"Russia's 'Fighting Ursa' APT Uses Car Ads to Install HeadLace Malware"

The Russian threat actor "Fighting Ursa," also known as "APT28," "Fancy Bear," and "Sofacy," has used car ads as a lure to distribute the "HeadLace" backdoor malware. The scheme targets Eastern European diplomats in need of personal transportation, luring them with a supposed good deal on an Audi Q7 Quattro SUV. This article continues to discuss the history of the Fighting Ursa Advanced Persistent Threat (APT) and the group's use of car ads as a lure to distribute HeadLace backdoor malware.

Dark Reading reports "Russia's 'Fighting Ursa' APT Uses Car Ads to Install HeadLace Malware"

Submitted by grigby1
 

Submitted by grigby1 CPVI on