Hacker Group Infrastructure That Uses Weaponized MS Word Docs Uncovered

Gamaredon, also known as Primitive Bear, Actinium, or Shuckworm, is a Russian Advanced Persistent Threat (APT) group active since at least 2013. It is a very aggressive threat group that employs prolonged attacks that are highly disguised and particularly aggressive.

Source: GBHackers

 


Date:

Categorie(s):