Category | Details |
---|---|
Threat Actors | Turla (FSB’s Center 16), Russia’s state-sponsored cyber espionage group |
Campaign Overview | Focused on cyber espionage, targeting military documents, critical infrastructure, and journalists; used Snake malware for long-term infiltration and data theft |
Target Regions (Victims) | Military, critical infrastructure, journalists, Western targets (including U.S. and NATO members) |
Methodology | Uses peer-to-peer malware (Snake), stealth tactics (e.g., masquerading as legitimate binaries like WerFault.exe), modular updates to evade detection |
Product Targeted | Windows, macOS, Linux (cross-platform); target systems’ executables, critical infrastructure, and sensitive documents |
Malware Reference | Snake (botnet), also linked to the “Moonlight Maze” APT |
Tools Used | Snake malware, WerFaultSvc (LOLBin masquerading), PERSEUS (FBI tool for malware network takedown) |
Vulnerabilities Exploited | Exploits software flaws to infect systems, including cross-platform vulnerabilities |
TTPs | Masquerading (T1036.005), living-off-the-land (LOLBins), persistence via modifications in native Windows directories |
Attribution | Russian Federation (FSB) |
Recommendations | Use threat hunting packages (e.g., “Copying Files from Native Windows Directory for Masquerading”) to detect LOLBins and unusual file paths |
Source | Intel 471 Blog |
Read full article: https://intel471.com/blog/threat-hunting-case-study-uncovering-turla
Disclaimer: The above summary has been generated by an AI language model
Leave a Reply