APT

UK/US investigation revealed that Russian Turla APT masqueraded as Iranian hackers

A joint UK and US investigation has revealed that the Russian cyber espionage group Turla carried out cyber attacks masqueraded as Iranian hackers.

According to the Financial Times, a joint UK and US investigation revealed that Russia-linked cyberespionage group Turla conducted several cyber attacks in more than 35 countries masqueraded as Iranian hackers. The use of false flag operations in cyberspace is not a novelty, but this is the first time that Turla APT is adopting a similar strategy.

In 2018, the US intelligence agencies reported that Russian state-sponsored hackers used false flag attacks to hit the Winter Olympics in Pyeongchang, South Korea. At the time the hackers introduced lines of code in their malware associated with North-Korea linked Lazarus Group.

The Turla APT group (aka SnakeUroburosWaterbugVenomous Bear and KRYPTON) has been active since at least 2007 targeting diplomatic and government organizations and private businesses in the Middle East, Asia, Europe, North and South America, and former Soviet bloc nations.

The list of previously known victims is long and includes also the Swiss defense firm RUAG, US Department of State, and the US Central Command.

Experts involved in the investigation believe that the Turla group hijacked the tools of notorious Iran-linked APT group Oilrig since at least 2014. Its attacks are aligned with the strategic interests of Iran, the group conducts operations primarily in the Middle East, targeting financial, government, energy, chemical, telecommunications and other industries.

Multiple attacks targeting of Middle Eastern financial, energy and government, lead FireEye to assess that those sectors are a primary concern of APT34

“The so-called Turla group, which has been linked with Russian intelligence, allegedly hijacked the tools of Oilrig, a group widely linked to the Iranian government, according to a two-year probe by the UK’s National Cyber Security Centre in collaboration with the US’ National Security Agency.” reported the FT.

The two-year investigation was conducted by the UK’s National Cyber Security Centre in collaboration with the US’ National Security Agency.

The experts believe that the Iranian cyberespionage group was unaware that its hacking methods have been hacked and used by another threat actors to hit military establishments, government departments, and universities across the world.

Paul Chichester, director of operations at NCSC explained that this is a major change in the Turla TTPs aimed at making it hard the attribution of the attacks.

“We have never seen this done to the level of sophistication that we are seeing here,” Mr Chichester said. “It’s unique in the complexity and scale and sophistication. It’s actually really hard masquerading [as another entity].” “This is becoming a very crowded space and we do see people innovate quite rapidly in that domain,”

The Russian Government did not respond to a request for comment from the Financial Times, it always denied its involvement in cyber attacks on other states.

In June, Symantec researchers revealed that Russia-Linked cyberespionage group Turla used a new toolset and hijacked command and control infrastructure operated by Iran-Linked OilRig APT.

Experts at Symantec observed in the last eighteen months at least three distinct campaigns, each using a different set of hacking tools. In one campaign the attackers used a previously unseen backdoor tracker as Neptun (Backdoor.Whisperer), the malicious code is deployed on Microsoft Exchange servers and passively listen for commands from the attackers.

Experts noticed that in one attack, Turla hackers used the infrastructure belonging to another espionage group tracked as Crambus (aka OilRigAPT34).  

The three recent Turla campaigns targeted governments and international organizations worldwide.

Unfortunately, Turla and other sophisticated APT groups have the cyber capabilities ùto hijack other state-sponsored groups making it impossible the attribution of the attacks.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Turla, OilRig)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

1 hour ago

DOJ arrested the founders of crypto mixer Samourai for facilitating $2 Billion in illegal transactions

The U.S. Department of Justice (DoJ) announced the arrest of two co-founders of a cryptocurrency mixer…

1 hour ago

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

7 hours ago

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

18 hours ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

1 day ago

US offers a $10 million reward for information on four Iranian nationals

The Treasury Department's Office of Foreign Assets Control (OFAC) sanctioned four Iranian nationals for their…

1 day ago

This website uses cookies.