appears to provide services for other APTs. For example, the InvisiMole threat group has attacked select systems that Gamaredon had earlier compromised and fingerprinted.


Reactions to January attack


Russia

Russia denied allegations by Ukraine that it was linked to the cyberattacks.


Ukraine

Ukrainian government institutions, such as the Center for Strategic Communications and Information Security and the
Ministry of Foreign Affairs In many countries, the Ministry of Foreign Affairs is the government department responsible for the state's diplomacy, bilateral, and multilateral relations affairs as well as for providing support for a country's citizens who are abroad. The enti ...
, suggested that the
Russian Federation Russia (, , ), or the Russian Federation, is a transcontinental country spanning Eastern Europe and Northern Asia North Asia or Northern Asia, also referred to as Siberia, is the northern region of Asia, which is defined in geographic ...
was the perpetrator of the attack, noting that this would not be the first time that Russia attacked Ukraine.


International organizations

European Union High Representative
Josep Borrell Josep Borrell Fontelles (; born 24 April 1947) is a Spanish politician serving as High Representative of the Union for Foreign Affairs and Security Policy since 1 December 2019. A member of the Spanish Socialist Workers' Party (PSOE), he served ...
said of the source of the attack: “One can very well imagine with a certain probability or with a margin of error, where it can come from.” The
Secretary General of NATO The secretary general of NATO is the chief civil servant of the North Atlantic Treaty Organization (NATO). The officeholder is an international diplomat responsible for coordinating the workings of the alliance, leading NATO's international staff ...
Jens Stoltenberg Jens Stoltenberg (born 16 March 1959) is a Norwegian politician who has been serving as the 13th secretary general of NATO since 2014. A member of the Norwegian Labour Party, he previously served as the 34th prime minister of Norway from 2000 t ...
announced that the organization would increase its coordination with Ukraine on cyberdefense in the face of potential additional
cyberattacks A cyberattack is any offensive maneuver that targets computer information systems, computer networks, infrastructures, or personal computer devices. An attacker is a person or process that attempts to access data, functions, or other restricte ...
. NATO later announced that it would sign an agreement granting Ukraine access to its
malware information sharing platform MISP Threat Sharing (MISP) is an open source threat intelligence platform. The project develops utilities and documentation for more effective threat intelligence, by sharing indicators of compromise. There are several organizations who run MISP ...
.


February attacks

On 15 February, a large
DDoS In computing, a denial-of-service attack (DoS attack) is a cyber-attack in which the perpetrator seeks to make a machine or network resource unavailable to its intended users by temporarily or indefinitely disrupting services of a host connect ...
attack brought down the websites of the defense ministry, army, and Ukraine's two largest banks, PrivatBank and
Oschadbank The State Savings Bank of Ukraine, or Oschadbank ( uk, Ощадбанк), is a public joint-stock company based in Ukraine. It was established by Decree of the Cabinet of Ministers of Ukraine on May 21, 1999, through the transformation of its pr ...
. Cybersecurity monitor
NetBlocks NetBlocks is a watchdog organization that monitors cybersecurity and the governance of the Internet. The service was launched in 2017 to monitor Internet freedom. Work Projects NetBlocks publishes original reporting on Internet governance ...
reported that the attack intensified over the course of the day, also affecting the
mobile apps A mobile application or app is a computer program or software application designed to run on a mobile device such as a phone, tablet, or watch. Mobile applications often stand in contrast to desktop applications which are designed to run on ...
and ATMs of the banks. ''The'' ''New York Times'' described it as "the largest assault of its kind in the country's history". Ukrainian government officials stated that the attack was likely carried out by a foreign government, and suggested that Russia was behind it. Although there were fears that the denial-of-service attack could be cover for more serious attacks, a Ukrainian official said that no such attack had been discovered. According to
UK government ga, Rialtas a Shoilse gd, Riaghaltas a Mhòrachd , image = HM Government logo.svg , image_size = 220px , image2 = Royal Coat of Arms of the United Kingdom (HM Government).svg , image_size2 = 180px , caption = Royal Arms , date_est ...
and
National Security Council A national security council (NSC) is usually an executive branch governmental body responsible for coordinating policy on national security issues and advising chief executives on matters related to national security. An NSC is often headed by a n ...
of the US, the attack was performed by Russian
Main Intelligence Directorate Main Intelligence Directorate may refer to: * Main Directorate of Intelligence (Ukraine), the military intelligence service of Ukraine * GRU, the foreign military intelligence agency of the Russian Armed Forces * GRU (Soviet Union) Main Int ...
(GRU). American cybersecurity official
Anne Neuberger Anne Neuberger (born 1976) is an American national security official, who serves as the Deputy National Security Advisor for Cyber and Emerging Technology in the Biden Administration. Prior to this role, she served for over a decade at NSA, as Di ...
stated that known GRU infrastructure has been noted transmitting high volumes of communications to Ukraine-based IP addresses and domains. Kremlin spokesperson
Dmitry Peskov Dmitry Sergeyevich Peskov ( rus, Дмитрий Сергеевич Песков, p=pʲɪˈskof; born 17 October 1967) is a Russian diplomat and the press secretary for Russian President Vladimir Putin. Just before 5pm, data wiping malware was detected on hundreds of computers belonging to multiple Ukrainian organizations, including in the financial, defense, aviation, and IT services sectors. ESET Research dubbed the malware HermeticWiper, named for its genuine
code signing Code signing is the process of digitally signing executables and scripts to confirm the software author and guarantee that the code has not been altered or corrupted since it was signed. The process employs the use of a cryptographic hash to va ...
certificate Certificate may refer to: * Birth certificate * Marriage certificate * Death certificate * Gift certificate * Certificate of authenticity, a document or seal certifying the authenticity of something * Certificate of deposit, or CD, a financial pr ...
from Cyprus-based company Hermetica Digital Ltd. The wiper was reportedly compiled on 28 December 2021, while Symantec reported malicious activity as early as November 2021, implying that the attack was planned months ahead of time. Symantec also reported wiper attacks against devices in Lithuania, and that some organizations were compromised months before the wiper attack. Similar to the January WhisperGate attack, ransomware is often deployed simultaneously with the wiper as a decoy, and the wiper damages the master boot record. A day prior to the attack, the EU had deployed a cyber rapid-response team consisting of about ten cybersecurity experts from Lithuania, Croatia, Poland, Estonia, Romania, and the Netherlands. It is unknown if this team helped mitigate the effects of the cyberattack. The attack coincided with the Russian recognition of separatist regions in eastern Ukraine and the authorization of Russian troop deployments there. The US and UK blamed the attack on Russia. Russia denied the accusations and called them “Russophobic”. On February 26, the Minister of Digital Transformation of Ukraine Mykhailo Fedorov announced the creation of an IT army, which will include cyber specialists, copywriters, designers, marketers and targetologists. As a result, numerous Russian government websites and banks were attacked. Dozens of issues of Russian stars and officials have been made public, and Ukrainian songs have been broadcast on some television channels, including
Prayer for Ukraine "Prayer for Ukraine" ( uk, Молитва за Україну, Molytva za Ukrayinu, italic=no) is a patriotic Ukrainian hymn published in 1885, which became a spiritual anthem of Ukraine. The text was written by Oleksandr Konysky, and the music ...
.


