Russia-Linked Turla APT uses new malware in watering hole attacks

Pierluigi Paganini March 13, 2020

The Russia-linked APT group Turla employed two new pieces of malware in attacks launched over a period of roughly two months in the fall of 2019.

The Russia-linked APT group Turla employed two new pieces of malware in attacks launched over a period of roughly two months in the fall of 2019.

The Turla APT group (aka SnakeUroburosWaterbugVenomous Bear and KRYPTON) has been active since at least 2007 targeting diplomatic and government organizations and private businesses in the Middle East, Asia, Europe, North and South America, and former Soviet bloc nations.

The list of previously known victims is long and includes also the Swiss defense firm RUAG, US Department of State, and the US Central Command.

Recently ESET experts have uncovered watering hole attacks targeting several high-profile Armenian websites. The attackers employ a fake Adobe Flash update lure to deliver two previously undocumented pieces of malware tracked by the experts NetFlash and PyFlash.

“ESET researchers found a watering hole (aka strategic web compromise) operation targeting several high-profile Armenian websites. It relies on a fake Adobe Flash update lure and delivers two previously undocumented pieces of malware we have dubbed NetFlash and PyFlash.” reads the analysis published by ESET.

“In this specific operation, Turla has compromised at least four Armenian websites, including two belonging to the government.”

As part of this campaign, state-sponsored hackers compromised the websites of the Embassy of Armenia in Russia, the Ministry of Nature Protection and Natural Resources of the Republic of Artsakh, the Armenian Institute of International and Security Affairs, and the Armenian Deposit Guarantee Fund. The experts believe that the websites have been compromised since at least the beginning of 2019.

The hackers were able to inject code into the websites to load JavaScript from an external domain (skategirlchina[.]com/wp-includes/data_from_db_top[.]php). Experts noticed that the domain has stopped delivering the scripts in November 2019.

The second-stage malicious JavaScript delivered by skategirlchina[.]com fingerprints the visitor’s browser and

Only victims of interest are served a payload in the form of a fake Adobe Flash update, according to ESET telemetry, only a very limited number of visitors were targeted Turla’s hackers.

Turla fake Adobe update attack.png

Before September 2019, victims were delivered with a RAR-SFX archive containing a legitimate Adobe Flash v14 installer and a second RAR-SFX archive containing components of the Skipper backdoor.

From September to November 2019, Turla hackers delivered a previously undocumented .NET downloader dubbed NetFlash, which fetched a second-stage backdoor named PyFlash.

PyFlash is the first Python-based backdoor ever used by Turla, it communicates with its hardcoded C&C server via HTTP.

The C&C server can also send backdoor commands in JSON format, below a list of supported commands:

  • Download additional files from a given HTTP(S) link.
  • Execute a Windows command using the Python function subprocess32.Popen.
  • Change the execution delay: modifies the Windows task that regularly (every X minutes; 5 by default) launches the malware.
  • Kill (uninstall) the malware. 

Turla is still using watering hole attacks as one of its initial access tactics. Interestingly, this campaign relies on a well-known social engineering trick – a fake Adobe Flash update warning – in order to induce the user to download and install malware.” concludes the report.

“On the other hand, the payload has changed, probably in order to evade detection, as Skipper has been known for many years. They switched to NetFlash, which installs a backdoor we call PyFlash and that is developed in the Python language.”

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Turla)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment