HOW THE RUSSIA-UKRAINE WAR MAY CHANGE THE CYBERCRIME ECOSYSTEM

Authors

  • Claudia–Alecsandra GABRIAN Babeș-Bolyai University, Cluj-Napoca

DOI:

https://doi.org/10.53477/2284-9378-22-92

Keywords:

Cyber Attacks;, Cyber Crime Groups;, Ransomware;, Cyberspace;, Cyber Security;, Resilience.

Abstract

According to statistics, in recent years there has been an increase in cyber-attacks and their negative impact on individuals, organizations, and governments. Cyber attackers have acquired the resources and expertise to launch massive attacks against other nations to gain strategic advantages, mainly targeting critical infrastructure and public services. Current geopolitical events, through the action launched by the Russian Federation in Ukraine, demonstrate that cyber security threats are ever greater. States’ responses to these challenges must be quick and effective, adapted to this context. Over the past year, Russian cybercrime groups have strengthened their position as threats to the global digital ecosystem, demonstrating adaptability, persistence, and a willingness to exploit computer systems. This paper will analyze how cybercrime groups have been more present in the international space due to this war, as well as the importance given to them due to the types of attacks launched and their division into belligerent support camps.

Author Biography

Claudia–Alecsandra GABRIAN, Babeș-Bolyai University, Cluj-Napoca

Born on 11.08.1999, CLUJ-NAPOCA, CLAUDIA-ALECSANDRA GABRIAN graduated from BABEȘ-BOLYAI University, Faculty of HISTORY AND PHILOSOPHY, class of 2022.

She completed his academic training by completing several university master's courses/studies, such as two master's programs, specializing in: 1. Security Management in Contemporary Society and 2. Security, Intelligence and Competitiveness in Organizations. The themes for the dissertation papers considered: Digitization and Romania's assumption of the role of cyber security provider at the regional level and Geopolitics of cybercrime - the reconfiguration of the cybercrime ecosystem after the start of the war in Ukraine. She is currently a 1st year doctoral student at the Doctoral School of International Relations and Security Studies.

She carries out his activity within the Student Council of the Faculty of History and Philosophy, having the position of Student Chancellor, Student representative for the Master's and Doctoral School and Student representative in the Doctoral School Council.

References

CISA. 2021. AA21-265A-Conti Ransomware TLP White. https://www.scribd.com/document/529330620/

AA21-265A-Conti-Ransomware-TLP-WHITE.

CyberSecurity Help. 2022. “Former Conti Hackers Adapt Their Techniques to Use against Ukraine.”

https://www.cybersecurity-help.cz/blog/2878.html.

Dark Reading. 2022. “Ukraine’s ‘IT Army’ Stops 1,300 Cyberattacks in 8 Months of War.” https://www.

darkreading.com/endpoint/ukraine-it-army-stops-1300-cyberattacks-war.

Donalds, Charlette, and Kweku-Muata Osei-Bryson. 2019. “Toward a Cybercrime Classification

Ontology: A Knowledge-Based Approach.” Computers in Human Behavior 92: 403-418. doi:https://

doi.org/10.1016/j.chb.2018.11.039.

ENISA. 2021. Enisa Threat Landscape 2021. https://www.enisa.europa.eu/publications/enisa-threatlandscape-2021.

Financial Crimes Enforcement Network. 2021. “Financial Trend Analysis.” https://www.fincen.gov/

sites/default/files/2021-10/Financial%20Trend%20Analysis_Ransomeware%20508%20FINAL.

pdf.

Gaskin, Lee. 2022. “Bots Manipulate Public Opinion in Russia-Ukraine Conflict.” The University of

Adelaide. https://www.adelaide.edu.au/newsroom/news/list/2022/09/08/bots-manipulate-publicopinion-in-russia-ukraine-conflict.

Gatlan, Sergiu. 2022. “Google Says Former Conti Ransomware Members Now Attack Ukraine.”

BleepingComputer. https://www.bleepingcomputer.com/news/security/google-says-former-contiransomware-members-now-attack-ukraine/.

Grimes, Roger A. 2021. Ransomware Protection Playbook. John Wiley & Sons Inc.

Mckay, Kendall. 2022. “Conti and Hive ransomware operations: Leveraging victim chats for insights.”

https://s3.amazonaws.com/talos-intelligence-site/production/document_files/files/000/095/787/

original/ransomware-chats.pdf?1651576098.

MITRE ATT&CK. 2021. Conti. https://attack.mitre.org/software/S0575/.

Neethu, N. 2020. “Role of International Organizations in Prevention of Cyber-Crimes: An Analysis.”

Nalsar University of Law, Hyderabad, 5-17. https://www.researchgate.net/profile/Neethu-N-2/

publication/350525198_Role_of_International_Organisations_in_Prevention_of_Cyber-Cri.

Sabillon, Regner, Victor Cavaller, Jeimy Cano, and Jordi Serra-Ruiz. 2016. “Cybercriminals, Cyberattacks

and Cybercrime.” 2016 IEEE International Conference on Cybercrime and Computer Forensic

(ICCCF). 1-9. doi: https://doi.org/10.1109/icccf.2016.7740434.

Smith, Zhanna Malekos, and Eugenia Lostri. 2022. The Hidden Costs of Cybercrime. McAfee report.

https://www.mcafee.com/enterprise/en-us/assets/reports/rp-hidden-costs-of-cybercrime.pdf.

Surdu, Ileana-Cinziana. 2018. “Cybersecurity. Risks, Threats, and Trends of Manifestation in Romania.”

International Conference RCIC’18. 365-372. https://www.afahc.ro/ro/rcic/2018/rcic’18/

volum_2018/365-372%20Surdu.pdf.

The Hacker News. 2022a. Conti Ransomware Operation Shut down after Splitting into Smaller Groups.

https://thehackernews.com/2022/05/conti-ransomware-gang-shut-down-after.html.

—. 2022b. Hive Ransomware Attackers Extorted $100 Million from over 1,300 Companies Worldwide.

https://thehackernews.com/2022/11/hive-ransomware-attackers-extorted-100.html.

—. 2022c. Some Members of Conti Group Targeting Ukraine in Financially Motivated Attacks. https://

thehackernews.com/2022/09/some-members-of-conti-group-targeting.html.

TrendMicro. 2021. “Toward a New Momentum: Trend Micro Security Predictions for 2022.” https://

www.trendmicro.com/vinfo/us/security/research-and-analysis/predictions/2022.

UNODC. 2021. “Digest of Cyber Organized Crime.” https://www.unodc.org/documents/organizedcrime/tools_and_publications/21-05344_eBook.pdf

Downloads

Published

2023-01-16

How to Cite

GABRIAN, . C. . (2023). HOW THE RUSSIA-UKRAINE WAR MAY CHANGE THE CYBERCRIME ECOSYSTEM. BULLETIN OF "CAROL I" NATIONAL DEFENCE UNIVERSITY, 11(4), 43–49. https://doi.org/10.53477/2284-9378-22-92

Issue

Section

Articles