Russian state-sponsored cyber operations have become one of the most significant digital threats facing the critical sectors of North America and Europe, with Western logistics and technology companies now on especially high alert. A newly published joint Cybersecurity Advisory from agencies including the U.S. Cybersecurity and Infrastructure Security Agency (CISA), the National Security Agency (NSA), and the Federal Bureau of Investigation (FBI)—with further backing from international partners—has brought to the public’s attention a focused, methodical cyber-espionage campaign orchestrated by Russia’s notorious Main Intelligence Directorate (GRU), specifically its 85th Main Special Service Center, also recognized as military unit 26165.
At the center of this advisory is a campaign with dual aims: first, to infiltrate the critical logistics chains that support foreign aid and support to Ukraine, and second, to compromise Western technology companies whose innovations form the digital backbone of both defense and commercial sectors. The campaign isn’t simply indiscriminate hacking—rather, it appears calculated, using custom and publicly available hacking tools alongside advanced social engineering, phishing, and exploitation of novel and known vulnerabilities.
The involvement of military unit 26165—already infamous for its past roles in election interference and wide-reaching cyber operations—underscores the seriousness of the threat. Not only have Western humanitarian and support operations become targets, but so too have related logistics and technology organizations that may facilitate physical and digital resupply efforts into Ukraine and neighboring NATO states. This targeting encompasses companies responsible for supply chain management, transport logistics, warehousing, and the technology firms supporting their IT infrastructure.
The GRU’s actors are specifically interested in:
Specifically, analysts note the re-use of unique infrastructure, code signatures, and attack chains previously associated with this GRU component. CISA and international partners emphasize that this group’s activity is continuous, adaptive, and marked by a willingness to innovate in response to evolving defenses.
Recent examples include the compromise of IP camera networks in Ukraine, where Russian actors were able to monitor movements and potentially coordinate kinetic attacks. In other cases, the compromise of supply chain management software allowed operators to view or manipulate shipment data, a critical risk for both civilian and military logistics.
Should attackers gain unsupervised control over networked devices or administrative credentials, the risk landscape expands to include potential ransomware attacks, destructive wiper malware, and even attacks aimed at undermining trust in Western aid operations.
The clear focus on logistics and technology firms is likely to persist and even intensify as geopolitical rivalries sharpen. The “battlefield” for influence has undeniably expanded from government and energy networks to the software supply chains, warehouses, and shipping fleets that underpin aid and commerce.
Every executive, CISO, and network defender in the affected sectors must now consider themselves a potential target and act accordingly. This means not just reacting to indicators, but proactively hunting for subtle signs of compromise and hardening every link in the digital supply chain. The stakes—operational continuity, financial loss, and national security—could not be higher. As events unfold, the lessons learned and actions taken now will shape the digital resilience of Western support for Ukraine and, ultimately, the durability of the critical logistics and technology infrastructures that underpin modern societies.
Source: CISA Russian GRU Cyber Actors Targeting Western Logistics Entities and Tech Companies | CISA
The Focused Campaign: A Shadow over Logistics and Technology
At the center of this advisory is a campaign with dual aims: first, to infiltrate the critical logistics chains that support foreign aid and support to Ukraine, and second, to compromise Western technology companies whose innovations form the digital backbone of both defense and commercial sectors. The campaign isn’t simply indiscriminate hacking—rather, it appears calculated, using custom and publicly available hacking tools alongside advanced social engineering, phishing, and exploitation of novel and known vulnerabilities.The involvement of military unit 26165—already infamous for its past roles in election interference and wide-reaching cyber operations—underscores the seriousness of the threat. Not only have Western humanitarian and support operations become targets, but so too have related logistics and technology organizations that may facilitate physical and digital resupply efforts into Ukraine and neighboring NATO states. This targeting encompasses companies responsible for supply chain management, transport logistics, warehousing, and the technology firms supporting their IT infrastructure.
Confirmed Tactics, Techniques, and Procedures (TTPs)
According to the CISA advisory, GRU actors have relied on a mix of previously disclosed and evolving tactics, techniques, and procedures (TTPs). Key elements include:- Spear Phishing and Social Engineering: Highly targeted emails, often appearing to originate from trusted partners, are being used to deliver malicious attachments or credential-harvesting links. These messages often leverage current events or operationally relevant topics to increase their likelihood of engagement.
