APT28-linked trojan being developed in multiple programming languages, research shows

Written by Zaid Shoorbajee Dec 18, 2018 | CYBERSCOOP An elite Russia-linked hacking group is creating multiple versions of one of its go-to malicious tools in an apparent attempt to make its activity harder to detect, according to research published Tuesday by Palo Alto Networks. The company’s Unit42 threat intelligence team says that the hacker group Sofacy, also known as APT28, Fancy Bear and many other names, has been spotted using a version of the Zebrocy trojan written in the “Go” programming language in multiple phishing campaigns.

Read full news article on Cyberscoop

 


Date:

Categorie(s):