APT 28
Affiliations
  • Also known as Pawn Storm, Fancy Bear, Sofacy, Tsar Team, Strontium, Sednit, and UNC2452. Estonian and British intelligence services associate this group with Russian military intelligence (GRU). The United States believes that GRU units 26165 and 74455 form a part of this threat actor.
This threat actor is linked to espionage campaigns, high-profile doxing efforts, and disruptive incidents that compromised targets believed to be of interest to the Russian government.
Suspected victims
  • Georgia, NATO, OSCE, France, Ukraine, United Kingdom, Jordan, Belgium, Germany, United States, Pakistan, Poland, Hungary, Asia Pacific Economic Cooperation, European Commission, World Anti-Doping Agency, International Association of Athletics Federations,
Suspected state sponsor
  • Russian Federation
Target category
  • Government
  • Military
  • Private sector