Russia into “hybrid” warfare, coordinating cyberattacks with military strikes

Microsoft said it tracked almost 40 destructive cyberattacks, aimed at hundreds of systems, 1/3 of which directly targeted Ukrainian government organizations at all levels.
29 April 2022

A girl walks along a bridge across the Moskva river with the Kremlin in the background on April 27, 2022 in Moscow. (Photo by Alexander NEMENOV / AFP)

A handful of hacker groups aligned with the government of Russia have carried out more than one cyberattack against Ukraine since Moscow invaded, US tech giant Microsoft said in a report this week. It added that in “hybrid” warfare tactics, Russia often matches cyberattacks with military assaults on the battlefield.

“Starting just before the invasion, we have seen at least six separate Russia-aligned nation-state actors launch more than 237 operations against Ukraine,” said Microsoft, which is working with Ukrainian cybersecurity experts and private companies to counter such attacks.

It said the cyber-warfare included “destructive attacks that are ongoing and threaten civilian welfare.” In the first week of the invasion, the report said Russian hackers attacked a major Ukrainian media broadcaster on “the same day the Russian military announced its intention to destroy Ukrainian ‘disinformation’ targets and directed a missile strike against a TV tower in Kyiv.”

The technology juggernaut said the aim of such a coordinated cyberattack from the perspective of Russia was to “disrupt or degrade Ukrainian government and military functions and undermine the public’s trust in those same institutions.”

The cyberattacks in Ukraine have since raised the alarm on cybersecurity globally as well. In the US, the Federal Bureau of Investigation (FBI), Department of Homeland Security Cybersecurity and Infrastructure Security Agency (CISA), and National Security Agency (NSA) published a joint cybersecurity advisory regarding Russian state-sponsored cyber actors’ ongoing efforts over the last several years to target the US and its cleared defense contractors. The advisory details the industries and information Russian actors have targeted, common adversary tactics, detection and incident response actions, and mitigation recommendations.

Microsoft said it had tracked almost 40 destructive cyberattacks, aimed at hundreds of systems, a third of which had directly targeted Ukrainian government organizations at all levels, from the national to the local, while another 40% had gone after critical infrastructure.

Some of these were so-called “wiper attacks” which delete vital data in the hacked computer system. The hackers used an array of techniques to gain access to the Ukrainian systems, such as “phishing, use of unpatched vulnerabilities and compromising upstream IT service providers.”

“These actors often modify their malware with each deployment to evade detection,” the report said, noting that the cyber attackers had begun preparing their campaign as early as March 2021, almost a year before President Vladimir Putin ordered his troops to invade Ukraine.

“When Russian troops first started to move toward the border with Ukraine, we saw efforts to gain initial access to targets that could provide intelligence on Ukraine’s military and foreign partnerships,” it said. Microsoft noted it was “likely the attacks we’ve observed are only a fraction of activity targeting Ukraine.”