Russia-Linked Turla APT Uses New Backdoor in Latest Attacks

Security researchers at Cisco Talos have identified a new backdoor that Russian cyberespionage group Turla is believed to have been using in attacks since last year.

Security researchers at Cisco Talos have identified a new backdoor that Russian cyberespionage group Turla is believed to have been using in attacks since last year.

Likely a second-chance backdoor, the malware is simple but capable of maintaining a prolonged stealthy presence on infected machines. Turla used the backdoor in attacks on targets in the United States, Germany, and Afghanistan, according to data from Cisco Talos.

To hide the malware’s presence on a system, Turla installs it as a service named Windows Time Service. Once up and running, it allows the attackers to exfiltrate files or upload and execute them, thus functioning as a second-stage dropper when needed.

What’s more, the malware was observed contacting its command and control (C&C) server every five seconds, over an encrypted channel, to check for commands.

Based on the received commands, it executes related backdoor functions for authentication, process execution, file download or upload, subprocess creation/killing, password change, and more.

[ READ: Newly Discovered Turla Backdoor Used in Government Attacks ]

According to Cisco Talos, the malware was likely used to target the previous Afghan government, prior to the Taliban takeover of power in the country following the pullout of Western-backed military forces.

“This is a good example of how easy malicious services can be overlooked on today's systems that are clouded by the myriad of legit services running in the background at all times. It's often difficult for an administrator to verify that all running services are legitimate,” the researchers added.

Also tracked as Snake, Uroburos, Venomous Bear, and WhiteBear, Turla is a nation-state threat actor active since at least 2004, focused on espionage and best known for the targeting of entities in the United States, Ukraine, and Middle East.

Turla is known to use a large arsenal of malware, and recent reports even linked it to Sunburst backdoor. With numerous Russian adversaries active, however, attribution is sometimes difficult.

Cisco’s security researchers linked the new backdoor to Turla based on the re-use of older infrastructure employed in previous attacks, attributed to their Penguin Turla Infrastructure. The threat actor is known for the reuse of infrastructure.

Related: Newly Discovered Turla Backdoor Used in Government Attacks

Related: Turla Cyber-Spies Target European Government With Multiple Backdoors

view counter

Original Link