Targeting of French think tanks, government agencies, universities, and businesses
Date of report
  • October 2023
Affiliations
The National Cybersecurity Agency of France (ANSSI) said it had found APT 28 had established a presence on various networks in France since at least 2021 and was leveraging that access to steal emails and information about the compromised systems. 
Suspected victims
  • Ukrainian telecommunications firms
Suspected state sponsor
  • Russian Federation
Type of incident
  • Espionage
Target category
  • Government
  • Private sector
  • Civil society
Victim government reaction
  • Unknown
Policy response
Suspected state sponsor response