Russian hackers have more success in hacking foreign governments

Efforts to interfere in the US political system, including during the election of 2016, included overt activities against government agencies, state-backed media, paid Internet trolls and undercover operations, including illegal cyber activities carried out by intelligence agents. Russian hackers have also targeted government agencies in NATO member countries and nations that cooperate with the alliance. Unknown state-sponsored hackers have used territory contested by China, India, Nepal and Pakistan to target governments and military organizations in South Asia, including the Nepalese army, the Ministry of Defense and Foreign Affairs, the Sri Lankan Ministry of Defense, the Afghan National Security Council and the Presidential Palace. 

The Russian government also used state-funded media, including the website and radio station Sputnik, as well as television stations Russia Today and RT, to undermine Clinton’s 2017 presidential campaign, US intelligence reports said. American officials suspect that Russian intelligence agencies have carried out the most successful cyber infiltration of the US government and companies in history. Over the years, Russia has been accused of spearheading or supporting brutal hacking campaigns. 

The CIA, FBI and the National Security Agency have all confidently stated that the Russian government has waged a sophisticated campaign to influence the recent election. In June, DHS (Department of Homeland Security ) officials reported that individuals with ties to the Kremlin tried to infiltrate Election-related computers in more than 20 states. Authorities do not believe Russian hackers tampered with the vote count, but say they have searched the systems for vulnerabilities. 

Microsoft Corp. MSFT.O identified suspected Russian State-backed hackers – the same group of spies accused of infiltrating the Democratic former presidential candidate Hillary Clinton campaign and leaking emails from her staff – two of the four people briefed on the matter. One such group, known as Berserker, was born in the cybersecurity industry and is linked to breaches of industrial software at US utilities, that the Department of Homeland Security accused Russian hackers of committing in 2018. Attempts to infiltrate SKDK were pointed by the Biden campaign, and Microsoft identified hackers with links to the Russian government as likely culprits, according to three of the sources briefed on the matter.

Russia accounts for the most state-sponsored hacking attacks discovered by Microsoft in the past year, with 58 percent targeting government agencies and think tanks in the United States, followed by Ukraine, Britain and EU and NATO members, the company said. The devastating effectiveness of the previously undetected SolarWinds hack – which injured IT companies such as Microsoft – drove the success rate of state-backed Russian hackers to 32% last year, compared to 21% in the previous 12 months. When Russia increased its troop presence this year along its border with Ukraine, according to Microsoft, the same hacking group that carried out the attack violated “Ukrainian government interests”. 

The devastating effectiveness of the long-understood SolarWinds hack – which hit IT companies such as Microsoft in particular – also pushed the success rate of the state-backed Russian hackers up to 32 percent in the ending year compared to 21 percent in the previous 12 months. Only 4 percent of the state-sponsored hacking attacks that Microsoft has discovered target critical infrastructure, and the company said Russian agents are more interested in critical infrastructure than Chinese and Iranian cyber operatives.

In the SolarWinds hack, discovered in December, Russians shifted from focusing on government agencies in foreign policy, defense, and national security to think tanks and health care, targeting organizations that develop and test COVID-19 vaccines and treatments in the United States, Australia, Canada, Israel, India, and Japan. Ninety-two percent of the Russian activity uncovered was by the elite hacking team of Russia’s foreign intelligence agency, the SVR, also known as Cozy Bear. In the SolarWinds hacking which took place over two months ago, hackers shifted from focusing on government agencies in foreign policy, defense and national security to think tanks and health care, where the Russians targeted organizations which developed and tested a Covid-19 vaccine and treatment in the United States, Australia, Canada and Israel, as well as India and Japan. 

Russia is responsible for the most state-sponsored hacking attacks uncovered by Microsoft in the past year, with 58 percent of the hacking targeting government agencies and think tanks in Russia, followed by Ukraine, Britain and other European and NATO members, the company said. Nearly 200 organizations around the world, including several US government agencies, have been attacked by Russian hackers who compromised software vendors such as SolarWinds and used their access to monitor internal processes and exfiltrate data. Chinese hackers also targeted Microsoft corporate email software, stealing data from nearly 30,000 organizations around the world, including government agencies, legislatures, law firms, defense contractors, infectious diseases researchers and political think tanks. 

At the same time, the Russian incursion year-over-year success rate climbed from 21% to 32% on government and non-governmental targets, Microsoft said in a report on state-funded cybercrime. Russian hackers accounted for 52% of global cyber intrusions in 2019-20 to detect nation-state notifications, a service that Microsoft’s digital security unit, which focuses on nation-state actors, uses to warn its customers.

Microsoft revealed data released Wednesday by Microsoft – Russian state-backed hackers have greater success in targeting targets in the United States. Those who have made government organizations the main focus of their attacks. While cyber attacks on corporate targets have harnessed the power of Russian governments and created uncertainty in the US, most of the recent hacks have been small enough to avoid severe retaliation by the US government. Overall, national hacking has a success rate of 10 to 20 percent, said Cristin Goodwin, head of the Microsoft Digital Security Unit which focuses on nation-state actors.

By hacking dozens of companies and government agencies, it said, hackers had accomplished stunning and harrowing feats of espionage. The effort has been supported by state security services, state-owned companies, pro-Kremlin oligarchs, and Russian criminal groups that have been nationalized by the state.