Common Information
Type Value
Value
APT28
Category
Type Threat Actor Identifier - Apt
Misp Type
Description
Details Published Attributes CTI Title
Details Website 2020-10-20 1 U.S. Charges 6 Russian Intelligence Officers Over Destructive Cyberattacks
Details Website 2020-10-02 39 Graphology of an Exploit - Hunting for exploits by looking for the author's fingerprints - Check Point Research
Details Website 2020-10-01 1 Russia’s Fancy Bear Hackers Likely Penetrated a US Federal Agency
Details Website 2020-09-22 15 APT28 Delivers Zebrocy Malware Campaign using NATO Theme as Lure
Details Website 2020-09-22 6 Russian hackers use fake NATO training docs to breach govt networks
Details Pdf 2020-09-16 118 UNKNOWN
Details Website 2020-09-10 6 An overview of targeted attacks and APTs on Linux
Details Pdf 2020-09-03 198 Russian-Related Threats to the 2020 U.S. Presidential Election
Details Pdf 2020-08-20 3 Pulse Report: Analyzing the Threat of Ransomware Attacks Against US Elections - Part I
Details Website 2020-08-13 8 On Drovorub: Linux Kernel Security Best Practices | McAfee Blog
Details Website 2020-08-13 16 Attribution: A Puzzle
Details Pdf 2020-08-13 54 Russian GRU 85th GTsSS Deploys Previously Undisclosed Drovorub Malware
Details Website 2020-07-24 1 Russia's GRU Hackers Hit US Government and Energy Targets
Details Website 2020-07-23 2 Who is behind APT29? What we know about this nation-state cybercrime group
Details Pdf 2020-07-13 3 Online Surveillance, Censorship, and Discrimination for LGBTQIA+ Community Worldwide
Details Pdf 2020-07-08 2403 Threat Group Cards: A Threat Actor Encyclopedia
Details Pdf 2020-06-28 46 0628-2020APT上半年报告-画册
Details Website 2020-06-11 3 #LetsTalkSecurity: Become The Hunter
Details Website 2020-06-11 3 #LetsTalkSecurity: Become The Hunter
Details Website 2020-05-06 2 039| Deconstructing the Dukes: A Researcher's Retrospective of APT29 - F-Secure Blog
Details Website 2020-05-05 3 Hackerangriff auf Bundestag - Haftbefehl gegen Russen
Details Website 2020-04-13 24 Time Between Disclosure, Patch Release & Vulnerability Exploits
Details Pdf 2020-04-08 62 CYBERCRIME
Details Website 2020-04-06 11 Zero-Day Exploitation Increasingly Demonstrates Access to Money, Rather than Skill — Intelligence for Vulnerability Management, Part One | Mandiant
Details Pdf 2020-03-30 14 Defense Evasion Dominant in Top MITRE ATT&CK Tactics of 2019