IT.COM

security When the Hackers Got Hacked: A True Story of Intrigue and Espionage

NameSilo
Watch

Future Sensors

78% of human domainers will be replaced by robotsTop Member
Impact
23,248
When the Hackers Got Hacked: A True Story of Intrigue and Espionage

(Jan, 2018)

There are new and intriguing revelations this week about the time Russian hackers got hacked—by another government. In this case, we learn more about the Dutch Intelligence service AIVD that hacked Russia's famed Cozy Bear hacking group, which has been deemed "APT29" an Advanced Persistent Threat to the West.

Read more:

https://www.secureworld.io/industry-news/when-the-hackers-get-hacked


 
Last edited:
0
•••
The views expressed on this page by users and staff are their own, not those of NamePros.
APT29

APT29 is threat group that has been attributed to Russia's Foreign Intelligence Service (SVR). They have operated since at least 2008, often targeting government networks in Europe and NATO member countries, research institutes, and think tanks. APT29 reportedly compromised the Democratic National Committee starting in the summer of 2015.

In April 2021, the US and UK governments attributed the SolarWinds supply chain compromise cyber operation to the SVR; public statements included citations to APT29, Cozy Bear, and The Dukes. Victims of this campaign included government, consulting, technology, telecom, and other organizations in North America, Europe, Asia, and the Middle East. Industry reporting referred to the actors involved in this campaign as UNC2452, NOBELIUM, StellarParticle, and Dark Halo.


APT28

APT28 is a threat group that has been attributed to Russia's General Staff Main Intelligence Directorate (GRU) 85th Main Special Service Center (GTsSS) military unit 26165. This group has been active since at least 2004.

APT28 reportedly compromised the Hillary Clinton campaign, the Democratic National Committee, and the Democratic Congressional Campaign Committee in 2016 in an attempt to interfere with the U.S. presidential election. In 2018, the US indicted five GRU Unit 26165 officers associated with APT28 for cyber operations (including close-access operations) conducted between 2014 and 2018 against the World Anti-Doping Agency (WADA), the US Anti-Doping Agency, a US nuclear facility, the Organization for the Prohibition of Chemical Weapons (OPCW), the Spiez Swiss Chemicals Laboratory, and other organizations. Some of these were conducted with the assistance of GRU Unit 74455, which is also referred to as Sandworm Team.


Read more:

https://attack.mitre.org/groups/G0016/ (APT29)

https://attack.mitre.org/groups/G0007/ (APT28)

https://en.wikipedia.org/wiki/Cozy_Bear (APT29)

https://en.wikipedia.org/wiki/Fancy_Bear (APT28)

APT28_APT29_Techniques_-_Spearphising.png
 
Last edited:
0
•••
  • The sidebar remains visible by scrolling at a speed relative to the page’s height.
Back