Skip to content

APT Profile – APT29

Stealth at Scale

About APT29

APT29 is a state-integrated hacking group (foreign intelligence service/agency members):
The aforementioned industry and government sources characterise ATP29 as a direct agent of the Russian state, as part of the foreign intelligence service SVR. The operations are most often directed against Western societies labeled by the Russian government as “unfriendly states,” with targets based in the US, UK, and across the EU. The technical sophistication and target selection of the group (see below) are strong indicators for its state integration (especially integration into secret services).

Associated APT designations

Country of origin

Period of activity

Since at least 2008-today

Further industry reporting by SEKOIA.IO indicates the group may have started operations as early as 2004.

More APT profiles

  • Research and Analysis
APT Profile – UNC1151

May 25, 2023
Technical and contextual characteristics of the UNC1151 group are analysed in this APT Profile from the EuRepoC team
Load More

End of Content.

Welcome to our Cyber Incident Dashboard!

For best results, please view on a desktop device.