Fighting Ursa APT28 Entices Victims With Car For Sale Lures

A Russian threat actor known as Fighting Ursa (also known as APT28 Fancy Bear and Sofacy) launched a campaign in March 2024 targeting diplomats using a car-for-sale lure to distribute the HeadLace backdoor malware.