industrial Colonial Pipeline critical infrastructure OT Utilities

Russia Expected to Increase Critical Infrastructure Attacks

Russia’s war strategy increasingly involves cybersecurity, with the country expected to ramp up attacks on critical infrastructure in Ukraine and countries that are members of NATO, according to Switzerland’s Federal Intelligence Service ...
Security Boulevard
Exposed Web Panel Reveals Gamaredon Group's Automated Spear Phishing Campaigns

Exposed Web Panel Reveals Gamaredon Group’s Automated Spear Phishing Campaigns

Executive Summary On February 09, 2023, EclecticIQ analysts identified a spear phishing campaign targeting Ukrainian government entities like the Foreign Intelligence Service of Ukraine (SZRU) and Security Service of Ukraine (SSU). Analysts ...
‘But His Emails!’ — Ukrainian Hackers Hack Hillary Hacker

‘But His Emails!’ — Ukrainian Hackers Hack Hillary Hacker

Beware Fancy Bears Bearing Gifts: Confirms DCLeaks caper was by APT28. Also that APT28 is Russian military unit ...
Security Boulevard
Dark Pink APT Group Strikes Government Entities in South Asian Countries

Dark Pink APT Group Strikes Government Entities in South Asian Countries

Executive Summary  In February 2023, EclecticIQ researchers identified multiple KamiKakaBot malwares which are very likely used to target government entities in ASEAN (Association of Southeast Asian Nations) countries. The latest attacks, which ...
A Year of the Russia-Ukraine War: Seven Types of Cyberattacks Used Against Ukraine

A Year of the Russia-Ukraine War: Seven Types of Cyberattacks Used Against Ukraine

As EclecticIQ looks back at the year since Russia’s initial invasion of Ukraine, it is clear cyberattacks have been an important part of Russia’s arsenal. This assessment is based on the variety ...

Cyberwar Lessons from the War in Ukraine

The Aspen Institute has published a good analysis of the successes, failures, and absences of cyberattacks as part of the current war in Ukraine: “The Cyber Defense Assistance Imperative ­ Lessons from ...
Three Cases of Cyber Attacks on the Security Service of Ukraine and NATO Allies, Likely by Russian State-Sponsored Gamaredon

Three Cases of Cyber Attacks on the Security Service of Ukraine and NATO Allies, Likely by Russian State-Sponsored Gamaredon

Executive Summary EclecticIQ researchers observed multiple weaponized phishing emails probably targeting the Security Service of Ukraine (SSU), NATO allies like Latvia, and private companies such as Culver Aviation - a Ukrainian aviation ...
Security Service of Ukraine and NATO Allies Potentially Targeted by Russian State-Sponsored Threat Actor

Security Service of Ukraine and NATO Allies Potentially Targeted by Russian State-Sponsored Threat Actor

New and Noteworthy: Sandworm APT Group Attacked Ukrainian News Agency Ukrinform by Data Wiper Malwares On January 18, 2023, the Computer Emergency Response Team of Ukraine (CERT-UA) identified a data wiper malware ...

Organizations Preparing for Cyberwar

Perhaps—just maybe—2022, mainly due to the Russian invasion of Ukraine and the use of offensive digital operations, will go down as the year executives started taking the threat of cyberwarfare as a ...
Security Boulevard