Track Common Adversary Tasks Performed Using ADVSTORESHELL

 






To know more about it, you can go through my detailed document by clicking here






Overview

ADVSTORESHELL was extensively used by APT28 also known as Fancy Bear as a backdoor spying agent (between 2012 and 2016) generally for long-term espionage. Its main target was prominent personalities, aerospace industries, government sector, etc. and allows them to stealthily attack their victims.

Attacks

As APT28 is a Russian espionage group, it has used malwares like ADVSTORESHELL in order to attack Eastern European governments and militaries, US government sectors, many enemies of Putin and the Kremlin in various countries and whatnot. Fancy Bear also switches it techniques and modifies its methods to avoid detection. 


Remedy

The following techniques may be of great help in the defense against ADVSTORESHELL as well as the other similar threats:
  • Identifying the digital shadow assets, along with the cloud hosts, with the help of Attack Surface Management solution. 

  • Always keeping track of the passwords conditions in your organization at all times (mainly under peak conditions).

  • Taking quick actions on all the alerts provided by your Threat Intelligence or Digital Risk Protection platforms.

  • Keeping track of all the potential weaknesses on your internet infrastructure such as expired domains, SSL certificates, or subdomains.











To know more about it, you can go through my detailed document by clicking here







Comments

Popular posts from this blog

Query, Visualize, & Monitor Data in Azure Sentinel

Planning for Implementing SAP Solutions on Azure (Part 2 of 5)

Work with String Data Using KQL Statements