Threat Management, Threat Management, Threat Intelligence

APT33 sics small, elusive botnets on U.S. and global targets

Reputed Iranian threat actor APT33 has been employing more than a dozen secret botnets to infiltrate and spy on the networks of various Middle Eastern, U.S. and Asian organizations, and are even setting up their own VPN networks to conceal their operations, according to researchers.

Trend Micro described these findings in a blog post this week, vaguely identifying some of the infected American entities as a private U.S. company that offers national security services, a victim likely involved with the U.S. military, and victims connecting from a university and a college.

APT33, aka Refined Kitten, is particularly known to target the oil and aviation industries, and is commonly associated with the Shamoon and StoneDrill disk wiper malware programs.

Trend Micro described the botnets as small and elusive, noting that each is made up of a dozen or fewer infected computers used to maintain persistence in highly targeted, compromised networks. The malware running individual bots is mostly limited to downloading and running additional malicious code.

"In fall of 2019 we counted 10 live bot data aggregating and bot controlling servers and tracked a couple of them for months," states the blog post, written by Trend Micro researchers Feike Hacquebord, Cedric Pernet and Kenney Lu. "These aggregators get data from very few C&C servers (only one or two), with only up to a dozen victims per unique C&C domain."

Keeping the botnets small is one way to stay under the radar, but APT33 also attempts to be elusive through the command-and-control infrastructure it has established.

"The C&C domains are usually hosted on cloud hosted proxies. These proxies relay URL requests from the infected bots to backends at shared webservers that may host thousands of legitimate domains," explain the researchers. "The backends report bot data back to a data aggregator and bot control server that is on a dedicated IP address. The APT33 actors connect to these aggregators via a private VPN network with exit nodes that are changed frequently. The APT33 actors then issue commands to the bots and collect data from the bots using these VPN connections."

Rather than using a commercial VPN service, APT33 sends up its own VPNs, which Trend Micro has tracked for over a year. The researchers report that the threat group's VPN exit nodes have also been used to perform reconnaissance operations targeting the oil industry supply chain, as well as to access hacker blogs and forums, webmail, pen testing company websites, software vulnerability websites, cryptocurrency websites, and websites involved in the recruitment of oil and gas industry employees.

Bradley Barth

As director of multimedia content strategy at CyberRisk Alliance, Bradley Barth develops content for online conferences, webcasts, podcasts video/multimedia projects — often serving as moderator or host. For nearly six years, he wrote and reported for SC Media as deputy editor and, before that, senior reporter. He was previously a program executive with the tech-focused PR firm Voxus. Past journalistic experience includes stints as business editor at Executive Technology, a staff writer at New York Sportscene and a freelance journalist covering travel and entertainment. In his spare time, Bradley also writes screenplays.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.