Skip to main content

Microsoft: Russia behind 58 per cent of detected state-backed hacks

This May 6, 2021 photo shows a sign for Microsoft offices in New York. (AP Photo/Mark Lennihan) This May 6, 2021 photo shows a sign for Microsoft offices in New York. (AP Photo/Mark Lennihan)
Share
BOSTON -

Russia accounted for most state-sponsored hacking detected by Microsoft over the past year, with a 58 per cent share, mostly targeting government agencies and think tanks in the United States, followed by Ukraine, Britain and European NATO members, the company said.

The devastating effectiveness of the long-undetected SolarWinds hack -- it mainly breached information technology businesses including Microsoft -- also boosted Russian state-backed hackers' success rate to 32 per cent in the year ending June 30, compared with 21 per cent in the preceding 12 months.

China, meanwhile, accounted for fewer than 1 in 10 of the state-backed hacking attempts Microsoft detected but was successful 44 per cent of the time in breaking into targeted networks, Microsoft said in its second annual Digital Defense Report, which covers July 2020 through June 2021.

While Russia's prolific state-sponsored hacking is well known, Microsoft's report offers unusually specific detail on how it stacks up against that by other U.S. adversaries.

The report also cited ransomware attacks as a serious and growing plague, with the United States by far the most targeted country, hit by more than triple the attacks of the next most targeted nation. Ransomware attacks are criminal and financially motivated.

By contrast, state-backed hacking is chiefly about intelligence gathering -- whether for national security or commercial or strategic advantage -- and thus generally tolerated by governments, with U.S. cyber operators among the most skilled. The report by Microsoft Corp., which works closely with Washington government agencies, does not address U.S. government hacking.

The SolarWinds hack was such an embarrassment to the U.S. government, however, that some Washington lawmakers demanded some sort of retaliation. U.S. President Joe Biden has had a difficult time drawing a red line for what cyberactivity is permissible. He has issued vague warnings to President Vladimir Putin to get him to crack down on ransomware criminals, but several top administration cybersecurity officials said this week that they have seen no evidence of that.

Overall, nation-state hacking has about a 10 per cent-20 per cen success rate, said Cristin Goodwin, who heads Microsoft's Digital Security Unit, which is focused on nation-state actors. "It's something that's really important for us to try to stay ahead of -- and keep driving that compromised number down -- because the lower it gets, the better we're doing," Goodwin said.

Goodwin finds China's "geopolitical goals" in its recent cyberespionage especially notable, including targeting foreign ministries in Central and South American countries where it is making Belt-and-Road-Initiative infrastructure investments and universities in Taiwan and Hong Kong where resistance to Beijing's regional ambitions is strong. The findings further belie as obsolete any conventional wisdom that Chinese cyber spies' interests are limited to pilfering intellectual property.

Russian hack attempts were up from 52 per cent in the 2019-20 period as a share of global cyber-intrusion bids detected by the "nation-state notification service" that Microsoft employs to alert its customers. For the year ending June 30, North Korea was second as country of origin at 23 per cent, up from less than 11 per cent previously. China dipped to 8 per cent from 12 per cent.

But attempt volume and efficacy are different matters. North Korea's failure rate on spear-phishing -- targeting individuals, usually with booby-trapped emails -- was 94 per cent in the past year, Microsoft found.

Only 4 per cent of all state-backed hacking that Microsoft detected targeted critical infrastructure, the Redmond, Washington-based company said, with Russian agents far less interested in it than Chinese or Iranian cyber-operatives.

After the SolarWinds hack was discovered in December, the Russians transitioned back to focus mostly on government agencies involved in foreign policy, defense and national security, followed by think tanks then health care, where they targeted organizations developing and testing COVID-19 vaccines and treatments in the United States, Australia, Canada, Israel, India and Japan.

In the report, Microsoft said Russian state hackers' recent greater efficacy "could portend more high-impact compromises in the year ahead." Accounting for more 92 per cent of the detected Russian activity was the elite hacking team in Russia's SVR foreign intelligence agency best known as Cozy Bear.

Cozy Bear, which Microsoft calls Nobelium, was behind the SolarWinds hack, which went undetected for most of 2020 and whose discovery badly embarrassed Washington. Among badly compromised U.S. government agencies was the Department of Justice, from which the Russian cyber spies exfiltrated 80% of the email accounts used by the U.S. attorneys' offices in New York.

Microsoft's nation-state notifications, of which about 7,500 were issued globally in the period covered by the report, are by no means exhaustive. They only reflect what Microsoft detects.

CTVNews.ca Top Stories

Local Spotlight

N.B. man wins $64 million from Lotto 6/49

A New Brunswicker will go to bed Thursday night much richer than he was Wednesday after collecting on a winning lottery ticket he let sit on his bedroom dresser for nearly a year.

Record-setting pop tab collection for Ontario boy

It started small with a little pop tab collection to simply raise some money for charity and help someone — but it didn’t take long for word to get out that 10-year-old Jace Weber from Mildmay, Ont. was quickly building up a large supply of aluminum pop tabs.