. "Gamaredon, also known as Primitive Bear and Actinium (by Microsoft) is a Russian advanced persistent threat that has been active since at least 2013."@en . "1087155130"^^ . . "Armagedon je rusk\u00E1 hackersk\u00E1 skupina napojen\u00E1 na ruskou Feder\u00E1ln\u00ED slu\u017Ebu bezpe\u010Dnosti (FSB), zam\u011B\u0159en\u00E1 na kybernetick\u00E9 \u00FAtoky proti Ukrajin\u011B. Od zah\u00E1jen\u00ED operac\u00ED roku 2014 je pravd\u011Bpodobn\u011B zodpov\u011Bdn\u00E1 za v\u00EDce ne\u017E 5 000 \u00FAtok\u016F na ve\u0159ejn\u00E9 org\u00E1ny a kritickou infrastrukturu Ukrajiny."@cs . . . . "70742790"^^ . . . . . . "Armagedon (hackersk\u00E1 skupina)"@cs . . . . . "Armagedon je rusk\u00E1 hackersk\u00E1 skupina napojen\u00E1 na ruskou Feder\u00E1ln\u00ED slu\u017Ebu bezpe\u010Dnosti (FSB), zam\u011B\u0159en\u00E1 na kybernetick\u00E9 \u00FAtoky proti Ukrajin\u011B. Od zah\u00E1jen\u00ED operac\u00ED roku 2014 je pravd\u011Bpodobn\u011B zodpov\u011Bdn\u00E1 za v\u00EDce ne\u017E 5 000 \u00FAtok\u016F na ve\u0159ejn\u00E9 org\u00E1ny a kritickou infrastrukturu Ukrajiny."@cs . . "Gamaredon, also known as Primitive Bear and Actinium (by Microsoft) is a Russian advanced persistent threat that has been active since at least 2013."@en . . . "2338"^^ . "Gamaredon"@en . . .