Turla
Associated Group Descriptions |
|
Name | Description |
---|---|
Belugasturgeon | (Citation: Accenture HyperStack October 2020) |
Krypton | (Citation: CrowdStrike VENOMOUS BEAR) |
Snake | (Citation: CrowdStrike VENOMOUS BEAR)(Citation: ESET Turla PowerShell May 2019)(Citation: Talos TinyTurla September 2021) |
Venomous Bear | (Citation: CrowdStrike VENOMOUS BEAR)(Citation: Talos TinyTurla September 2021) |
Group 88 | (Citation: Leonardo Turla Penquin May 2020) |
IRON HUNTER | (Citation: Secureworks IRON HUNTER Profile) |
Waterbug | Based similarity in TTPs and malware used, Turla and Waterbug appear to be the same group.(Citation: Symantec Waterbug) |
WhiteBear | WhiteBear is a designation used by Securelist to describe a cluster of activity that has overlaps with activity described by others as Turla, but appears to have a separate focus.(Citation: Securelist WhiteBear Aug 2017)(Citation: Talos TinyTurla September 2021) |
Techniques Used |
||||
Domain | ID | Name | Use | |
---|---|---|---|---|
Enterprise | T1134 | .002 | Access Token Manipulation: Create Process with Token |
Turla RPC backdoors can impersonate or steal process tokens before executing commands.(Citation: ESET Turla PowerShell May 2019) |
Enterprise | T1087 | .001 | Account Discovery: Local Account |
Turla has used |
.002 | Account Discovery: Domain Account |
Turla has used |
||
Enterprise | T1583 | .006 | Acquire Infrastructure: Web Services |
Turla has created web accounts including Dropbox and GitHub for C2 and document exfiltration.(Citation: ESET Crutch December 2020) |
Enterprise | T1071 | .001 | Application Layer Protocol: Web Protocols |
Turla has used HTTP and HTTPS for C2 communications.(Citation: ESET Turla Mosquito Jan 2018)(Citation: ESET Turla Mosquito May 2018) |
.003 | Application Layer Protocol: Mail Protocols |
Turla has used multiple backdoors which communicate with a C2 server via email attachments.(Citation: Crowdstrike GTR2020 Mar 2020) |
||
Enterprise | T1560 | .001 | Archive Collected Data: Archive via Utility |
Turla has encrypted files stolen from connected USB drives into a RAR file before exfiltration.(Citation: Symantec Waterbug Jun 2019) |
Enterprise | T1547 | .001 | Boot or Logon Autostart Execution: Registry Run Keys / Startup Folder |
A Turla Javascript backdoor added a local_update_check value under the Registry key |
.004 | Boot or Logon Autostart Execution: Winlogon Helper DLL |
Turla established persistence by adding a Shell value under the Registry key |
||
Enterprise | T1059 | .001 | Command and Scripting Interpreter: PowerShell |
Turla has used PowerShell to execute commands/scripts, in some cases via a custom executable or code from Empire's PSInject.(Citation: ESET Turla Mosquito May 2018)(Citation: ESET Turla PowerShell May 2019)(Citation: Symantec Waterbug Jun 2019) Turla has also used PowerShell scripts to load and execute malware in memory. |
.003 | Command and Scripting Interpreter: Windows Command Shell |
Turla RPC backdoors have used cmd.exe to execute commands.(Citation: ESET Turla PowerShell May 2019)(Citation: Symantec Waterbug Jun 2019) |
||
.005 | Command and Scripting Interpreter: Visual Basic |
Turla has used VBS scripts throughout its operations.(Citation: Symantec Waterbug Jun 2019) |
||
.006 | Command and Scripting Interpreter: Python |
Turla has used IronPython scripts as part of the IronNetInjector toolchain to drop payloads.(Citation: Unit 42 IronNetInjector February 2021 ) |
||
.007 | Command and Scripting Interpreter: JavaScript |
Turla has used various JavaScript-based backdoors.(Citation: ESET Turla Mosquito Jan 2018) |
||
Enterprise | T1584 | .003 | Compromise Infrastructure: Virtual Private Server |
Turla has used the VPS infrastructure of compromised Iranian threat actors.(Citation: NSA NCSC Turla OilRig) |
.004 | Compromise Infrastructure: Server |
Turla has used compromised servers as infrastructure.(Citation: Recorded Future Turla Infra 2020)(Citation: Accenture HyperStack October 2020)(Citation: Talos TinyTurla September 2021) |
||
.006 | Compromise Infrastructure: Web Services |
Turla has frequently used compromised WordPress sites for C2 infrastructure.(Citation: Recorded Future Turla Infra 2020) |
||
Enterprise | T1555 | .004 | Credentials from Password Stores: Windows Credential Manager |
Turla has gathered credentials from the Windows Credential Manager tool.(Citation: Symantec Waterbug Jun 2019) |
Enterprise | T1587 | .001 | Develop Capabilities: Malware |
Turla has developed its own unique malware for use in operations.(Citation: Recorded Future Turla Infra 2020) |
Enterprise | T1546 | .003 | Event Triggered Execution: Windows Management Instrumentation Event Subscription |
Turla has used WMI event filters and consumers to establish persistence.(Citation: ESET Turla PowerShell May 2019) |
.013 | Event Triggered Execution: PowerShell Profile |
Turla has used PowerShell profiles to maintain persistence on an infected machine.(Citation: ESET Turla PowerShell May 2019) |
||
Enterprise | T1567 | .002 | Exfiltration Over Web Service: Exfiltration to Cloud Storage |
Turla has used WebDAV to upload stolen USB files to a cloud drive.(Citation: Symantec Waterbug Jun 2019) Turla has also exfiltrated stolen files to OneDrive and 4shared.(Citation: ESET ComRAT May 2020) |
Enterprise | T1562 | .001 | Impair Defenses: Disable or Modify Tools |
Turla has used a AMSI bypass, which patches the in-memory amsi.dll, in PowerShell scripts to bypass Windows antimalware products.(Citation: ESET Turla PowerShell May 2019) |
Enterprise | T1027 | .005 | Obfuscated Files or Information: Indicator Removal from Tools |
Based on comparison of Gazer versions, Turla made an effort to obfuscate strings in the malware that could be used as IoCs, including the mutex name and named pipe.(Citation: ESET Gazer Aug 2017) |
Enterprise | T1588 | .001 | Obtain Capabilities: Malware |
Turla has used malware obtained after compromising other threat actors, such as OilRig.(Citation: NSA NCSC Turla OilRig)(Citation: Recorded Future Turla Infra 2020) |
.002 | Obtain Capabilities: Tool |
Turla has obtained and customized publicly-available tools like Mimikatz.(Citation: Symantec Waterbug Jun 2019) |
||
Enterprise | T1069 | .001 | Permission Groups Discovery: Local Groups |
Turla has used |
.002 | Permission Groups Discovery: Domain Groups |
Turla has used |
||
Enterprise | T1566 | .001 | Phishing: Spearphishing Attachment |
Turla has used spearphishing emails to deliver BrainTest as a malicious attachment.(Citation: ESET Carbon Mar 2017) |
.002 | Phishing: Spearphishing Link |
Turla attempted to trick targets into clicking on a link featuring a seemingly legitimate domain from Adobe.com to download their malware and gain initial access.(Citation: ESET Turla Mosquito Jan 2018) |
||
Enterprise | T1055 | .001 | Process Injection: Dynamic-link Library Injection |
Turla has used Metasploit to perform reflective DLL injection in order to escalate privileges.(Citation: ESET Turla Mosquito May 2018)(Citation: Github Rapid7 Meterpreter Elevate) |
Enterprise | T1090 | .001 | Proxy: Internal Proxy |
Turla has compromised internal network systems to act as a proxy to forward traffic to C2.(Citation: Talos TinyTurla September 2021) |
Enterprise | T1021 | .002 | Remote Services: SMB/Windows Admin Shares |
Turla used |
Enterprise | T1518 | .001 | Software Discovery: Security Software Discovery |
Turla has obtained information on security software, including security logging information that may indicate whether their malware has been detected.(Citation: ESET ComRAT May 2020) |
Enterprise | T1553 | .006 | Subvert Trust Controls: Code Signing Policy Modification |
Turla has modified variables in kernel memory to turn off Driver Signature Enforcement after exploiting vulnerabilities that obtained kernel mode privileges.(Citation: Unit42 AcidBox June 2020)(Citation: GitHub Turla Driver Loader) |
Enterprise | T1016 | .001 | System Network Configuration Discovery: Internet Connection Discovery |
Turla has used |
Enterprise | T1204 | .001 | User Execution: Malicious Link |
Turla has used spearphishing via a link to get users to download and run their malware.(Citation: ESET Turla Mosquito Jan 2018) |
Enterprise | T1078 | .003 | Valid Accounts: Local Accounts |
Turla has abused local accounts that have the same password across the victim’s network.(Citation: ESET Crutch December 2020) |
Enterprise | T1102 | .002 | Web Service: Bidirectional Communication |
A Turla JavaScript backdoor has used Google Apps Script as its C2 server.(Citation: ESET Turla Mosquito Jan 2018)(Citation: ESET Turla Mosquito May 2018) |
References
- Faou, M. and Dumont R.. (2019, May 29). A dive into Turla PowerShell usage. Retrieved June 14, 2019.
