AIRLINK 64.90 Decreased By ▼ -1.00 (-1.52%)
BOP 5.62 Decreased By ▼ -0.07 (-1.23%)
CNERGY 4.53 Decreased By ▼ -0.12 (-2.58%)
DFML 23.20 Increased By ▲ 0.35 (1.53%)
DGKC 69.51 Decreased By ▼ -1.19 (-1.68%)
FCCL 20.35 No Change ▼ 0.00 (0%)
FFBL 28.32 Decreased By ▼ -0.79 (-2.71%)
FFL 9.71 Decreased By ▼ -0.22 (-2.22%)
GGL 10.03 Decreased By ▼ -0.05 (-0.5%)
HBL 114.00 Decreased By ▼ -1.25 (-1.08%)
HUBC 128.75 Decreased By ▼ -0.75 (-0.58%)
HUMNL 6.70 No Change ▼ 0.00 (0%)
KEL 4.45 Increased By ▲ 0.07 (1.6%)
KOSM 4.89 Decreased By ▼ -0.13 (-2.59%)
MLCF 36.80 Decreased By ▼ -0.16 (-0.43%)
OGDC 130.30 Decreased By ▼ -0.90 (-0.69%)
PAEL 22.37 Decreased By ▼ -0.11 (-0.49%)
PIAA 25.20 Decreased By ▼ -1.10 (-4.18%)
PIBTL 6.42 Decreased By ▼ -0.11 (-1.68%)
PPL 111.90 Decreased By ▼ -0.22 (-0.2%)
PRL 27.96 Decreased By ▼ -0.43 (-1.51%)
PTC 15.12 Decreased By ▼ -0.99 (-6.15%)
SEARL 56.60 Decreased By ▼ -1.69 (-2.9%)
SNGP 65.76 Increased By ▲ 0.07 (0.11%)
SSGC 10.89 Decreased By ▼ -0.13 (-1.18%)
TELE 8.69 Decreased By ▼ -0.25 (-2.8%)
TPLP 11.65 Increased By ▲ 0.12 (1.04%)
TRG 68.30 Decreased By ▼ -0.94 (-1.36%)
UNITY 23.46 Decreased By ▼ -0.49 (-2.05%)
WTL 1.36 Increased By ▲ 0.01 (0.74%)
BR100 7,291 Decreased By -12.5 (-0.17%)
BR30 23,955 Increased By 4.8 (0.02%)
KSE100 70,290 Decreased By -43.8 (-0.06%)
KSE30 23,093 Decreased By -27.8 (-0.12%)

KYIV: Ukraine said Sunday it had “evidence” Russia was behind a massive cyberattack that knocked out key government websites this past week, while Microsoft warned the hack could be far worse than first thought.

Tensions are at an all-time high between Ukraine and Russia, which Kyiv accuses of having massed troops on its border ahead of a possible invasion. Some analysts fear the cyberattack could be the prelude to a military attack.

On Friday, Washington also accused Russia of sending saboteurs trained in explosives to stage an incident that could be the pretext to invade its pro-Western neighbour.

“All the evidence points to Russia being behind the cyberattack,” the Ukrainian digital transformation ministry said in a statement. “Moscow is continuing to wage a hybrid war.”

The ministry urged Ukrainians not to panic, saying their personal information was protected.

The purpose of the attack, it added, “is not only to intimidate society. But to also destabilise the situation in Ukraine, halting the work of the public sector and crushing Ukrainians’ trust in the authorities”.

The Kremlin rejected the claims and said there was no evidence Russia was behind the attack.

“We have nothing to do with it. Russia has nothing to do with these cyberattacks,” President Vladimir Putin’s spokesman, Dmitry Peskov, told CNN.

“Ukrainians are blaming everything on Russia, even their bad weather in their country,” he said in English.

Kyiv said late Friday it had uncovered preliminary clues Russian security services could have been behind the cyberattack.

The SBU security service said the attacks in the early hours of Friday had targeted a total of 70 government websites. Microsoft warned Sunday that the cyberattack could prove destructive and affect more organisations than initially feared.

The US software giant said it continued to analyse the malware and warned it could render government digital infrastructure inoperable.

“The malware, which is designed to look like ransomware but lacking a ransom recovery mechanism, is intended to be destructive and designed to render targeted devices inoperable rather than to obtain a ransom,” the US software giant said in a blog post.

Microsoft said it had not so far identified a culprit behind the attacks but warned that the number of affected organisations could prove larger than initially thought.

“Our investigation teams have identified the malware on dozens of impacted systems and that number could grow as our investigation continues,” Microsoft said.

“These systems span multiple government, non-profit, and information technology organisations, all based in Ukraine. We do not know the current stage of this attacker’s operational cycle or how many other victim organisations may exist in Ukraine or other geographic locations.”

Comments

Comments are closed.