Ukrainian government and banks suffer a new wave of DDoS attacks

Ukrainian government and banks suffer a new wave of DDoS attacks

Image:
Ukrainian government and banks suffer a new wave of DDoS attacks

Series of cyber attacks occurred shortly before Russia invaded

Ukrainian government and bank websites were once again targeted on Wednesday in a fresh wave of cyber attacks, as the country's government declared a nationwide state of emergency shortly before Russia invaded the country.

The websites affected in the latest attacks included the Ukrainian Ministry of Defence; Ministry of Foreign Affairs; Ministry of Internal Affairs; the Cabinet of Ministers; and the Security Service of Ukraine, the internet watchdog NetBlocks confirmed on Twitter.

The websites of Privatbank (Ukraine's largest bank) and Oschadbank (the State Savings Bank) were also among those knocked down in the attacks.

The State Service of Special Communication and Information Protection (SSCIP) of Ukraine said that the attackers targeted these websites with a massive Distributed Denial-of-Service (DDoS) attack.

It added that some of the attacked systems were either unavailable or working intermittently as officials tried to redirect traffic to avoid causing more damage.

According to the SSCIP, relevant cyber security authorities are working to counter the attacks.

The latest disruption follows similar attacks in the country on February 15, for which the US and the UK blamed on the Russian government.

The assaults rendered at least 10 Ukrainian websites inaccessible, including those of Privatbank and Oschadbank.

Oshadbank said at the time that the attack resulted in slowing down of some of its systems. Privatbank customers also faced problems with payments and a banking app, the Ukrainian Centre for Strategic Communications and Information Security said.

The Computer Emergency Response Team of Ukraine (CERT-UA) said in its report that the attackers used DDoS-as-a-Service platforms and numerous bot networks, including Meris and Mirai, to carry out last week's attacks.

In mid-January, Ukraine accused Russia of being behind a cyber attack that temporarily disabled about 70 Ukrainian government websites simultaneously.

During that attack, the cyber actors left menacing messages apparently aimed at intimidating Ukrainian citizens. They warned Ukrainians to "be afraid and expect the worst".

Wednesday's cyber attacks came just hours before Russia launched a full scale military invasion of the country.

In response to Putin's earlier actions which saw Russian troops moving into breakaway areas of Eastern Ukraine, the United States, the European Union and a number of other countries launched punitive sanctions against Russia on Tuesday and Wednesday.

A White House official told NBC News on Wednesday that the administration considers new cyber attacks to be consistent with the type of destabilising activities Russia would undertake in Ukraine.

"We are in communication with Ukraine regarding their cyber-related needs, including as recently as today," the official added.

Last week, officials from the US Cybersecurity and Infrastructure Security Agency (CISA) issued a "Shields Up" warning to US businesses, advising them to revert to basic cyber hygiene standards in order to safeguard their networks and systems to the greatest extent possible.

CISA Director Jen Easterly recommended IT security teams to patch known exploited bugs, validate that non-essential ports and protocols have been deactivated, identify suspicious activities on the network, and monitor/isolate traffic from Ukrainian networks.

On Wednesday, US and UK cybersecurity agencies published a joint Cybersecurity Advisory (CSA) detailing a new malware strain Cyclops Blink being used by a notorious Russia-backed hacking group to target home and office networking devices.