Remove 2007 Remove Cybersecurity Remove Government Remove Healthcare
article thumbnail

Russia-linked APT28 uses COVID-19 lures to deliver Zebrocy malware

Security Affairs

The APT28 group (aka Fancy Bear , Pawn Storm , Sofacy Group , Sednit , and STRONTIUM ) has been active since at least 2007 and it has targeted governments, militaries, and security organizations worldwide. Researchers from cybersecurity firm Intezer linked the attacks to a group operating under the APT28.

Phishing 109
article thumbnail

Financially motivated Earth Lusca threat actors targets organizations worldwide

Security Affairs

A sophisticated threat actor, tracked as Earth Lusca, is targeting government and private organizations worldwide as for financial purposes. The Winnti group was first spotted by Kaspersky in 2013, but according to the researchers the gang has been active since 2007.