Skip to main content

Report for Q3 2022

10.07.2022

The SSSCIP continuously records an increase in the number of cyberincidents and cyberattacks on government information resources and facilities of Ukraine’s critical information infrastructure.

This upward trend in the number of cyberattacks remains since the beginning of the war. With that, over 24 billion events were processed using the vulnerability detection and cyberincident response system in Q3 2022. The number of registered and processed cyberincidents has increased from 64 to 115.

The main task of hackers is cyber espionage, disrupting access to public information services and even destroying information systems with wiping malware. Q3 2022 has shown a significant ramp up of malware spreading activity of hacker groups, including malware meant to both steal data and destroy data. The number of high severity level IS events has increased 3.8 times compared to the Q2 2022 statistics. Consequently, the number of recorded cyberincidents of high severity level has increased by 128%.

If compared to Q1 and Q2, the number of critical IS events originating from russian IP addresses has increased 35-fold in Q3. The number of detected IS events related to active scanning that originate from russian IP addresses has also nearly doubled, compared to Q2 2022. Those were the IP addresses from which cyberattacks on Ukrainian information resources had been waged and fake information had been spread to defame the public authorities during the russian-Ukrainian War. The largest number of critical IS events is associated to the U.S. IP addresses. However, automatic source IP geolocation not necessarily implies cyberattack attribution to an identified location.

Nonetheless, the absolute majority of the cyberincidents was attributed to hacker groups funded by the russian government, namely UAC-0010 (Gamaredon) and others. Finance and commercial sectors as well as national and local public authorities were among the major targets for hackers from the russian federation in Q3 2022. The largest share of IS events can be associated with APT groups and hacktivists.

Download report in pdf

Image for the article

By topic «About us»

26.06.2024

State Cyber Protection Center of the State Service of Special Communications and Information Protection of Ukraine launches new DDoS protection services for government agencies

14.02.2024

The State Cyber Protection Center boosts technical capacities of the National Center for Public Information Resources Backup

18.03.2023

State Cyber Protection Center enhances threat analysis capacities with help from our partners

21.05.2022

Звіт за перший квартал 2022 року

01.03.2022

Державний центр кіберзахисту Держспецзв’язку функціонує в режимі воєнного стану.

More news