Understanding Attacks Linked to Cozy Bear APT - 29

 






To know more about it, you can go through my detailed document by clicking here




Cyber Attacks Associated with APT29

It's widely believed that Cozy Bear is a Russian-based highly-advanced hacker group, classified by the USA as an Advanced Persistent Threat APT29. Although a varied list of all the discovered malware has been given by western governments, it's still actively deploying the malware. 

Some of the victims of their attacks are- Japanese firms, various IT and Cloud services providers, Denmark National Bank, etc. who doesn't even know about the breach till months. 

Malware Tools of Cozy Bear

APT29 generally uses the malware tailored according to the victim's IT environment with regular upgrading of its components. Cozy Bear builds and distributes its components loosely based on Fancy Bear's APT 28 toolkit, along with CHOPSTICK and CORESHELL. 

Critical Vulnerabilities Exploited by APT29 to Gain Access

Some of the exploited vulnerabilities are:
  1. CVE-2018-13379-Frontier FortiOS
  2. CVE-2019-9670-Zimbra Collaboration Suite
  3. CVE-2019-11510-Pulse Secure VPN Appliance, etc...

Protection against APT29

The following techniques may be of great help in the defense against APT29 as well as the other similar threats:
  • Identifying the digital shadow assets, along with the cloud hosts, with the help of Attack Surface Management solution. 

  • Always keeping track of the passwords conditions in your organization at all times (mainly under peak conditions).

  • Taking quick actions on all the alerts provided by your Threat Intelligence or Digital Risk Protection platforms.

  • Keeping track of all the potential weaknesses on your internet infrastructure such as expired domains, SSL certificates, or subdomains.






To know more about it, you can go through my detailed document by clicking here









Comments

Popular posts from this blog

Query, Visualize, & Monitor Data in Azure Sentinel

Planning for Implementing SAP Solutions on Azure (Part 2 of 5)

Work with String Data Using KQL Statements