Microsoft: Beware Russian Winter Cyber-Offensive

Written by

Microsoft has warned that countries outside of Ukraine deemed to be helping its war effort may increasingly be targeted by Russian cyber-attacks this winter.  

Clint Watts, general manager of Microsoft’s Digital Threat Analysis Center, said the Prestige ransomware attacks on Polish infrastructure in October could be a sign of things to come.

That campaign by the infamous Kremlin-backed Sandworm (aka Iridium) group hit two Ukrainian and one Polish organization in the logistics and transportation sectors.

“Since Spring 2022, Microsoft has observed that Iridium and suspected Russian state operators have targeted transportation and logistics organizations across Ukraine in probable attempts to collect intelligence on or disrupt the flow of military and humanitarian aid through the country,” said Watts.

“But these recent attacks in Poland suggest that Russian state sponsored cyber-attacks may increasingly be used outside Ukraine in an effort to undermine foreign-based supply chains.”

In the end, the impact of the destructive attack was limited thanks to some agile defending, but Watts warned that Iridium had no doubt “collected intelligence on supply routes and logistics operations that could facilitate future attacks.”

Although Russia will be careful not to invoke an Article 5 “collective defense” response from any attack on a NATO country, it is becoming increasingly bold in its risk taking.

Watts warned that European organizations which “directly supply or transport humanitarian and military assistance to Ukraine” will be in the firing line for future destructive attack campaigns.

They will be accompanied by the remaining two elements of Russia’s three-pronged strategy this winter: missile- and cyber-attacks on Ukrainian civilian infrastructure designed to demoralize the populace, and European influence operations.

The latter are designed to mobilize grievances about high energy prices this winter, using tried-and-tested Russian disinformation and misinformation tactics.

“In the coming months, European nations will likely be subjected to a range of influence techniques tailored to their populations’ concerns about energy prices and inflation more broadly,” Watts explained.

“Russia has and will likely continue to focus these campaigns on Germany, a country critical for maintaining Europe’s unity and home to a large Russian diaspora, seeking to nudge popular and elite consensus toward a path favorable to the Kremlin.”

What’s hot on Infosecurity Magazine?