Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

Turla-Linked Group Targets Embassies, Ministries

Researchers at Forcepoint Security Labs have been monitoring the activities of a threat group that has targeted the websites of ministries, embassies and other organizations from around the world in a reconnaissance campaign.

Researchers at Forcepoint Security Labs have been monitoring the activities of a threat group that has targeted the websites of ministries, embassies and other organizations from around the world in a reconnaissance campaign.

While it’s unclear exactly who is behind the operation and what their motives are, evidence points to an advanced persistent threat (APT) actor that leverages techniques similar to the ones used by the Russia-linked group known as Turla.

According to the security firm, the attacks targeted the websites of foreign affairs ministries in Moldova, Kyrgyzstan and Uzbekistan; embassies of Russia, Zambia, Jordan and Iraq; a political party, a sports association and a government-run sustainability organization in Austria; a news company in Somalia, a socialist organization in Spain, a road safety entity in Ukraine; a French international cooperation organization; and a plant society and a union in Africa.

Experts pointed out that all of the targeted embassy websites belong to embassies located in the United States, in Washington D.C.

The attackers injected malicious code into each of the compromised sites in an effort to profile their visitors. The malicious code is disguised as a script associated with the web analytics service Clicky.

The hacked sites communicate with various domains; the oldest of them, nbcpost[.]com, registered in December 2015. In November 2016, the attackers started using psoncorp[.]com and mentalhealthcheck[.]net, both registered in February 2016, and this week they began using travelclothes[.]org, a domain registered in November.

Researchers said a majority of the websites were breached in April 2016 and some of them were under the attackers’ control for up to 10 months.

Forcepoint believes these attacks could be linked to Turla, also known as Waterbug, Venomous Bear and KRYPTON. This theory is based on the overlap in targets and the fact that Turla has been known to use fake web analytics scripts in their reconnaissance campaigns.

Advertisement. Scroll to continue reading.

Switzerland’s GovCERT reported in May 2016 that the Turla attack aimed at Swiss defense firm RUAG involved malicious code disguised as Google Analytics scripts.

Kaspersky Lab confirmed recently that Turla, which has been around since at least 2007, is still active. Researchers discovered new JavaScript malware used by the group in attacks aimed at organizations located in Greece, Qatar and Romania.

Related Reading: False Flags and Misdirection in Hacker Attribution

Related Reading: State-Sponsored Attackers Use Web Analytics for Reconnaissance

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...