愛污传媒

Skip to main content

Cyberattack in Ukraine targets government websites

Share
KYIV, Ukraine -

Hackers on Friday temporarily shut down dozens of Ukrainian government websites, causing no major damage but adding to simmering tensions while Russia amasses troops on the Ukrainian border. Separately, in a rare gesture to the U.S. at a time of chilly relations, Russia said it had arrested members of a major ransomware gang that targeted U.S. entities.

The events, though seemingly unrelated, came during a frenetic period of activity as the U.S. publicly accused Moscow of preparing a further invasion of Ukraine and of creating a pretext to do so. They underscored how cybersecurity remains a pivotal concern - that the escalating animosity risks not only actual violence but also damaging digital attacks that could affect Ukraine or even the U.S.

The White House said Friday that President Joe Biden had been briefed on the disruptions, which targeted about 70 websites of national and regional government bodies, but it did not indicate who might be responsible.

But even without any attribution of responsibility, suspicions were cast on Russia, with its history of peppering Ukraine with damaging cyberattacks. Ukraine's Security Service, the SBU, said preliminary results of an investigation indicated involvement of 鈥渉acker groups linked to Russia's intelligence services.鈥 It said most of the websites had resumed operations, and that content was not altered and personal data not leaked. The SBU said the culprits 鈥渉acked the infrastructure of a commercial company that had access, with administrator privileges, to websites affected by the attack.鈥

The White House said it was still assessing the impact of the defacements but described it as 鈥渓imited鈥 so far. A senior administration official, meanwhile, said the White House welcomed news of the arrests in Russia of alleged ransomware gang members, an operation Moscow said was done at the request of U.S. authorities.

The official, who briefed reporters on condition of anonymity, said one of those arrested was linked to the hack of Colonial Pipeline that resulted in days of gas shortages in parts of the U.S. last year. The arrests are thought by the White House to be unrelated to the Russia-Ukraine tension, according to the official.

Russia's past cyber operations against Ukraine include a hack of its voting system before 2014 national elections and of its power grid in 2015 and 2016. In 2017, Russia unleashed one of the most damaging cyberattacks on record with the NotPetya virus, which targeted Ukrainian businesses and caused more than $10 billion in damage globally. Moscow has previously denied involvement in cyberattacks against Ukraine.

Ukrainian cybersecurity professionals, aided by the U.S., have been fortifying the defenses of critical infrastructure ever since. NATO Secretary-General Jens Stoltenberg said Friday the alliance will continue to provide 鈥渟trong political and practical support鈥 to Ukraine in light of the cyberattacks.

Experts say Russian President Vladimir Putin could use cyberattacks to destabilize Ukraine and other ex-Soviet countries that wish to join NATO without having to commit troops. Tensions between Ukraine and Russia are high, with Moscow amassing an estimated 100,000 troops near its extensive border with Ukraine.

鈥淚f you're trying to use it as a stage and a deterrent to stop people from moving forward with NATO consideration or other things, cyber is perfect,鈥 Tim Conway, a cybersecurity instructor at the SANS Institute, told the AP last week.

The main question for the website defacements is whether they're the work of Russian freelancers or part of a larger state-backed operation, said Oleh Derevianko, a leading private sector expert and founder of the ISSP cybersecurity firm.

A message posted by the hackers in Russian, Ukrainian and Polish claimed Ukrainians' personal data had been placed online and destroyed. It told Ukrainians to 鈥渂e afraid and expect the worst.鈥 In response, Poland's government noted Russia has a long history of disinformation campaigns and that the Polish in the message was error-ridden and clearly not from a native speaker.

Researchers from the global risk think tank Eurasia Group said the Ukraine defacements don't 鈥渘ecessarily point to an imminent escalation of hostilities by Russia鈥 - they rank low on its ladder of cyber options. They said Friday's attack amounts 鈥渢o trolling, sending a message that Ukraine could see worse to come.鈥

The defacements followed a year in which cybersecurity became a top concern because of a Russian-government cyberespionage campaign targeting U.S. government agencies and ransomware attacks launched by Russia-based criminal gangs.

On Friday, Russia's Federal Security Service, or FSB, announced the detention of members of the REvil ransomware gang. The group was behind last year's Fourth of July weekend supply-chain attack targeting the software firm Kaseya, which crippled more than 1,000 businesses and public organizations globally.

