Skip to content

Hide Navigation Hide TOC

Sea Turtle (ce7bba52-5ae8-44ea-9979-68502d832ab7)

This blog post discusses the technical details of a state-sponsored attack manipulating DNS systems. While this incident is limited to targeting primarily national security organizations in the Middle East and North Africa, and we do not want to overstate the consequences of this specific campaign, we are concerned that the success of this operation will lead to actors more broadly attacking the global DNS system. DNS is a foundational technology supporting the Internet. Manipulating that system has the potential to undermine the trust users have on the internet. That trust and the stability of the DNS system as a whole drives the global economy. Responsible nations should avoid targeting this system, work together to establish an accepted global norm that this system and the organizations that control it are off-limits, and cooperate in pursuing those actors who act irresponsibly by targeting this system.

Cluster A Galaxy A Cluster B Galaxy B Level
Marbled Dust (fc91881e-92c0-5a63-a0b9-b253958a594e) Microsoft Activity Group actor Sea Turtle (ce7bba52-5ae8-44ea-9979-68502d832ab7) Threat Actor 1