APT28

From Botnets.fr
Jump to navigation Jump to search
The printable version is no longer supported and may have rendering errors. Please update your browser bookmarks and please use the default browser print function instead.

(Campaign/Crimeware group) Link to the old Wiki page : [1] / Google search: [2]

APT28
Alias Pawn Storm, Sofacy
Parent
Sibling
Family
Botnet Sednit
Malware
Exploit kit
Distribution vector
Vulnerability
BeginYear
EndYear
Target
Origin Russia
Group/Activity
Relations Sibling of:

Parent of:

Introduction

Publications