Cyber warfare

Many cyber operations conducted by Russia are yet to be publicly disclosed, says Dutch intelligence

Dutch intelligence revealed that many cyber operations attributed to Russia against Ukraine and NATO members have yet to be publicly disclosed.

According to a joint report published by the Dutch General Intelligence and Security Service (AIVD), and the Military Intelligence and Security Service (MIVD), many cyber operations conducted by Russia-linked hackers against Ukraine and NATO members during the past year have yet to be publicly disclosed.

“Before and during the war, Russian intelligence and security services engaged in widespread digital espionage, sabotage and influencing against Ukraine and NATO allies.” reads the joint report. “The pace of Russian cyber operations is fast and many of these attempts have not yet become public knowledge. Ukrainian and Western digital defenses have so far been able to limit the impact of continued Russian attack attempts. Throughout the war, Russia has also found it difficult to synchronize cyber operations with other military operations, such as airstrikes. By far the largest part of Russian cyber operations is aimed at espionage to obtain military, diplomatic and economic information from both Ukraine and NATO allies.”

The state-sponsored hacking operations aimed at gathering intelligence on the adversaries, at conducting sabotage activities and misinformation campaigns.

The Rissia-linked threat actors targeted a broad number of organizations, including military and diplomatic agencies. Russian hackers aimed at gathering information on military support provided to Ukraine by NATO allies. The report states that Russian threat actors also targeted the Dutch armed forces, ministries and embassies, but the cyber espionage campaigns failed.

“The Russian cyber sabotage campaign against Ukraine is the most extensive and intensive in history. Moscow regularly attempts to digitally sabotage Ukrainian vital infrastructure and carries out constant wiper malware attacks.” continues the report. “The sustained and very high pressure that Russia exerts with this requires constant vigilance from Ukrainian and Western defenders. However, large-scale disruption has so far failed to materialize and the impact of cyber sabotage is dwarfed by the impact of physical military operations. The potential of cyber operations cannot be fully exploited by Russia. Russia is likely to struggle to synchronize cyber operations with other military operations, such as airstrikes.”

Ukrainian authorities were supported by Western intelligence services and cybersecurity companies, an aid that significantly increased Ukrainian digital defense.

The report highlights the interest of Russia-linked actors in influencing the political contest of Ukraine and NATO countries through deception, disinformation, and cyber operations.

The Russian intelligence services have succeeded several times in temporarily taking control of Ukrainian media broadcasts and broadcasting Russian propaganda messages. Then the hackers compromised these media. Russian threat actors also targeted critical infrastructure in the county, including the power supply.

“To hide their involvement in covertly spreading disinformation and propaganda through digital channels, Russian intelligence services employ many techniques they also use for cyber operations.” concludes the report. “In the case of the Information Operations Troops (VIO) of the Russian military intelligence service GRU, it is even partly the same units that are responsible for both cyber operations and covert influence.”

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Russia)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

10 hours ago

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

16 hours ago

DOJ arrested the founders of crypto mixer Samourai for facilitating $2 Billion in illegal transactions

The U.S. Department of Justice (DoJ) announced the arrest of two co-founders of a cryptocurrency mixer…

17 hours ago

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

22 hours ago

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

1 day ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

2 days ago

This website uses cookies.