- Exploitation of Vulnerabilities: The actors are actively scanning for, and exploiting, vulnerabilities in edge devices—especially firewalls, VPNs, and remote desktop services—with particular emphasis on unpatched software. Attackers have demonstrated a preference for exploiting known vulnerabilities (such as those cataloged in CISA’s Known Exploited Vulnerabilities Catalog) to rapidly achieve initial access.
- Supply Chain and Trusted Relationship Attacks: GRU operators have leveraged existing relationships between technology/logistics vendors and their clients, pivoting laterally once initial access is gained.
- IoT and IP Camera Exploitation: A notable aspect of the ongoing campaign is the widescale targeting of IP cameras and other Internet of Things (IoT) devices, particularly in Ukraine and bordering NATO countries. These devices, often overlooked in standard IT monitoring, serve both as espionage vectors and as staging points for lateral movement—leveraging weak default credentials or unpatched security flaws.
- Persistence and Layered Evasion: Once inside a targeted environment, sophisticated techniques are applied to maintain access and evade detection, including the use of custom malware, living-off-the-land binaries (LOLBins), and tunneling traffic through compromised IoT devices or VPN endpoints.
Targets: Beyond the Obvious
While military, governmental, and energy sectors have long been considered prime targets for Russian state-backed hackers, this current campaign’s focus on logistics and technology providers represents an evolution in Moscow’s digital strategy. Logistics organizations—managing everything from the shipment of humanitarian goods to military supplies—are now front-line targets for operations aiming to erode or surveil Western support to Ukraine. Technology firms, meanwhile, are targeted not just for direct infiltration, but because they often serve as trusted service providers or maintain extensive remote connections to high-value clients in defense, transport, or government sectors.The GRU’s actors are specifically interested in:
- Network Diagrams and Credential Stores: To map out critical infrastructure and identify high-value systems or administrator credentials.
- Communications Regarding Aid Shipments: Including manifests, coordination plans, transportation routes, and schedules associated with foreign assistance.
- Remote Access Infrastructure: Gaining control of devices used for remote maintenance or supply chain coordination, with the dual goal of intelligence collection and the potential for disruptive activity.
Attribution: The Role and Reputation of Military Unit 26165
The 85th Main Special Service Center is no stranger to cybersecurity professionals or intelligence agencies. This unit, under the command of the GRU, has previously been linked to a series of high-profile cyber incidents, from the infamous 2016 U.S. election hacks to attacks on the World Anti-Doping Agency and various European institutions. Western authorities assess with high confidence—based on forensic and intelligence-led investigations—that these latest campaigns bear all the hallmarks of unit 26165’s operational tradecraft.Specifically, analysts note the re-use of unique infrastructure, code signatures, and attack chains previously associated with this GRU component. CISA and international partners emphasize that this group’s activity is continuous, adaptive, and marked by a willingness to innovate in response to evolving defenses.
Real-World Impact: What’s at Stake?
The clear and present danger posed by this campaign goes beyond traditional espionage. Compromising the digital backbone of logistics chains could enable subtle sabotage, such as delays, misrouting of aid, or exposure of movement plans to adversarial forces. Technology company breaches risk not only intellectual property theft, but also the potential establishment of footholds through which to target clients in defense, government, and infrastructure sectors.Recent examples include the compromise of IP camera networks in Ukraine, where Russian actors were able to monitor movements and potentially coordinate kinetic attacks. In other cases, the compromise of supply chain management software allowed operators to view or manipulate shipment data, a critical risk for both civilian and military logistics.
Should attackers gain unsupervised control over networked devices or administrative credentials, the risk landscape expands to include potential ransomware attacks, destructive wiper malware, and even attacks aimed at undermining trust in Western aid operations.
Defensive Recommendations: What CISOs and IT Teams Should Do
In light of these revelations, executives and network defenders within at-risk sectors should act decisively:- Adopt a Presumption of Breach: Assume that sophisticated attackers may already have a foothold within certain networks or devices. This mindset can guide thorough incident response and proactive threat hunting.
- Conduct Targeted Threat Hunting: Focus on known GRU TTPs and indicators of compromise (IoCs) as outlined in the advisory. Many indicators are available in open-source threat feeds and CISA’s databases.
