"Russian Hackers Target Europe with HeadLace Malware and Credential Harvesting"

"APT28," a Russian GRU-backed threat actor, has been targeting networks across Europe with "HeadLace" malware and credential harvesting websites. The Advanced Persistent Threat (APT) group uses Legitimate Internet Services (LIS) and Living Off-the-Land Binaries (LOLBins) to hide their operations in network traffic. This article continues to discuss APT28's targeting of Europe with HeadLace malware and credential harvesting.

THN reports "Russian Hackers Target Europe with HeadLace Malware and Credential Harvesting"

Submitted by grigby1

Submitted by grigby1 CPVI on