www.darkreading.com Open in urlscan Pro
2606:4700::6811:7863  Public Scan

URL: https://www.darkreading.com/microsoft/insights-into-nation-state-tactics-lessons-from-russia-s-hybrid-war-in-ukraine
Submission: On June 15 via api from TR — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

The Edge
DR Tech
Sections
Close
Back
Sections
Featured Sections
The Edge
Dark Reading Technology
Attacks / Breaches

Cloud

ICS/OT

Remote Workforce

Perimeter

Analytics
Security Monitoring

Security Monitoring
App Sec
Database Security

Database Security
Risk
Compliance

Compliance
Threat Intelligence

Endpoint
AuthenticationMobile SecurityPrivacy

AuthenticationMobile SecurityPrivacy
Vulnerabilities / Threats
Advanced ThreatsInsider ThreatsVulnerability Management

Advanced ThreatsInsider ThreatsVulnerability Management
Operations
Identity & Access ManagementCareers & People

Identity & Access ManagementCareers & People
Physical Security

IoT

DR Global
Middle East & Africa

Middle East & Africa
Black Hat news
Omdia Research
Security Now
Events
Close
Back
Events
Events
 * SecTor - Canada's IT Security Conference Oct 23-26 - Learn More
   
 * Anatomy of a Data Breach - A Dark Reading June 22 Event
   

Webinars
 * Mastering Endpoint Security: The Power of Least Privilege
   Jun 20, 2023
 * The Future is CNAPP: Cloud Security From Prevention To Threat Detection
   Jun 22, 2023

Resources
Close
Back
Resources
Dark Reading Library >
Webinars >
Reports >
Slideshows >
White Papers >
Partner Perspectives: Microsoft
Tech Library >

Newsletter Sign-Up

The Edge
DR Tech
Sections
Close
Back
Sections
Featured Sections
The Edge
Dark Reading Technology
Attacks / Breaches

Cloud

ICS/OT

Remote Workforce

Perimeter

Analytics
Security Monitoring

Security Monitoring
App Sec
Database Security

Database Security
Risk
Compliance

Compliance
Threat Intelligence

Endpoint
AuthenticationMobile SecurityPrivacy

AuthenticationMobile SecurityPrivacy
Vulnerabilities / Threats
Advanced ThreatsInsider ThreatsVulnerability Management

Advanced ThreatsInsider ThreatsVulnerability Management
Operations
Identity & Access ManagementCareers & People

Identity & Access ManagementCareers & People
Physical Security

IoT

DR Global
Middle East & Africa

Middle East & Africa
Black Hat news
Omdia Research
Security Now
Events
Close
Back
Events
Events
 * SecTor - Canada's IT Security Conference Oct 23-26 - Learn More
   
 * Anatomy of a Data Breach - A Dark Reading June 22 Event
   

Webinars
 * Mastering Endpoint Security: The Power of Least Privilege
   Jun 20, 2023
 * The Future is CNAPP: Cloud Security From Prevention To Threat Detection
   Jun 22, 2023

Resources
Close
Back
Resources
Dark Reading Library >
Webinars >
Reports >
Slideshows >
White Papers >
Partner Perspectives: Microsoft
Tech Library >
The Edge
DR Tech
Sections
Close
Back
Sections
Featured Sections
The Edge
Dark Reading Technology
Attacks / Breaches

Cloud

ICS/OT

Remote Workforce

Perimeter

Analytics
Security Monitoring

Security Monitoring
App Sec
Database Security

Database Security
Risk
Compliance

Compliance
Threat Intelligence

Endpoint
AuthenticationMobile SecurityPrivacy

AuthenticationMobile SecurityPrivacy
Vulnerabilities / Threats
Advanced ThreatsInsider ThreatsVulnerability Management

Advanced ThreatsInsider ThreatsVulnerability Management
Operations
Identity & Access ManagementCareers & People

Identity & Access ManagementCareers & People
Physical Security

IoT

DR Global
Middle East & Africa

Middle East & Africa
Black Hat news
Omdia Research
Security Now
Events
Close
Back
Events
Events
 * SecTor - Canada's IT Security Conference Oct 23-26 - Learn More
   
 * Anatomy of a Data Breach - A Dark Reading June 22 Event
   

Webinars
 * Mastering Endpoint Security: The Power of Least Privilege
   Jun 20, 2023
 * The Future is CNAPP: Cloud Security From Prevention To Threat Detection
   Jun 22, 2023

Resources
Close
Back
Resources
Dark Reading Library >
Webinars >
Reports >
Slideshows >
White Papers >
Partner Perspectives: Microsoft
Tech Library >

--------------------------------------------------------------------------------

Newsletter Sign-Up
SEARCH
A minimum of 3 characters are required to be typed in the search bar in order to
perform a search.




Announcements
 1. 
 2. 
 3. 

Event
How to Launch a Threat Hunting Program | Webinar <REGISTER>
Event
How to Accelerate XDR Outcomes: Bridging the Gap Between Network and Endpoint |
Webinar <REGISTER>
Report
Black Hat USA 2022 Attendee Report | Supply Chain & Cloud Security Risks Are Top
of Mind | <READ IT NOW>
PreviousNext

Microsoft

3 MIN READ

Partner Perspectives



INSIGHTS INTO NATION-STATE TACTICS: LESSONS FROM RUSSIA'S HYBRID WAR IN UKRAINE

By paying attention to emerging threat intelligence, security leaders can be
better prepared to defend against similar attack vectors in the future.
Microsoft Security
Microsoft
June 14, 2023
Source: Zoonar GmbH via Alamy Stock Photo
PDF


As the war in Ukraine extends into its second year, Russian threat actors have
expanded the scope of their war-related espionage. This is part of a larger
trend in which Russia is leveraging hybrid warfare tactics, such as cyber
weapons, influence operations, and military force, in an attempt to overrun
Ukrainian defenses. 



While most Russia-backed propaganda campaigns aimed at Ukraine have had little
impact, Russian state-affiliated cyber and influence actors have not been
deterred. These groups continue to seek alternative strategies inside and
outside Ukraine. In the first six weeks of this year alone, Microsoft Threat
Intelligence analysts found indications of Russian threat activity against
organizations in at least 17 European nations. Many of these intrusions targeted
the government sector.

By examining the lessons learned from Russian state operations and Ukraine's
resilience, security leaders can create a broader playbook for defending against
authoritarian aggression in the digital space. 

Moscow has relied heavily on cyber weapons and influence operations to access
and conduct attacks on desired targets throughout the duration of its hybrid
war. Its methods span a broad range of attack vectors, but three notable trends
have emerged over the course of the conflict.




USING DIVERSE MEANS TO GAIN INITIAL ACCESS

Russian threat actors have leveraged everything from exploiting Internet-facing
applications to backdoored pirated software and ubiquitous spear-phishing to
gain initial access to targets within and outside of Ukraine.

Seashell Blizzard (formerly Iridium), for example, has backdoored pirated
versions of Microsoft Office to gain access to targeted organizations in
Ukraine. The actor is also responsible for uploading a weaponized version of
Windows 10 to Ukrainian forums, exploiting demand for low-cost versions of the
software to gain access to government and other sensitive organizations in
Ukraine.

Russian threat actors are also actively abusing technical trust relationships,
targeting IT providers to reach more sensitive targets downstream without
immediately triggering alerts. Hacker groups Forest Blizzard (formerly
Strontium) and Secret Blizzard (formerly Krypton) both attempted to access an IT
provider in Poland that counts sensitive sectors among its client base. Midnight
Blizzard (formerly known as Nobelium), the same actor behind the SolarWinds
intrusion, regularly attempts to compromise diplomatic organizations worldwide
and foreign policy think tanks by first compromising cloud solutions and managed
services providers that serve those organizations.