March attacks

Beginning on 6 March, Russia began to significantly increase the frequency of its cyber-attacks against Ukrainian civilians. On 9 March alone, the
Quad9 Quad9 is a global public recursive DNS resolver that aims to protect users from malware and phishing. Quad9 is operated by the Quad9 Foundation, a Swiss public-benefit, not-for-profit foundation with the purpose of improving the privacy and cy ...
malware-blocking recursive resolver intercepted and mitigated 4.6 million attacks against computers and phones in Ukraine and Poland, at a rate more than ten times higher than the European average. Cybersecurity expert
Bill Woodcock Bill Woodcock (born August 16, 1971 in San Francisco, California, United States) is the executive director of Packet Clearing House, the international organization responsible for providing operational support and security to critical Interne ...
of
Packet Clearing House Packet Clearing House (PCH) is the international nonprofit organization responsible for providing operational support and security to critical internet infrastructure, including Internet exchange points and the core of the domain name system. ...
noted that the blocked DNS queries coming from Ukraine clearly show an increase in phishing and malware attacks against Ukrainians, and noted that the Polish numbers were also higher than usual because 70%, or 1.4 million, of the Ukrainian refugees were in Poland at the time. Explaining the nature of the attack, Woodcock said "Ukrainians are being targeted by a huge amount of phishing, and a lot of the malware that is getting onto their machines is trying to contact malicious command-and-control infrastructure." On March 28, RTComm.ru, a Russian Internet service provider, BGP hijacked Twitter's 104.244.42.0/24 IPv4 address block for a period of two hours fifteen minutes.


See also

*
2017 cyberattacks on Ukraine A series of powerful cyberattacks using the Petya malware began on 27 June 2017 that swamped websites of Ukrainian organizations, including banks, ministries, newspapers and electricity firms. Similar infections were reported in France, Germa ...
*
2021–2022 Russo-Ukrainian crisis In March and April 2021, Russian president Vladimir Putin ordered the Russian military to begin massing thousands of personnel and equipment near its border with Ukraine and in Crimea, representing the largest mobilization since the annex ...
* Kaspersky bans and allegations of Russian government ties#Russian invasion of Ukraine * Russian–Ukrainian cyberwarfare *
Cyberwarfare by Russia Cyberwarfare by Russia includes denial of service attacks, hacker attacks, dissemination of disinformation and propaganda, participation of state-sponsored teams in political blogs, internet surveillance using SORM technology, persecution of ...
*
2022 cyberattacks on Romania Beginning 29 April 2022, at 04:05 Eastern European Summer Time, EEST, a series of multiple denial-of-service attack, DDoS attacks were launched against several Romanian government, military, bank and mass media websites. Behind the attacks was the ...
* List of cyberattacks


References

{{DEFAULTSORT:Ukraine cyberattack, 2022 2022 crimes in Ukraine 2022 in computing
Cyberattacks A cyberattack is any offensive maneuver that targets computer information systems, computer networks, infrastructures, or personal computer devices. An attacker is a person or process that attempts to access data, functions, or other restricte ...
2020s internet outages Cyberattacks Hacking in the 2020s January 2022 crimes in Europe Russo-Ukrainian War Anti-Ukrainian sentiment Prelude to the 2022 Russian invasion of Ukraine Russian–Ukrainian cyberwarfare