Remove Cybersecurity Remove Data collection Remove Healthcare Remove Military
article thumbnail

Russia-linked APT28 uses COVID-19 lures to deliver Zebrocy malware

Security Affairs

The APT28 group (aka Fancy Bear , Pawn Storm , Sofacy Group , Sednit , and STRONTIUM ) has been active since at least 2007 and it has targeted governments, militaries, and security organizations worldwide. Researchers from cybersecurity firm Intezer linked the attacks to a group operating under the APT28.

Phishing 110