APT28

- Sofacy - Pawn Storm - Sednit - Fancy Bear - STRONTIUM

References:
  • Sednit update: How Fancy Bear Spent the Year - 2017-12-21 - Eset - ESET Research APT28 Sedkit Xagent
  • More Reading:

  • Sednit espionage group now using custom exploit kit - 2014-10-08 - Eset - ESET Research Sedkit Sednit APT28
  • A Look Into Fysbis: Sofacy' s Linux Backdoor - 2016-02-12 - PaloAlto - Bryan Lee - Rob Downs Xagent APT28
  • 'DealersChoice' is Sofacy's Flash Player Exploit Platform - 2016-10-17 - PaloAlto - Robert Falcone - Bryan Lee DealersChoice APT28
  • Pawn Storm Ramps Up Spear-phishing Before Zero-Days Get Patched - 2016-11-09 - Trend Micro - Feike Hacquebord - Stephen Hilt DealersChoice Sedkit Sednit CVE-2016-7855 CVE-2016-7255 APT28
  • XAgentOSX: Sofacy's XAgent macOS Tool - 2017-02-14 - PaloAlto - Robert Falcone Xagent APT28