Targeting of various industries through Gmail compromises
Date of report
  • October 2021
Affiliations
APT28 was detected conducting a wide-ranging phishing attack against more than fourteen thousand Gmail users who work as activists, journalists, and national security officials. 
Suspected victims
  • More than fourteen thousand Gmail users who work as activists, journalists, or national security professionals.
Suspected state sponsor
  • Russian Federation
Type of incident
  • Espionage
Target category
  • Civil society
  • Government
Victim government reaction
  • Unknown