Targeting of the Ukrainian Azov Regiment
Date of report
  • July 2022
Affiliations
Turla distributed Android-related malware disguised as an app that contributes to distributed denial of service (DDoS) attacks against Russian websites. However, the application did not conduct DDoS attacks and instead provided Turla access to infected systems.
Suspected victims
  • Ukrainian Azov Regiment and their supporters
Suspected state sponsor
  • Russian Federation
Type of incident
  • Espionage
Target category
  • Government
  • Civil society
Victim government reaction
  • Unknown
Policy response
Suspected state sponsor response