US seizes 2 domains used by APT29 in a recent phishing campaign

This article has been indexed from Security Affairs

The US DoJ seized two domains used by APT29 group in recent attacks impersonating the U.S. USAID to spread malware. The US Department of Justice (DoJ) and the Federal Bureau of Investigation have seized two domains used by the Russia-linked APT29 group in spear-phishing attacks that targeted government agencies, think tanks, consultants, and NGOs. Russia-linked […]

The post US seizes 2 domains used by APT29 in a recent phishing campaign appeared first on Security Affairs.

Read the original article: US seizes 2 domains used by APT29 in a recent phishing campaign