Russian hacking groups increase cyber attacks on Ukraine


Credit: Dreamstime

Hacking groups closely linked to the Russian government have made nearly 40 destructive attacks against hundreds of Ukrainian targets since the start of the invasion, according to a report issued by Microsoft.

The attacks have been largely, but not exclusively, targeted at Ukrainian government institutions, and Microsoft’s report noted that these attacks have had damaging effects on the country’s economy and civilian population, in addition to Ukraine’s government and military.

Operating under the apparent direction of three main groups — the GRU military intelligence service, SVR interior ministry and FSB security service — Russian-backed hackers undertook a huge range of offensive cyber operations against Ukraine, ranging from phishing campaigns and misinformation to data theft and the destruction of critical systems, Microsoft said.

Energy infrastructure has been a particular target of the hackers, according to Microsoft, which noted that nuclear safety organisations and regional energy providers have been targeted by data theft and system destruction attacks. 

But the energy sector is far from the only one in the hackers’ sights, as media organisations, logistics providers and even, in one case, an agricultural firm were compromised.

Pace of cyber attacks expected to quicken

Source…