WEAPONIZING 'FACT-CHECKING' TO SPREAD KREMLIN-ALIGNED NARRATIVES

Russian influence actors will often attempt to gain credibility by using the
language and techniques associated with fact-checking to spread false claims.
Social media accounts purporting to be fact-checking entities, like the Telegram
channel War on Fakes, spread claims of "Ukrainian fakes" and allegedly
"debunked" reports of Russian attacks on civilian and critical infrastructure.
In reality, these operations attempt to turn the truth on its head and spread
Russian propaganda.




SPREADING LEAKED INFORMATION TO TARGET POLITICAL OPPONENTS

Pro-Russian actors consistently spread purportedly leaked information online to
target political figures and governments supportive of Kyiv. While this is not a
new tactic for Russia, hack-and-leak operations have become increasingly
prevalent during the war. These operations can be more effective than other
types of influence operations because leaks are often difficult to authenticate
or debunk, making them an effective tool to amplify existing divisions and
tensions by allegedly exposing sensitive information.

Throughout the course of the war, Russia's destructive cyberattacks and
influence operations have been used to sporadically amplify military operations
in Ukraine. While Kremlin-backed digital operations have not yet successfully
deterred Ukrainian resistance or degraded foreign support to Ukraine, there are
many indicators we might look for to detect Russian escalation in the digital
space. By paying attention to emerging threat intelligence, security leaders can
be better prepared to defend against similar attack vectors moving forward.

Microsoft
Keep up with the latest cybersecurity threats, newly-discovered vulnerabilities,
data breach information, and emerging trends. Delivered daily or weekly right to
your email inbox.
Subscribe

More Insights
White Papers
 * 
   9 Traits You Need to Succeed as a Cybersecurity Leader
 * 
   Every Minute Matters: Real-World Incident Response Timelines In Action

More White Papers
Webinars
 * 
   Mastering Endpoint Security: The Power of Least Privilege
 * 
   The Future is CNAPP: Cloud Security From Prevention To Threat Detection

More Webinars
Reports
 * 
   Securing the Remote Worker: How to Mitigate Off-Site Cyberattacks
 * 
   Successfully Managing Identity in Modern Cloud and Hybrid Environments

More Reports

Editors' Choice
Easily Exploitable Microsoft Visual Studio Bug Opens Developers to Takeover
Jai Vijayan, Contributing Writer, Dark Reading
ChatGPT Hallucinations Open Developers to Supply Chain Malware Attacks
Elizabeth Montalbano, Contributor, Dark Reading
Cl0p Claims the MOVEit Attack; Here's How the Gang Did It
Nate Nelson, Contributing Writer, Dark Reading
Cybercrooks Scrape OpenAI API Keys to Pirate GPT-4
Nate Nelson, Contributing Writer, Dark Reading
Webinars
 * Mastering Endpoint Security: The Power of Least Privilege
 * The Future is CNAPP: Cloud Security From Prevention To Threat Detection
 * Secrets to a Successful Managed Security Service Provider Relationship
 * How to Use Threat Intelligence to Mitigate Third Party Risk
 * Making Sense of Security Operations Data

More Webinars
Reports
 * Securing the Remote Worker: How to Mitigate Off-Site Cyberattacks
 * Successfully Managing Identity in Modern Cloud and Hybrid Environments
 * The 10 Most Impactful Types of Vulnerabilities for Enterprises Today
 * Shoring Up the Software Supply Chain Across Enterprise Applications
 * The Promise and Reality of Cloud Security

More Reports

White Papers
 * 9 Traits You Need to Succeed as a Cybersecurity Leader
 * Every Minute Matters: Real-World Incident Response Timelines In Action
 * The Big Business Of Cybercrime: A Deep Dive Guide
 * The Cloud Security Workflow Handbook
 * Top Ten Tips: Securing Multi-Cloud with Modern CSPM

More White Papers
Events
 * SecTor - Canada's IT Security Conference Oct 23-26 - Learn More
 * Anatomy of a Data Breach - A Dark Reading June 22 Event
 * Black Hat USA - August 5-10 - Learn More

