Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Pawn Storm Group Targets Turkey

Pawn Storm, the cyber espionage group linked by some researchers to Russia, has recently started targeting government and news organizations in Turkey, Trend Micro reported on Monday.

Pawn Storm, the cyber espionage group linked by some researchers to Russia, has recently started targeting government and news organizations in Turkey, Trend Micro reported on Monday.

The economic and politically-motivated threat actor, which has been active for the past decade, is also known as APT28, Sednit, Sofacy, Fancy Bear and Tsar Team. The group has focused its activities on individuals and military, government, media and defense organizations from across the world, including Ukraine, Poland, Russia, the United States, and various NATO member countries. The list of known targets also includes governments in Europe, Asia and the Middle East.

Trend Micro recently discovered that Turkey has also been added to Pawn Storm’s list of targets. More precisely, starting with mid-January and until late February, the group was spotted attacking the Turkish government’s Directorate General of Press and Information, the country’s Grand National Assembly, the newspaper Hürriyet, and the Prime Minister’s Office (Başbakanlık).

Experts noted that if Pawn Storm is really a Russian group, it would make sense for it to target Turkey. Russia could have an interest in Turkey for several reasons, including the incident in which Turkey shot down a Russian warplane in the Turkey-Syria border area, disputes related to Kurdish groups, and refugees entering Europe via Turkey.

In one attack against Turkey, Pawn Storm set up fake Outlook Web Access (OWA) servers in order to gain access to sensitive information. The cyber-espionage actor is known for using this technique, including in attacks aimed at defense companies in the U.S. and organizations tasked with investigating the crash of Malaysia Airlines Flight MH17.

“Phishing attacks against OWA users are relatively inexpensive for the attackers, but can be highly effective to steal sensitive information,” Trend Micro senior threat researcher Feike Hacquebord explained in a blog post.

Similar to other Pawn Storm targets, Turkey could also be perceived as a threat to Russia. Experts believe the latest attacks are related to previous operations targeting the Syrian opposition and Arab countries that criticized Russia’s intervention in Syria.

“The target list above shows that Pawn Storm may be after political information from Turkey: even the Turkish parliament got attacked. The fact they have set up at least two fake OWA servers for one of the largest Turkish newspapers may also be considered as further proof that they are also after information on what is going on in major media outlets in that country,” Hacquebord noted.

Advertisement. Scroll to continue reading.

Trend Micro said it managed to warn Turkish authorities about the attacks, allowing them to take action before too much damage was caused.

In the operation aimed at Turkey, the cyber espionage group leveraged infrastructure provided by a company in the Netherlands, whose services had been previously used by several other threat actors, including Carbanak cybercriminals and the Gaza cybergang.

Related: Fysbis Backdoor Preferred by Pawn Storm Group to Target Linux

Related: Oracle Patches Java Zero-Day Exploited by Pawn Storm Attackers

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.