Thursday, March 28, 2024

Russian Turla APT Group Hacked Iranian APT C2 Server For Backdoor Access To Expand The Cyber Attack

Hackers-Hack-Hackers: Russian APT group Turla known as Waterbug compromised the Iranian hacker’s command and control server infrastructure, and the Exfiltrated of data to expand their cyber attack in wide.

Turla is a well-known APT hackers group using various tools and techniques to target the government, military, technology, energy, and commercial organizations and gathering intelligence.

GBHackers previously reported various incidents associated with Turla group hackers in different origins including Middle East, Central and Far East Asia, Europe, North and South America.

A new collaborative shared-analysis have reported by NCSC, NSA indicates that the hacking tools used by the Turla group that determined as Neuron and Nautilus were originally obtained from Iranian hackers.

Turla used these tools for several times after compromising the victims using their own tool such as snake toolkit and then deployed the Iranian tools directly to additional victims.

An advisory from the National security Agency said “The timeline of incidents, and the behavior of Turla in actively scanning for Iranian backdoors indicates that while Neuron and Nautilus tools were Iranian in origin, Turla was using these tools and accesses independently to further their own intelligence requirements.”

Further analysis and the footprint of the attack in 2017 and early 2018 reveals that Neuron and Nautilus tools largely used in the Middle East region where the targeted victims are military establishments, government departments, scientific organizations, and universities.

During this period, almost 35 countries were attacked to scanning the ASPX-based backdoor, and several commands were passed to the ASPX shell in encrypted HTTP Cookie values, requiring knowledge of the cryptographic keys to produce valid tasking and successfully interact with it.

NSA, NCSC identified that the Turla hackers scanned over 3500 unique IP addresses, once they identified the existence of the backdoor, they gain an initial foothold, and deploy the other tools.

Turla APT Group Compromise of Iranian C2 Infrastructure

Footprints indicate that Turla APT hackers successfully compromised and access the Iranian hackers owned C2 server infrastructure to deploy their own tools.

Turla also accessed the poison Frog C2 panel and used this access to task victims to download additional tools.

Very recently GBHackers reported a massive hacking tools leak via Telegram channel by a hackers group named “Lab Dookhtegan” that includes this poison Frog C2 panel, and associated tools developed by Iranian hackers (APT 34).

” The Turla group deployed their own implants against the operational infrastructure used by an Iranian APT actor and used this to further their own accesses into the Iranian APT’s global infrastructure. Exfiltration of data from Iranian APT infrastructure to Turla infrastructure took place. ” NCSC said .

Once Russian APT Turla gained the Iranian infrastructure, They exfiltrate the various data including directory listings and files, along with keylogger output containing operational activity from the Iranian actors, including connections to Iranian C2 domains.

This access provides deep insights into the tactics, techniques, and procedures (TTPs) of the Iranian APT and it includes their active victims, credential for accessing their network and the source code that they used to build their hacking tools.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles