Raw data explorer

IDPropertyValueLangSource datasetSource IDFirst seen
gb-hmt-49da0a820691f4a149ef442ef26c0fa2d70c37c5Sanction:reasonThe 85th Main Centre for Special Technologies (GTsSS) of the Russian General Staff of the Armed Forces of the Russian Federation (GRU) - also known by its field post number ‘26165’ and industry nicknames: APT28, Fancy Bear, Sofacy Group, Pawn Storm, Strontium - was involved in illegally accessing the information systems of the German Federal Parliament (Deutscher Bundestag) without permission in April and May 2015. The military intelligence officers of the 85th controlled, directed and took part in this activity, accessing the email accounts of MPs and stealing their data. Their activity interfered with the parliament’s information systems affecting its operation for several days, undermining the exercise of parliamentary functions in Germany.gb_hmt_sanctionsgb-hmt-49da0a820691f4a149ef442ef26c0fa2d70c37c5
  • Previous
  • 1 - 1 of 1
  • Next