In recent data theft campaigns, the APT group has been downloading malware from what appears to be legitimate Adobe URLs and IP addresses, ESET says.

4 Min Read

The Russian-speaking Turla advanced persistent threat group, among whose many victims include the US Department of State, appears to have developed a dangerous new tactic for installing its data-stealing malware on targeted systems.

Security vendor ESET says it has recently observed Turla packaging one of its backdoors with a real Adobe Flash installer and downloading the malware on victim systems from legitimate Adobe URLs and IP addresses.

To targeted endpoint systems, the remote IP address from which the malware is being downloaded belongs to Akamai, the Content Delivery Network that Adobe officially uses to distribute its Flash installer, ESET said in a technical whitepaper Tuesday. That makes it much harder to spot the subterfuge,

Turla has been then getting infected computers to send back sensitive system information to legitimate URLs at Adobe.com. All of the download attempts that ESET observed were made through HTTP and not via HTTPS, the vendor added. "We can state with confidence that Adobe was not compromised," ESET said in its paper. "These attackers merely use the Adobe brand to trick users into downloading the malware."

The Turla group has long used social engineering tricks to get victims to install its malware on their systems. Often this has involved the use of fake Adobe Flash installers. The new campaign, which appears to have started sometime in July 2016, marks the first time that Turla or likely any other known threat actor has downloaded malware over HTTP from legitimate Adobe URLs and IP addresses, ESET said.

Most of the victims are located in countries belonging to the former USSR. Targets include embassies and consulates belonging to several Eastern European nations.

"The most likely scenario involves SIGINT capabilities and not a lot of threat actors are known to have this capacity," says Jean-Ian Boutin, senior malware researcher at ESET.

According to ESET, it has still not been able to determine how exactly Turla actors are distributing their malware through Adobe.com. But there are several possible explanations.

One way they could be doing it is if they have an already compromised system on the victim's network to perform a local man-in-the-middle attack. In such a scenario, the attackers could be redirecting traffic from a target system through the compromised server and modifying it on the fly. Though the Turla group is not previously known to have tools for pulling off such an attack, it would have been relatively simply for them to build one, according to ESET.

The Turla group actors could also be using a compromised local gateway to conduct a similar man-in-the-middle maneuver. In this situation, they could potentially intercept and modify traffic for the whole organization if needed, even before it exists the intranet. The group already has a rootkit called Uroburos that can be easily modified to intercept traffic on the fly and inject malicious code into it, the vendor said.

Two other but somewhat less likely scenarios are that Turla is executing a man-in-the-middle attack at the ISP level, or BGP hijacking to ensure that malicious traffic does not actually hit Adobe's servers, according to ESET.

"There are different possibilities that can explain this behavior," Boutin says. "We believe the most likely scenario involves HTTP manipulation facilitated by an attacker-controlled router, either within the organization or at the ISP level — the former being easier to pull off then the latter."

One takeaway for organizations is that they more pay attention to how files are downloaded to their network, Boutin says. Turla is downloading fake Flash Player installers through HTTP. "A good way to prevent this initial compromise is to forbid download of executable files over unencrypted connections. It should always be done over HTTPS."  

If all executable files are downloaded via HTTPS, the traffic interception and modification is much harder as the connection is encrypted, Boutin says.

Organizations should also be ensuring that any Flash Player installers downloaded to their systems are properly signed with a valid Adobe certificate. In addition, ESET has provided IOCs in its whitepaper, which organizations should use to block malicious URLs used by Turla's malware and to check for signs of previous attacks, Boutin says.

Related Content:

 

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights