Understanding Attacks Linked to APT33




 

To know more about it, you can go through my detailed document by clicking here









Overview

It is suspected to be an Iranian cyber espionage threat group, active since 2013. There main targets have been the multiple aviation and energy sectors of USA, Saudi Arabia, South Korea, etc. They are also known as Refined Kitten by Crowdstrike, Magnallium by Dragos, and Holmium by Microsoft.

Targets

APT33 has targeted multiple industries through various techniques:

  • Spear Phishing- They can send corrupted emails to an employee of the targeted industry with a link seemingly showing a job description or any other information relevant to the individual. They have sent hundreds of these type of emails to the targeted individuals in 2016.

  • Domain Masquerading- APT33 may masquerade as a domain of the organizations (like Saudi Arabia's aviation company and a western company) who are in a type of partnership in order to train, maintain, and support Saudi's military and commercial fleet.  They can also use these domains to send spear phishing emails to the targeted victim.

As per the type of attacks by APT33, the threat group is always looking for some strategic intelligence to benefit the military or government and we can expect that these activities may continue to grow according to Iranian interests.

Remedy

Modernization of everything has made it a challenging task to secure an organization's cyberspace from many serious issues or attacks. However, following methods may prove helpful in this regard:

  • Regular patching or update of all systems. 

  • Employees should be made aware of all the latest techniques used by the cybercriminals.

  • Least privilege policy should be applied to easily manage in-and-out traffic by an IT administrator.

  • Multilayer protection system should be installed in order to detect as well as block all the malicious attacks from the gateway to the endpoint.









To know more about it, you can go through my detailed document by clicking here









































Comments

Popular posts from this blog

Query, Visualize, & Monitor Data in Azure Sentinel

Planning for Implementing SAP Solutions on Azure (Part 2 of 5)

Work with String Data Using KQL Statements