- Patch Early, Patch Often: Prioritize patch management, especially for internet-facing devices, VPNs, and remote desktop servers. Regularly consult the CISA’s Known Exploited Vulnerabilities Catalog for current priorities.
- Credential Hygiene and Multi-Factor Authentication (MFA): Review and reset credentials, especially for privileged accounts. Enforce MFA across all remote access points and critical interfaces.
- Monitor and Harden IoT Devices: Inventory all IP cameras and other IoT devices. Change default credentials, patch or update firmware, and, where possible, segregate these devices from core business networks.
- Incident Response Playbooks: Update and test incident response plans specifically for scenarios involving persistent, state-sponsored actors—preferably using simulated exercises that mirror the complexity of GRU tradecraft.
- Review Third-Party Relationships: Including the access granted to vendors, partners, and remote management providers. Minimize privileged connectivity where practical, and demand strong security standards from all supply chain partners.
Analytical Perspective: Strengths and Risks of the Current Advisory
There are several notable strengths in the current CISA advisory and broader Western response:- Transparency and Timeliness: The joint issuance of this advisory, supported by both U.S. and international agencies, reflects a commitment to rapid, cross-border information sharing in cyberspace. The advisory delivers concrete IoCs and actionable recommendations, empowering blue teams to take meaningful action now, rather than after-the-fact.
- Recognition of IoT Weaknesses: By explicitly describing the targeting of edge devices and IoT cameras, the advisory helps raise awareness of what is often the weakest link in enterprise security—a blind spot many organizations neglect until it is too late.
- Clear Attribution and Context: The advisory doesn’t mince words regarding the identity of the attackers. By tying this campaign explicitly to GRU unit 26165, it supports broader diplomatic, legal, and defensive measures.
- Reactive, Not Proactive: Much of the guidance focuses on responding to active or ongoing infiltration. While necessary, this places the onus on defenders to play catch-up, and may not adequately address situations where actors use zero-day exploits or exploit wholly novel techniques.
- Supply Chain Security Gap: Even as organizations begin reviewing their own defenses, the distributed nature of modern logistics and technology ecosystems means that weak links elsewhere—among vendors, subcontractors, or connected third parties—could still provide attackers indirect routes to their real targets.
- Blurring of Criticality: The expansion of “critical infrastructure” to include logistics and technology sectors reflects today’s interconnected reality, but also makes prioritization more difficult. With limited resources, IT and security leaders may struggle to determine where to focus their limited attention and budget.
- International Coordination Hurdles: Despite the existence of shared advisories, real-world defense is complicated by the varied cyber maturity and legal frameworks across NATO and partner nations. Gaps in incident notification, intelligence sharing, and enforcement are exploitable by determined adversaries.
The Bigger Picture: Escalation and Digital Cold War
This campaign is not occurring in a vacuum. Since the escalation of Russia’s war in Ukraine, digital skirmishes have run parallel to events on the battlefield. Russian state-backed cyber operations have played an integral role in shaping wartime information, enabling kinetic activities, and hampering Western support efforts. Western advisories, therefore, are both a technical warning and a form of strategic messaging—signaling resolve, attribution, and solidarity among allied nations.The clear focus on logistics and technology firms is likely to persist and even intensify as geopolitical rivalries sharpen. The “battlefield” for influence has undeniably expanded from government and energy networks to the software supply chains, warehouses, and shipping fleets that underpin aid and commerce.
Conclusion: Navigating the New Digital Frontlines
As organizations across North America and Europe reassess their cyber risk posture, the message of this latest advisory is clear: Russian GRU unit 26165 remains an active, innovative, and dangerous threat actor. Its campaign against Western logistics and technology companies is both a continuation of longstanding Moscow doctrine and an evolution into new arenas reflecting the present realities of war, espionage, and power projection.Every executive, CISO, and network defender in the affected sectors must now consider themselves a potential target and act accordingly. This means not just reacting to indicators, but proactively hunting for subtle signs of compromise and hardening every link in the digital supply chain. The stakes—operational continuity, financial loss, and national security—could not be higher. As events unfold, the lessons learned and actions taken now will shape the digital resilience of Western support for Ukraine and, ultimately, the durability of the critical logistics and technology infrastructures that underpin modern societies.
Source: CISA Russian GRU Cyber Actors Targeting Western Logistics Entities and Tech Companies | CISA