The FSB claimed to have dismantled the gang, but REvil effectively disbanded in July. Cybersecurity experts say its members largely moved to other ransomware syndicates. They cast doubt Friday on whether the arrests would significantly affect ransomware gangs, whose activities have only moderately eased after high-profile attacks on critical U.S. infrastructure last year, including the Colonial Pipeline.

The FSB said it raided the homes of 14 group members and seized over 426 million rubles ($5.6 million), including in cryptocurrency, as well as computers, crypto wallets and 20 elite cars 鈥渂ought with money obtained by criminal means.鈥 All those detained have been charged with 鈥渋llegal circulation of means of payment,鈥 a criminal offense punishable by up to six years in prison. The suspects weren't named.

According to the FSB, the operation was conducted at the request of U.S. authorities, who had identified the group's leader. It's the first significant public action by Russian authorities since Biden warned Putin last summer that he needed to crack down on ransomware gangs.

Experts said it was too early to know if the arrests signal a major Kremlin crackdown on ransomware criminals - or if they may just have been a piecemeal effort to appease the White House.

鈥淭he follow-through on sentencing will send the strongest signal one way or another as to IF there has truly been a change in how tolerant Russia will be in the future to cyber criminals,鈥 Bill Siegel, CEO of the ransomware response firm Coveware, said in an email.

Yelisey Boguslavskiy, research director at Advanced Intelligence, said those arrested are likely low-level affiliates - not the people who ran the ransomware-as-a-service, which disbanded in July. REvil also apparently ripped off some affiliates so it had enemies in the underground, he said.

REvil's attacks crippled tens of thousands of computers worldwide and yielded at least $200 million in ransom payments, Attorney General Merrick Garland said in November when announcing charges against two hackers affiliated with the gang.

Such attacks drew significant attention from law enforcement officials around the world. Hours before the U.S. announced its arrests, European law enforcement officials revealed the results of a months-long, 17-nation operation that yielded the arrests of seven hackers linked to REvil and another ransomware family.

The AP reported last year that U.S. officials, meanwhile, shared a small number of names of suspected ransomware operators with Russian officials.

Brett Callow, a ransomware analyst with the cybersecurity firm Emsisoft, said whatever Russia's motivations may be, the arrests would 鈥渃ertainly send shockwaves through the cybercrime community. The gang's former affiliates and business associates will invariably be concerned about the implications.鈥

------

Bajak reported from Boston, Litvinova reported from Moscow and Tucker reported from Washington. Catherine Gaschka in Brest, France, and Alan Suderman in Richmond, Virginia, contributed to this report.

CTVNews.ca Top Stories

The president and CEO of New Brunswick-based Covered Bridge Potato Chips is taking an 'extended leave of absence' after being charged with domestic violence this past weekend.

A memorial is growing outside a Walmart in Halifax after a 19-year-old employee was found dead inside an oven in the store Saturday night.

A search has started at Prairie Green Landfill for the remains of two victims of a serial killer.

He is a familiar face to residents of a neighbourhood just west of Roncesvalles Avenue.

Canada's discount airline is suspending operations to and from Saskatoon.

A new report suggests that Canadians' exposure to a radioactive gas is increasing, putting millions of people at a higher risk of developing lung cancer.

Local Spotlight

He is a familiar face to residents of a neighbourhood just west of Roncesvalles Avenue.

A meteor lit up our region's sky last night 鈥 with a large fireball shooting across the horizon over Lake Erie at around 7:00 p.m.

Residents of Ottawa's Rideauview neighbourhood say an aggressive wild turkey has become a problem.

A man who lost his life while trying to rescue people from floodwaters, and a 13-year-old boy who saved his family from a dog attack, are among the Nova Scotians who received a medal for bravery Tuesday.

A newly minted Winnipegger is hoping a world record attempt will help bring awareness for the need for more pump track facilities in the city.

A Springfield, Ont. man is being hailed a 'hero' after running into his burning home to save his two infant children.

Hortense Anglin was the oldest graduate to make her way across the platform at York University's Fall Convocation ceremony this week. At the age of 87, she graduated with an Honours degree in Religious Studies.

Looking for a scare with good intentions this Halloween season? The ghosts and ghouls of Eganville, Ont. invite families to tour the Haunted Walk at Lekbor Manor.

The image of a sleepy Saskatchewan small town with 'not a lot going on' is a well-known anecdote. However, one Saskatchewan company is hoping to change that 鈥 and allow communities both on and off the beaten path to share their stories and advertise what they have to offer.