Sea Turtle Cyber Espionage Campaign Targets Dutch IT and Telecom Companies

-

Sea Turtle Cyber Espionage Campaign

Telecommunication, media, web service suppliers (ISPs), data expertise (IT)-service suppliers, and Kurdish web sites within the Netherlands have been focused as a part of a brand new cyber espionage marketing campaign undertaken by a Türkiye-nexus risk actor often known as Sea Turtle.

“The infrastructure of the targets was prone to provide chain and island-hopping assaults, which the assault group used to gather politically motivated data comparable to private data on minority teams and potential political dissents,” Dutch safety agency Hunt & Hackett stated in a Friday evaluation.

“The stolen data is more likely to be exploited for surveillance or intelligence gathering on particular teams and or people.”

Sea Turtle, additionally identified by the names Cosmic Wolf, Marbled Mud (previously Silicon), Teal Kurma, and UNC1326, was first documented by Cisco Talos in April 2019, detailing state-sponsored assaults focusing on private and non-private entities within the Center East and North Africa.

Actions related to the group are believed to have been ongoing since January 2017, primarily leveraging DNS hijacking to redirect potential targets making an attempt to question a selected area to an actor-controlled server able to harvesting their credentials.

“The Sea Turtle marketing campaign nearly actually poses a extra extreme risk than DNSpionage given the actor’s methodology in focusing on numerous DNS registrars and registries,” Talos stated on the time.

In late 2021, Microsoft famous that the adversary carries out intelligence assortment to fulfill strategic Turkish pursuits from international locations like Armenia, Cyprus, Greece, Iraq, and Syria, hanging telecom and IT corporations with an intention to “set up a foothold upstream of their desired goal” by way of exploitation of identified vulnerabilities.

Then final month, the adversary was revealed to be utilizing a easy reverse TCP shell for Linux (and Unix) techniques known as SnappyTCP in assaults carried out between 2021 and 2023, in accordance with the PricewaterhouseCoopers (PwC) Menace Intelligence group.

“The online shell is a straightforward reverse TCP shell for Linux/Unix that has primary [command-and-control] capabilities, and can be possible used for establishing persistence,” the corporate stated. “There are at the least two foremost variants; one which makes use of OpenSSL to create a safe connection over TLS, whereas the opposite omits this functionality and sends requests in cleartext.”

The newest findings from Hunt & Hackett present that Sea Turtle continues to be a stealthy espionage-focused group, performing protection evasion strategies to fly underneath the radar and harvest electronic mail archives.

In one of many assaults noticed in 2023, a compromised-but-legitimate cPanel account was used as an preliminary entry vector to deploy SnappyTCP on the system. It is at present not identified how the attackers obtained the credentials.

“Utilizing SnappyTCP, the risk actor despatched instructions to the system to create a replica of an electronic mail archive created with the software tar, within the public net listing of the web site that was accessible from the web,” the agency famous.

“It’s extremely possible that the risk actor exfiltrated the e-mail archive by downloading the file straight from the net listing.”

To mitigate the dangers posed by such assaults, it is suggested that organizations implement robust password insurance policies, implement two-factor authentication (2FA), charge restrict login makes an attempt to scale back the probabilities of brute-force makes an attempt, monitor SSH visitors, and preserve all techniques and software program up-to-date.

LEAVE A REPLY

Please enter your comment!
Please enter your name here

ULTIMI POST

Most popular