September 25, 2018 By David Bisson 2 min read

Researchers determined that the victims of a backdoor developed by the advanced persistent threat (APT) group Turla are more numerous than originally expected.

The threat group recently employed the backdoor to access the foreign offices of two European countries and a major defense contractor, according to Slovakian IT security company ESET. Those victims received less publicity than Germany’s Federal Foreign Office, which the group breached after compromising the network of the country’s Federal College of Public Administration.

The most recent versions of Turla’s invention went after targets’ inboxes by subverting Microsoft Office’s Messaging Application Programming Interface (MAPI). They were fully controllable by email and didn’t rely on a conventional command-and-control (C&C) server. Instead, the backdoors used specially crafted PDF files in email attachments to fulfill a series of commands such as data exfiltration. The most recent variant from April 2018 was also capable of executing PowerShell commands by leveraging Empire PSInject.

Turla’s Threat Innovation Continues

In 2017, ESET observed Turla leveraging another backdoor called Gazer to target embassies and government organizations around the world. A year later, researchers found evidence that the threat group was bundling the backdoors with a legitimate Adobe Flash Player installer and using URLs and IP addresses that appeared identical to Adobe’s actual infrastructure.

Given ESET’s most recent findings, Turla is showing no signs of slowing down its efforts to spy on promising targets and secretly infect networks with malware for as long as possible.

How to Block an Email-Borne Backdoor

To defend against this and other backdoor threats, security teams should monitor for the indicators of compromise (IoCs) listed in the IBM X-Force Exchange threat advisory. Security experts also recommend following the National Institute of Standards and Technology’s (NIST) cybersecurity framework and conducting security awareness training to educate employees about email-based threats.

Sources: ESET, ESET(1), ESET(2)

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today