The invasion of Ukraine is showing the world the meaning of a ’hybrid war’. The term was created by Frank Hoffman, to describe a war that takes place across multiple fronts: conventional warfare, irregular methods e.g., assignations, and cyber attacks. As this horrifying display of aggression plays out, the digital aspects of modern war will impact many companies the world over.
As the sirens ring out across Ukraine, organisations must also sound the warning alarm on their cyber security measures. Here is what organisations are up against in this hybrid war.
A Malicious History: ”Be Afraid and Expect the Worst”
Russia has a long history of using cyber attacks as a tactic to exert pressure and to wage a proxy war. Russian state-backed hacking groups are renowned for massive cyber attacks against western organisations. One of the biggest in recent years was the 2021 ransomware attack on the U.S. Colonial Pipeline by the hacking gang, REvil.
More recently, 70 Ukrainian government websites were defaced in a cyber attack with an onscreen warning message that said “be afraid and expect the worst“. An analysis of the attack found signals that Russian intelligence was involved; however, Russia has since denied involvement.
Denial and misinformation are typical war tactics that the use confusion to ‘divide and conquer’. However, the evidence is stacking up: 74% of the money extorted from ransomware attacks in 2021 was sent to hackers with Russian associations. With hindsight we must wonder, was this money then put aside as a war chest?
As the invasion of Ukraine has played out, further cyber attacks against the Ukrainian government have been carried out. A Microsoft blog statement from February the 28th gives further insight:
“On February 24, Microsoft’s Threat Intelligence Center (MSTIC) detected a new round of offensive and destructive cyber attacks directed against Ukraine’s digital infrastructure.” The blog mentions that a new malware variant “FoxBlade” has been found as part of these attacks.
One thing is highly likely, the invasion of Ukraine is a hybrid war, and cyber attacks will not be contained within Ukraine.
Warning Sirens of Further Cyber Attacks
Warnings and advisories have been published across the globe, alerting companies to expect an increased threat of cyber attacks:
In the UK, the National Cyber Security Centre (NCSC) has published an advisory on their website urging British companies to bolster their “cyber security resilience in response to the malicious cyber incidents in and around Ukraine. ”
In the USA, CISA (Cyber security and Infrastructure Security Agency) has published a warning under its ‘Shields Up’ campaign about a new ransomware group, Conti, with links to Russian Intelligence:
“The Conti ransomware actors threaten “retaliatory measures” targeting critical infrastructure in response to “a cyber attack or any war activities against Russia.”
In Australia, the alert status for a cyber attack is set to HIGH and the government is stating that companies are “encouraged to urgently adopt an enhanced cyber security position”.
Similarly, across European countries, governments are warning organisations and citizens to prepare for a cyber attack.
One of the concerns about the ease with which these cyber attacks will be carried out is that Russian-backed cybercriminals have spent years building up their malware know-how and carrying out reconnaissance on successful attack tactics.
New Malware, Successful Tactics
Several new malware variants associated with Russian hacking gangs have already been identified. These seem to be based on data deletion and/or ransomware and are extremely damaging. Examples are HermeticWiper, and WhisperGate malware, which corrupt and/or wipe data entirely. Another, HermeticRansom, uses extortion techniques to add to the damaging impact of the malware.
Further research has also found that malware ‘worms’ are being used. Worms are particularly dangerous as once they enter a system, they self-replicate and propagate across a network, infecting machines and causing destruction across the network. One of the latest discoveries is called HermeticWizard, a worm used to deliver HermeticWiper malware.
Worms enter a network using a variety of methods including email, USB sticks, malicious links in social media posts, insecure IoT devices, and so on.
Further malware variants will likely enter the threat landscape as the war continues.
The CISA and the FBI have published a joint advisory that explains the dangers of some of the latest malware variants. The advisory urges organisations to:
“…increase vigilance and evaluate their capabilities encompassing planning, preparation, detection, and response for such an event.”
These new malware variants will still depend upon established successful tactics, such as phishing and social engineering, to enter a network. So how does a company prepare itself for this hybrid war?
Actions to Protect Your Company and Your Employees
The cybercriminals behind this slew of cyber-war malware will use tried and tested methods to deliver infection quickly and effectively. Organisations must use the knowledge of the security industry to batten down the hatches. Mitigative actions should include the following:
- Make sure you have visibility of all your IT assets, including every endpoint, data storage and flows, servers, and other devices.
- Ensure that your extended network has robust security measures associated with devices, people, and locations. For example, enforce robust authentication and use principles of least privilege enforced using privileged access management (PAM) to control access.
- Test out your patch management systems to make sure they are reaching all endpoints and servers.
- Set up or test out an existing, secure backup system.
- Put your company on a heightened alert and back this up with Security Awareness Training focused on the threat: augment your training with the continued assessment of the situation, and use phishing simulations to educate your staff about likely phishing campaigns associated with the invasion.
- Monitor the activity of your network and access points and check out access to ports for possible vulnerabilities.
- Remove or disable any unused apps.
- Check out, update, and enhance your disaster recovering planning and strategy
The above are a few of the key areas that need bolstering during this time of heightened threat.
Be Prepared for Retaliation Attacks
There is now also a warning that a cyber attack on a NATO member state would result in Article 5, of its collective defence clause, being triggered. The digital war and the conventional war may well end up converging as the escalation begins. Retaliation attacks are a high probability, and the best defence is awareness and preparedness.