Fancy Bear (Q20757678)

From Wikidata
Jump to navigation Jump to search
cyber espionage group
  • APT28
  • Pawn Storm
  • Sednit
  • STRONTIUM
  • Tsar Team
  • Threat Group-4127
  • APT 28
  • Sofacy Group
  • Sofacy
  • Operation Pawn Storm
  • Forest Blizzard
edit
Language Label Description Also known as
English
Fancy Bear
cyber espionage group
  • APT28
  • Pawn Storm
  • Sednit
  • STRONTIUM
  • Tsar Team
  • Threat Group-4127
  • APT 28
  • Sofacy Group
  • Sofacy
  • Operation Pawn Storm
  • Forest Blizzard

Statements

1 reference
Google: Russian Hackers Target Ukrainians, European Allies via Phishing Attacks (English)
0 references
0 references
0 references
0 references

Identifiers

 
edit
edit
    edit
      edit
        edit
          edit
            edit
              edit
                edit