fancybear (1)

7160159699?profile=RESIZE_180x180A previously unreported Fancy Bear campaign indicates APT28 has persisted for well over a year and indicates that the notorious group has broadened its focus.   Hackers from Russia’s GRU military intelligence agency, Units 26165 and 74455, aka Fancy Bear/APT28, have deep interests and experience in decryption, hacking, and dissemination of stolen information.  These two units have carried out many of the most aggressive acts of hacking in history that have included destructive worms, blackouts,