APT 28

 





Introduction

APT 28 is also known as Fancy Bear, Pawn Storm, Sofacy Group, Sednit, Tsar Team, and STRONTIUM or Forest Blizzard. It is a Russian cyber espionage group and allegedly related to the Russian military intelligence agency GRU. Active since 2004, this group uses zero-day exploits, spear phishing, and malware to attack their targets. 

It has reportedly compromised the Hilary Clinton campaign, the Democratic National Committee, and the Democratic Congressional Campaign Committee in 2016, attempting to interfere the U.S. presidential elections. They are also said to be related with the cyber attacks on the German Parliament, the Norwegian Parliament, the French television station TV5Monde, the White House, NATO, the Organization for Security and Co-operation in Europe, and the campaign of French presidential candidate Emmanuel Macron.

Targets

APT28 have targeted Eastern European governments and militaries, the country of Georgia and the Caucasus, Ukraine, security related organizations such as NATO, U.S. defense contractors Academi, Science Applications International Corporation (SAIC), Boeing, Lockheed Martin, and Raytheon. 

They have also attacked the citizens of Russian Federation, the political enemies of Kremlin, along with the former oil tycoon Mikhail Khodorkovsky, and Maria Alekhina of the band Pussy Riot. Seemingly, they are also trying to influence the political events accordingly for the friends and allies of the Russian government to gain power. 

Techniques & Tactics

APT28 is known for using a variety of sophisticated techniques and tactics to achieve their goals:
  • Phishing Techniques- They make use of spearphishing emails and credential harvesting via spoofed websites. This is done to trick their victims into revealing their credentials.

  • Zero-Day Attacks- APT28 exploits zero-day vulnerabilities. These are the unknown vulnerabilities that can be mitigated. Hence, the threat actors can exploit them before patching and gain unauthorized access to system and data.

  • Malwares- These threat actors have developed their primary implants called XAgent, that can be ported across multiple operating systems for conventional computers and mobile phones.

  • Miscellaneous- Fancy Bear also make use of advanced methods like disguising malicious websites as news sources, water hole attacks, and sophisticated malwares to relay traffic through proxy networks of previously compromised victims.

Prevention

This well-funded Russian threat actor has repeatedly attacked the cyber security of U.S.A. This reality is enough to solidify its competency and attack level. Hence, to overcome such attacks a highly advanced cybersecurity program must be utilized. It should also contain some of the most advanced security solutions, email as well as web content filtering, antiviruses, and threat hunting measures. Application of Zero Trust Model, Multifactor Authentication, in-depth defense, etc., are a must to prevent and mitigate the potential damage done by APT28.

Conclusion

APT28 is a high-profile threat actor of the cyber world. Although it poses a great threat to various government organizations of different countries, it is not impossible to stop and/or mitigate its attacks. Making use of all the advanced anti-threat technologies can surely help in identifying and hunting its malware or spyware. Regular trainings of employees regarding various threat actors and regular network checkups can be of great help in fighting with APT28.













































Comments

Popular posts from this blog

Query, Visualize, & Monitor Data in Azure Sentinel

Work with String Data Using KQL Statements

Threat Hunting in Microsoft Sentinel (part 1)