{ads}

APT28 Targets Ukrainian Government Entities with Fake "Windows Update" Emails



May 01, 2023 at 02:22PM

The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of cyber attacks perpetrated by Russian nation-state hackers targeting various government bodies in the country. The agency attributed the phishing campaign to APT28, which is also known by the names Fancy Bear, Forest Blizzard, FROZENLAKE, Iron Twilight, Sednit, and Sofacy. The email messages come with the subject line "

from The Hacker News https://ift.tt/THze4Mu

0 Response to "APT28 Targets Ukrainian Government Entities with Fake "Windows Update" Emails"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads