Cybersecurity · · 2 min read

Turla APT Exploits New Backdoors to Infiltrate the EU Ministry of Defense

Turla APT Exploits New Backdoors to Infiltrate the EU Ministry of Defense

The recent activities of the Russian-linked Turla APT group have introduced two new backdoors to infiltrate the EU Ministry of Defense. Known for their sophisticated espionage operations, Turla has deployed TinyTurla and TinyTurla-NG backdoors in their latest cyber espionage campaign. This post details the specifics of these backdoors and the methods employed by Turla.

The Backdoors: TinyTurla and TinyTurla-NG

Turla has a history of developing custom malware to suit their espionage needs, and their latest creations, TinyTurla and its next-generation variant TinyTurla-NG, are no exception. These backdoors are designed to maintain a low profile while providing extensive control over compromised systems.

  • TinyTurla: Initially detected in earlier attacks, TinyTurla is a compact backdoor used to establish a foothold in targeted networks. It operates by communicating with command and control (C2) servers at frequent intervals, allowing attackers to execute commands, upload or download files, and manipulate processes on the infected machine.
  • TinyTurla-NG: This next-generation variant builds upon its predecessor by enhancing stealth and operational capabilities. It can switch between using cmd.exe and PowerShell for executing commands, which provides flexibility in evading detection mechanisms. Additionally, it features commands for file management, process execution, and system modification, ensuring robust control over the infected environment.

Infiltration Tactics

Turla's infiltration of the EU Ministry of Defense showcases their ability to blend sophisticated techniques with meticulous execution. The group's typical approach involves leveraging compromised websites as C2 servers, often exploiting vulnerable WordPress installations to host malicious scripts and log files.

Operational Methods

The TinyTurla backdoors are notable for their adaptive communication strategies. For instance, they frequently contact their C2 servers to check for new commands, ensuring they remain responsive to the attackers' needs. These communications are encrypted, which helps in avoiding detection by conventional network monitoring tools.

Persistence and Data Exfiltration

Maintaining persistence is a key objective for Turla. The backdoors use various methods to ensure they remain active on compromised systems, such as creating batch files to delete evidence and restart critical services. For data exfiltration, the backdoors utilize HTTP/S POST requests to send collected data to C2 servers, with a focus on avoiding detection by excluding large media files like MP4s from their archives.

Implications and Defense Measures

The successful infiltration of such a high-profile target as the EU Ministry of Defense underscores the need for robust cybersecurity measures. Organizations should prioritize the following to defend against similar threats:

  1. Regular Patching: Ensuring that all systems, especially web servers, are up-to-date with security patches.
  2. Network Monitoring: Implementing advanced monitoring solutions capable of detecting abnormal patterns of communication.
  3. Endpoint Security: Utilizing comprehensive endpoint protection that can identify and mitigate malicious activities promptly.
  4. User Education: Training staff to recognize phishing attempts and other social engineering tactics often used to gain initial access.

Conclusion

The Turla APT group's use of TinyTurla and TinyTurla-NG backdoors represents a significant threat to global cybersecurity. Their advanced techniques and persistent efforts highlight the importance of maintaining vigilant and proactive security practices. As cyber threats continue to evolve, so too must our defenses.

For more detailed insights into Turla's operations and the specifics of their latest backdoors, you can read the full reports on SecurityWeek and Heimdal Security.

Read next