Trustwave Corporation

08/17/2022 | News release | Distributed by Public on 08/17/2022 21:26

Overview of the Cyber Weapons Used in the Ukraine - Russia War

Observing the ongoing conflict between Russia and Ukraine, we can clearly see that cyberattacks leveraging malware are an important part of modern hybrid war strategy.

While conventional warfare is conducted on the battlefield and limited by several factors, cyber warfare continues in cyber space, offering the chance to infiltrate and damage targets far behind the frontlines.

Russia utilized cyberattacks during the initial phase of the invasion in February. Reports from Trustwave and other security researchers show that Russian cyberattackers have maintained pressure launching a series of attacks showing how malware has been used against organizations in Ukraine either to destroy or gain control over targeted systems.

In this article we will summarize some of the most prominent Russian threat actors involved and the malware tools used in cyberattacks against Ukraine.

RESEARCH REPORT

Overview of the Cyber Weapons Used in the Ukraine - Russia War

In this new research, the SpiderLabs team summarizes some of the most prominent Russian threat actors and the malware tools used in cyberattacks during the ongoing conflict between Russia and Ukraine.

Get The Full Report