Home / War / Russian Military Intelligence: Espionage vs. Ukraine Aid

Russian Military Intelligence: Espionage vs. Ukraine Aid

Supply Routes-Supply Chain

A coordinated cyber-espionage campaign led by Russia’s military intelligence service, the GRU, has increasingly targeted private sector companies aiding Ukraine in delivering military and humanitarian assistance. The operation, attributed to the well-known “Fancy Bear” unit, has drawn widespread concern from Western security agencies.

According to the U.S. National Security Agency (NSA), these hacking efforts have focused on Western technology, logistics, and transportation companies involved in support operations to Ukraine. The agencies revealed that “Hackers working for Russian military intelligence targeted Western technology and logistics companies involved in shipping assistance to Ukraine” and attempted to obtain sensitive data regarding the type and timing of such assistance  .

Central to the campaign was the infiltration of internet-connected cameras located near Ukrainian border crossings, ports, rail hubs, and other transit points. These cameras, including private and public traffic surveillance systems, were hijacked to monitor aid movements. According to the NSA, over 10,000 such cameras were targeted, granting Russia granular visibility into the flow of critical supplies  .

Experts warn that the techniques used—such as spear‑phishing, exploiting weak passwords, and targeting small office/home networks—though not highly sophisticated, were systematically implemented to gather detailed information. Grant Geyer, Chief Strategy Officer at cybersecurity firm Claroty, emphasized the significance:

“They have done detailed targeting across the entire supply chain to understand what equipment is moving, when and how—whether it’s by aircraft, ship or rail.” 

International cooperation has amplified the response. In a joint advisory, the NSA, FBI, and multiple allied intelligence agencies urged companies involved in aid logistics to strengthen security posture: “To defend against and mitigate these threats, at‑risk entities should anticipate targeting”  .

Further insights from UK’s GCHQ and other allied intelligence bodies indicated the breadth of the camera surveillance campaign. They warned that Fancy Bear hackers exploited weak passwords on thousands of devices to continually observe aid-related activities  .

Adding another layer of threat, the UK’s National Cyber Security Centre (NCSC) reported a parallel campaign targeting Microsoft 365 accounts of organizations involved in supporting Ukraine—including logistics and infrastructure monitoring sectors. The attackers, linked to APT28/Fancy Bear, deployed a malware strain dubbed “Authentic Antics”, capable of stealing credentials and OAuth tokens via deceptive login prompts. The campaign specifically infiltrated Western firms aiding Ukraine.


Summary of Key Findings

Target

Tactics

Purpose

Western logistics, tech, and transport firms

Spear-phishing, password exploits, malware insertion

Gather details on supply routes and aid flow

Internet cameras near borders, ports, railways

Hijacking via weak security, real-time surveillance

Monitor aid movement and improve war planning

Microsoft 365 credentials of support organizations

Phishing, token theft via malicious prompts

Infiltrate infrastructure to further espionage efforts

Taken together, these operations reflect a sustained and multifaceted cyber-espionage campaign by the GRU targeting the private sector’s crucial role in supporting Ukraine. It showcases Russia’s strategic use of digital tools to undermine Western logistical and defense support networks.