Report

OVERVIEW OF THE CYBER WEAPONS USED IN THE UKRAINE-RUSSIA WAR

OVERVIEW OF THE CYBER WEAPONS USED IN THE UKRAINE-RUSSIA WAR

Pages 13 Pages

The Trustwave SpiderLabs report on cyber weapons in the Ukraine-Russia war shows how Russia has combined physical warfare with destructive and espionage-focused cyberattacks since 2022. State-linked groups like APT28, APT29, Sandworm, and Gamaredon deployed wipers such as HermeticWiper, IsaacWiper, AcidRain, CaddyWiper, and Industroyer2 to cripple Ukrainian infrastructure, including energy and telecom sectors. Espionage malware like InvisiMole, GraphSteel, GrimPlant, and LoadEdge enabled data theft and surveillance. Tools like Cobalt Strike and DarkCrystal RAT, though legitimate or commercial, were weaponized for lateral movement and persistence. The report stresses that cyberwarfare’s low cost, global reach, and invisibility make it a growing threat, requiring layered defenses, patching,

Join for free to read