ID | Votes | Profile Description |
---|---|---|
APT28 | 6 | APT28, also known as Fancy Bear, Forest Blizzard, and Unit 26165 of the Russian Main Intelligence Directorate, is a threat actor linked to Russia. Active since at least 2007, this group has targeted governments, militaries, and security organizations worldwide. Notably, APT28 was responsible for the |
Fancy Bear | 4 | Fancy Bear is a sophisticated Russian-based threat actor, also known as Sofacy or APT 28, that has been active since the mid-2000s. Fancy Bear is responsible for targeted intrusion campaigns against the Aerospace, Defense, Energy, Government and Media sectors. At the DNC, both Cozy Bear and Fancy Be |
Forest Blizzard | 4 | Forest Blizzard, also known as APT28, Fancy Bear, and Strontium, is a threat actor linked to the Russian General Staff Main Intelligence Directorate (GRU) and the 85th Main Special Service Center (GTsSS). The group has been involved in persistent espionage campaigns against European countries, which |
Pawn Storm | 2 | Pawn Storm, also known as APT28, Fancy Bear, Sofacy Group, Sednit, BlueDelta, and STRONTIUM, is a threat actor that has been active since at least 2007. This group is notorious for targeting governments, militaries, and security organizations worldwide. The cybersecurity industry identifies Pawn Sto |
Fancybear | 2 | Fancybear, also known as APT28, Forest Blizzard, or Strontium, is a threat actor linked to Russia that has been involved in various cyber espionage operations. These operations have targeted European countries and have been condemned by both NATO and the European Union. This group has demonstrated a |
Sofacy | 2 | Sofacy is a threat actor group that has been observed using multiple languages to create variants of the Zebrocy Trojan and Cannon. In one campaign, they relied heavily on filenames to lure victims into launching weaponized documents. The group packed only Delphi variants in an attempt to increase e |
Sednit | 2 | Sednit, also known as APT28, Fancy Bear, Pawn Storm, Sofacy Group, BlueDelta, and Strontium, is a threat actor associated with Russia's military intelligence. The group has been active since at least 2007, primarily targeting governments, militaries, and security organizations worldwide. Notably, Se |
ID | Type | Votes | Profile Description |
---|---|---|---|
Cadet Blizzard | Unspecified | 2 | Cadet Blizzard, a threat actor group associated with Russia's GRU military intelligence unit, has been identified by Microsoft as the perpetrator of destructive cyber attacks in Ukraine using wiper malware. The group has been active since at least 2020 and has recently gained some success, according |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
Securityaffairs | 9 days ago | Is Russian group APT28 behind the cyber attack on the German air traffic control agency (DFS)? | |
Securityaffairs | 3 months ago | APT28 targets key networks in Europe with HeadLace malware | |
Securityaffairs | 4 months ago | Pro-Russia hackers targeted Kosovo government websites | |
Securityaffairs | 4 months ago | Russia-linked APT28 targets government Polish institutions | |
Securityaffairs | 4 months ago | NATO and the EU formally condemned APT28 cyber espionage | |
Securityaffairs | 4 months ago | Russia-linked APT28 and crooks are still using the Moobot botnet | |
Securityaffairs | 5 months ago | CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog | |
DARKReading | 5 months ago | Russia's Fancy Bear Pummels Windows Print Spooler Bug | |
Securityaffairs | 5 months ago | Russia-linked APT28 used tool GooseEgg for to exploit Win bug | |
CERT-EU | 6 months ago | LoJax: the malware that can survive operating systems being reinstalled | |
CERT-EU | 6 months ago | Russian hackers are exploiting edge routers to launch major new cyberattacks | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #hacker | National Cyber Security Consulting | |
CERT-EU | 6 months ago | Cyber Security Week in Review: March 1, 2024 | |
CERT-EU | 7 months ago | Down, Not Out: Russian Hacktivists Claiming DDoS Disruptions | |
BankInfoSecurity | 7 months ago | Down, Not Out: Russian Hacktivists Claiming DDoS Disruptions | |
CERT-EU | 7 months ago | APT28 is recruiting Ubiquiti EdgeRouters into botnets | |
BankInfoSecurity | 7 months ago | Moscow Military Hackers Used Microsoft Outlook Vulnerability | |
CERT-EU | 8 months ago | Russia-linked APT28 used new malware in a recent phishing campaign | |
Securityaffairs | 8 months ago | Russia's APT28 used new malware in a recent phishing campaign | |
CERT-EU | 9 months ago | Microsoft Warns of Kremlin-Backed APT28 Exploiting Critical Outlook Vulnerability | |
CERT-EU | 9 months ago | Les vulnérabilités critiques à suivre (11 décembre 2023) |