Understanding Attacks Linked to Fancy Bear APT-28

 






To know more about it, you can go through my detailed document by clicking here



Cyber Attacks associated with APT-28

APT-28 or Fancy Bear is a Russian cyber threat group, widely known for hacking Democratic National Committee in order to affect the Presidential elections of the USA. Some its common victims are German parliament, the Norwegian parliament, the French TV station, the White House, NATO, etc...

It has been classified as an Advanced persistent Threat (APT-28) by FireEye.


Malware Tools of Fancy Bear

Fancy Bear generally uses the software like ADVSTORESHELL, CHOPSTICK, JHUHUGIT, XTunnel, etc., along with a wide variety of implants like Foozer, WinIDS, X-Agent, Sofacy, etc...


Vulnerabilities Exploited by APT-28

In order to compromise their targets, it takes the help of zero-day exploits, spear phishing, malware, etc...


Protection against APT-28

The following techniques may be of great help in the defense against APT-28 as well as the other similar threats:
  • Identifying the digital shadow assets, along with the cloud hosts, with the help of Attack Surface Management solution. 

  • Always keeping track of the passwords conditions in your organization at all times (mainly under peak conditions).

  • Taking quick actions on all the alerts provided by your Threat Intelligence or Digital Risk Protection platforms.

  • Keeping track of all the potential weaknesses on your internet infrastructure such as expired domains, SSL certificates, or subdomains.









To know more about it, you can go through my detailed document by clicking here









Comments

Popular posts from this blog

Query, Visualize, & Monitor Data in Azure Sentinel

Planning for Implementing SAP Solutions on Azure (Part 2 of 5)

Work with String Data Using KQL Statements