- ESET Research. (2018, May 22). Turla Mosquito: A shift towards more generic tools. Retrieved July 3, 2018.
- Kaspersky Lab's Global Research and Analysis Team. (2014, August 7). The Epic Turla Operation: Solving some of the mysteries of Snake/Uroburos. Retrieved December 11, 2014.
- Reichel, D. (2021, February 19). IronNetInjector: Turla’s New Malware Loading Tool. Retrieved February 24, 2021.
- Symantec DeepSight Adversary Intelligence Team. (2019, June 20). Waterbug: Espionage Group Rolls Out Brand-New Toolset in Attacks Against Governments. Retrieved July 8, 2019.
- Faou, M. (2019, May). Turla LightNeuron: One email away from remote code execution. Retrieved June 24, 2019.
- Secureworks CTU. (n.d.). IRON HUNTER. Retrieved February 22, 2022.
- ESET. (2017, March 30). Carbon Paper: Peering into Turla’s second stage backdoor. Retrieved November 7, 2018.
- ESET. (2017, August). Gazing at Gazer: Turla’s new second stage backdoor. Retrieved September 14, 2017.
- Reichel, D. and Idrizovic, E. (2020, June 17). AcidBox: Rare Malware Repurposing Turla Group Exploit Targeted Russian Organizations. Retrieved March 16, 2021.
- Rapid7. (2013, November 26). meterpreter/source/extensions/priv/server/elevate/. Retrieved July 8, 2018.
- Faou, M. (2020, May). From Agent.btz to ComRAT v4: A ten-year journey. Retrieved June 15, 2020.
- ESET, et al. (2018, January). Diplomats in Eastern Europe bitten by a Turla mosquito. Retrieved July 3, 2018.
- Symantec. (2015, January 26). The Waterbug attack group. Retrieved April 10, 2015.
- Leonardo. (2020, May 29). MALWARE TECHNICAL INSIGHT TURLA “Penquin_x64”. Retrieved March 11, 2021.
- Crowdstrike. (2020, March 2). 2020 Global Threat Report. Retrieved December 11, 2020.
- Cisco Talos. (2021, September 21). TinyTurla - Turla deploys new malware to keep a secret backdoor on victim machines. Retrieved December 2, 2021.
- Faou, M. (2020, December 2). Turla Crutch: Keeping the “back door” open. Retrieved December 4, 2020.
- Insikt Group. (2020, March 12). Swallowing the Snake’s Tail: Tracking Turla Infrastructure. Retrieved October 20, 2020.
- Accenture. (2020, October). Turla uses HyperStack, Carbon, and Kazuar to compromise government entity. Retrieved December 2, 2020.
- ESET. (2018, August). Turla Outlook Backdoor: Analysis of an unusual Turla backdoor. Retrieved March 11, 2019.
- Levene, B, et al. (2017, May 03). Kazuar: Multiplatform Espionage Backdoor with API Access. Retrieved July 17, 2018.
- Kaspersky Lab's Global Research & Analysis Team. (2017, August 30). Introducing WhiteBear. Retrieved September 21, 2017.
- Meyers, A. (2018, March 12). Meet CrowdStrike’s Adversary of the Month for March: VENOMOUS BEAR. Retrieved May 16, 2018.
Мы используем cookie-файлы, чтобы получить статистику, которая помогает нам улучшить сервис для вас с целью персонализации сервисов и предложений. Вы может прочитать подробнее о cookie-файлах или изменить настройки браузера. Продолжая пользоваться сайтом, вы даёте согласие на использование ваших cookie-файлов и соглашаетесь с Политикой обработки персональных данных.