More Events
More Insights
White Papers
 * 
   9 Traits You Need to Succeed as a Cybersecurity Leader
 * 
   Every Minute Matters: Real-World Incident Response Timelines In Action

More White Papers
Webinars
 * 
   Mastering Endpoint Security: The Power of Least Privilege
 * 
   The Future is CNAPP: Cloud Security From Prevention To Threat Detection

More Webinars
Reports
 * 
   Securing the Remote Worker: How to Mitigate Off-Site Cyberattacks
 * 
   Successfully Managing Identity in Modern Cloud and Hybrid Environments

More Reports

DISCOVER MORE FROM INFORMA TECH

 * Interop
 * InformationWeek
 * Network Computing
 * ITPro Today

 * Data Center Knowledge
 * Black Hat
 * Omdia

WORKING WITH US

 * About Us
 * Advertise
 * Reprints

FOLLOW DARK READING ON SOCIAL

 * 
 * 
 * 
 * 
 * 
 * 


 * Home
 * Cookies
 * Privacy
 * Terms



Copyright © 2023 Informa PLC Informa UK Limited is a company registered in
England and Wales with company number 1072954 whose registered office is 5
Howick Place, London, SW1P 1WG.





Cookies Button


ABOUT COOKIES ON THIS SITE

We and our partners use cookies to enhance your website experience, learn how
our site is used, offer personalised features, measure the effectiveness of our
services, and tailor content and ads to your interests while you navigate on the
web or interact with us across devices. You can choose to accept all of these
cookies or only essential cookies. To learn more or manage your preferences,
click “Settings”. For further information about the data we collect from you,
please see our Privacy Policy

Accept All
Settings



COOKIE PREFERENCE CENTER

When you visit any website, it may store or retrieve information on your
browser, mostly in the form of cookies. This information might be about you,
your preferences or your device and is mostly used to make the site work as you
expect it to. The information does not usually directly identify you, but it can
give you a more personalized web experience. Because we respect your right to
privacy, you can choose not to allow some types of cookies. Click on the
different category headings to find out more and change our default settings.
However, blocking some types of cookies may impact your experience of the site
and the services we are able to offer.
More information
Allow All


MANAGE CONSENT PREFERENCES

STRICTLY NECESSARY COOKIES

Always Active

These cookies are necessary for the website to function and cannot be switched
off in our systems. They are usually only set in response to actions made by you
which amount to a request for services, such as setting your privacy
preferences, logging in or filling in forms.    You can set your browser to
block or alert you about these cookies, but some parts of the site will not then
work. These cookies do not store any personally identifiable information.

Cookies Details‎

PERFORMANCE COOKIES

Performance Cookies

These cookies allow us to count visits and traffic sources so we can measure and
improve the performance of our site. They help us to know which pages are the
most and least popular and see how visitors move around the site.    All
information these cookies collect is aggregated and therefore anonymous. If you
do not allow these cookies we will not know when you have visited our site, and
will not be able to monitor its performance.

Cookies Details‎

FUNCTIONAL COOKIES

Functional Cookies

These cookies enable the website to provide enhanced functionality and
personalisation. They may be set by us or by third party providers whose
services we have added to our pages.    If you do not allow these cookies then
some or all of these services may not function properly.

Cookies Details‎

TARGETING COOKIES

Targeting Cookies

These cookies may be set through our site by our advertising partners. They may
be used by those companies to build a profile of your interests and show you
relevant adverts on other sites.    They do not store directly personal
information, but are based on uniquely identifying your browser and internet
device. If you do not allow these cookies, you will experience less targeted
advertising.

Cookies Details‎
Back Button


BACK



Search Icon
Filter Icon

Clear
checkbox label label
Apply Cancel
Consent Leg.Interest
checkbox label label
checkbox label label
checkbox label label

 * 
   
   View Cookies
   
    * Name
      cookie name

Confirm My Choices