Turla durable tools bypass detection mechanisms

ESET researchers have analyzed the new tools of the PowerShell-based Turla cyber espionage team. These tools are more resistant to attacks and show improved detection functions of the detection mechanisms.

The famous APT group (Advanced Persistent ), also known as Snake, recently started using PowerShell scripting, which can directly download and "run" malware executables and libraries.

Using PowerShell-based tools, Turla cybercriminals can bypass the detection techniques that are activated when a malicious executable file appears on a disk.

Turla

Turla is a well-known cyber espionage team, which stands out for the use of complex malware in its attacks.

Its actions are believed to date back to at least 2008, when US military systems were breached. It is also involved in serious attacks on many government agencies in Europe and the Middle East - including the German Foreign Ministry and the French Army.

Recently, ESET researchers have identified a number of attacks using PowerShell programming scenarios against diplomatic missions in Eastern Europe. "These are probably the same scenarios that Turla uses against other global targets," said ESET researcher Matthieu Faou, who led the study.

ESET researchers have published one article with the results of their analysis of the PowerShell scripts used by the Turla team to help deal with the attacks. "Apart from the new PowerShell loader used by Turla, we discovered and analyzed various interesting loads, such as an RPC-based backdoor and a PowerShell backdoor that uses OneDrive, Microsoft's cloud storage service, as a Command and Control server. ", Says Faou.

PowerShell loaders, which, when detected, are classified by ESET under the more general name PowerShell/Turla, are distinguished from common droppers by their ability to remain in , as they regularly load only the built-in executables into memory.

In some samples, Turla cybercriminals had modified PowerShell scripts to bypass AMSI (Antimalware Scan Interface). This technique, first discovered at the Black Hat Asia 2018 conference, prevents the antimalware product from receiving data from AMSI for scanning.

"However, these techniques do not prevent the detection of real malicious charges in memory," explains Matthieu Faou.

 Among the malicious payloads used by Turla recently, two stand out. One is a whole set of backdoors based on the RPC protocol. These backdoors are used to perform lateral and take control of other machines locally without relying on an external C&C server. Also of interest is PowerStallion, a lightweight PowerShell backdoor that uses Microsoft's cloud storage service, OneDrive, as a Command & Control server.

 "We believe that this backdoor is a tool for her recovery s in case Turla's main backdoors are removed and cybercriminals can no longer access the compromised computers," comments Matthieu Faou.

ESET researchers continue to closely monitor the APT Turla team and other similarly important teams, researching their methods, tactics and procedures to help organizations protect their networks.

More details can be found in the relevant article on ESET's blog, WeLiveSecurity.com.

____________________

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.086 registrants.

Written by newsbot

Although the press releases will be from very select to rarely, I said to go ... because sometimes the authors are hiding.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).