Turla Espionage Group Strikes European NGOs with Advanced Malware

, Turla cyber-attacks

In a series of sophisticated cyber-attacks targeting European NGOs, the Russia-linked espionage group Turla has demonstrated again the advanced nature of state-sponsored hacking operations. With the deployment of TinyTurla-NG (TTNG), a pernicious malware, Turla infiltrated an unnamed European NGO’s systems and later a Polish NGO supporting Ukrainian efforts amidst the Russian invasion.

Cisco Talos, a leader in cyber intelligence, recently exposed Turla’s full kill chain. The adversaries honed their focus on evading detection by compromising the system’s first line of defense. They configured exclusions within Microsoft Defender Antivirus to maintain a stealthy persistence, exploiting custom exclusions to remain undetected. Such exclusions are a double-edged sword, as documented in Microsoft’s guide to configuring exclusions. They serve legitimate performance tuning but, if misused by attackers, they significantly lower protection.

Equipped with this invisibility, Turla persisted untraced. Yet, their stealth maneuver did not end there. The attackers employed custom-built Chisel beacons for communication with controlled servers, exploiting batch files disguised as legitimate services. This allowed them to establish remote sessions using Windows Remote Management (WinRM).

These incursions did not comprise single-step infiltrations. Turla masterfully built additional communication channels. Upon securing a foothold, using Chisel, they enabled data exfiltration and began to pivot to other systems within the network. This intrusion facilitated a major information theft, with peak activity reportedly occurring on January 12, 2024.

The malicious scheme took a comprehensive approach. TinyTurla-NG acted as a recon aide and backdoor for the bad actors, providing reconnaissance capabilities, and facilitating file transfer to command and control (C2) servers. It further steered the deployment of advanced Chisel tunneling software, manipulating data traffic.

In unraveling Turla’s tactics, it is apparent that the attack was not random. It was calculated, manifesting a skilled orchestration aimed at few, yet significant targets. Organizations grapple with the challenge of maintaining vigilance. To bolster defense mechanisms, harnessing tools like Censys Search provides vital threat intelligence, a key strategy in a landscape where threats dynamically evolve.

To combat such threats, entities must not neglect fundamental security protocols. It is crucial to secure data with rigorous backups and audit security measures regularly. Organizations may also consider deploying Cisco’s suite of security solutions for enhanced detection and prevention as suggested by Cisco Talos.

The intricate operations of Turla elucidate the ongoing cyber warfare in the digital age. As these engagements intensify, awareness and preparedness become the cornerstones of cybersecurity. The potency of espionage groups like Turla mandates a unified and robust response, intertwining industry-leading intelligence and cybersecurity best practices to shield the vulnerable digital frontiers.

If you enjoyed this article, please check out our other articles on CyberNow

March 24, 2024
The Russia-linked espionage group Turla has launched sophisticated cyber-attacks on European NGOs, displaying the intricate nature of state-sponsored hacking.