Advertisement

Hackers shut down dozens of Ukrainian government websites

 The building of Ukrainian Foreign Ministry during snowfall
The Ukrainian Foreign Ministry in Kyiv, the capital.
(Associated Press)
Share

Hackers on Friday temporarily shut down dozens of Ukrainian government websites, causing no major damage but adding to simmering tensions while Russia amasses troops on the Ukrainian border. Separately, in a rare gesture to the U.S. at a time of chilly relations, Russia said it had arrested members of a major ransomware gang that targeted U.S. entities.

The events, though seemingly unrelated, came during a frenetic period of activity as the U.S. publicly accused Moscow of preparing a further invasion of Ukraine and of creating a pretext to do so. They underscored how cybersecurity remains a pivotal concern — that the escalating animosity risks not only actual violence but also damaging digital attacks that could affect Ukraine or even the U.S.

The White House said Friday that President Biden had been briefed on the disruptions, which targeted about 70 websites of national and regional government bodies, but it did not indicate who might be responsible.

Advertisement

But even without any attribution of responsibility, suspicions were cast on Russia, with its history of peppering Ukraine with damaging cyberattacks. Ukraine’s Security Service, the SBU, said preliminary results of an investigation indicated involvement of “hacker groups linked to Russia’s intelligence services.” It said most of the websites had resumed operations, and that content was not altered and personal data not leaked. The SBU said the culprits “hacked the infrastructure of a commercial company that had access, with administrator privileges, to websites affected by the attack.”

The White House said it was still assessing the impact of the defacements but described it as “limited” so far. A senior administration official, meanwhile, said the White House welcomed news of the arrests in Russia of alleged ransomware gang members, an operation Moscow said was done at the request of U.S. authorities.

The official, who briefed reporters on condition of anonymity, said one of those arrested was linked to the hack of Colonial Pipeline that resulted in days of gas shortages in parts of the U.S. last year. The arrests are thought by the White House to be unrelated to the Russia-Ukraine tension, according to the official.

Stash food and cash, Facebook-unfriend Russia nationalists: yes. Learn that bomb shelter map: maybe. Ukraine hopes for best and readies for the worst.

Jan. 14, 2022

Russia’s past cyber operations against Ukraine include a hack of its voting system before 2014 national elections and of its power grid in 2015 and 2016. In 2017, Russia unleashed one of most damaging cyberattacks on record with the NotPetya virus that targeted Ukrainian businesses and caused more than $10 billion in damage globally. Moscow has previously denied involvement in cyberattacks against Ukraine.

Ukrainian cybersecurity professionals, aided by more than $40 million in U.S. State Department assistance, have been fortifying the defenses of critical infrastructure ever since. NATO Secretary-General Jens Stoltenberg said Friday the alliance would continue to provide “strong political and practical support” to Ukraine in light of the cyberattacks.

Experts say Russian President Vladimir Putin could use cyberattacks to destabilize Ukraine and other ex-Soviet countries that wish to join NATO without having to commit troops. Tensions between Ukraine and Russia are high, with Moscow amassing an estimated 100,000 troops near its extensive border with Ukraine.

Advertisement

“If you’re trying to use it as a stage and a deterrent to stop people from moving forward with NATO consideration or other things, cyber is perfect,” Tim Conway, a cybersecurity instructor at the SANS Institute, told the AP in an interview last week.

The main question for the website defacements is whether they’re the work of Russian freelancers or part of a larger state-backed operation, said Oleh Derevianko, a leading private sector expert and founder of the ISSP cybersecurity firm.

A message posted by the hackers in Russian, Ukrainian and Polish claimed Ukrainians’ personal data were placed online and destroyed. It told Ukrainians to “be afraid and expect the worst.” In response, Poland’s government issued a statement noting that Russia has a history of such disinformation campaigns and that the Polish in the message was error-ridden and clearly not from a native speaker.

Researchers from the global risk think tank Eurasia Group said the Ukraine defacements don’t “necessarily point to an imminent escalation of hostilities by Russia” — they rank low on its ladder of cyber options. They said Friday’s attack amounts “to trolling, sending a message that Ukraine could see worse to come.”

The defacements followed a year in which cybersecurity became a top concern because of a Russian-government cyberespionage campaign targeting U.S. government agencies and ransomware attacks launched by Russia-based criminal gangs.

On Friday, Russia’s Federal Security Service, or FSB, announced the detention of members of the REvil ransomware gang, which was behind last year’s Fourth of July weekend supply-chain attack targeting the Florida-based software firm Kaseya. The attack crippled more than 1,000 businesses and public organizations globally.

Advertisement

The White House says President Biden has promised that the U.S. and allies will act “decisively” if Russia invades Ukraine.

Jan. 2, 2022

The FSB claimed to have dismantled the gang, but REvil effectively disbanded in July. Cybersecurity experts say its members largely moved to other ransomware syndicates. They cast doubt Friday on whether the arrests would significantly impact Russian-speaking ransomware gangs, whose activities have only moderately eased after a string of high-profile attacks on critical U.S. infrastructure last year including the Colonial Pipeline.

The FSB said it raided the homes of 14 group members and seized over $5.6 million, including in cryptocurrency as well as computers, crypto wallets and 20 elite cars “bought with money obtained by criminal means.” All those detained have been charged with “illegal circulation of means of payment,” a criminal offense punishable by up to six years in prison. The suspects weren’t named.

According to the FSB, the operation was conducted at the request of U.S. authorities, who reported the leader of the group to officials in Moscow. It’s the first significant public action by Russian authorities since Biden warned Putin last year that he needed to crack down on ransomware gangs.

Experts said it was too early to know whether the arrests signal a major Kremlin crackdown on ransomware criminals — or whether it may just have been a piecemeal effort to appease the White House.

Bill Siegel, CEO of the ransomware response firm Coveware, said he’ll be watching to see what kind of prison time those arrested get. “The follow-through on sentencing will send the strongest signal one way or another as to IF there has truly been a change in how tolerant Russia will be in the future to cyber criminals,” he said via email.

Yelisey Boguslavskiy, research director at Advanced Intelligence, said those arrested were likely low-level affiliates — not the people who ran the ransomware as a service, which disbanded in July. REvil also apparently ripped off some affiliates so it had enemies in the underground, he said.

Advertisement

REvil’s attacks crippled tens of thousands of computers worldwide and yielded at least $200 million in ransom payments, U.S. Atty. Gen. Merrick Garland said in November when announcing charges against two hackers affiliated with the gang.

Such attacks brought significant attention from law enforcement officials around the world. The U.S. announced charges against two affiliates in November, hours after European law enforcement officials revealed the results of a lengthy, 17-nation operation. As part of that operation, Europol said, a total of seven hackers linked to REvil and another ransomware family have been arrested since February.

The AP reported last year that U.S. officials, meanwhile, shared a small number of names of suspected ransomware operators with Russian officials.

Brett Callow, a ransomware analyst with the cybersecurity firm Emsisoft, said that “whatever Russia’s motivations may be, the arrests would “certainly send shockwaves through the cybercrime community. The gang’s former affiliates and business associates will invariably be concerned about the implications.”

Bajak reported from Boston, Litvinova from Moscow and Tucker from Washington. Catherine Gaschka in Brest, France, and Alan Suderman in Richmond, Va., contributed to this report.

Advertisement