Turla

Turla is a cyber espionage threat group that has been attributed to Russia's Federal Security Service (FSB). They have compromised victims in over 50 countries since at least 2004, spanning a range of industries including government, embassies, military, education, research and pharmaceutical companies. Turla is known for conducting watering hole and spearphishing campaigns, and leveraging in-house tools and malware, such as Uroburos.

This Cyber News was published on attack.mitre.org. Publication date: Thu, 07 Dec 2023 22:12:07 +0000


Cyber News related to Turla

Palo Alto Reveals New Features in Russian APT Turla's Kazuar Backdoor - The latest version of the Kazuar backdoor could be more sophisticated than previously imagined, according to Palo Alto Networks. The Kazuar backdoor was used by the Russian hacking group Turla to target the Ukrainian defense sector in July 2023, the ...
1 year ago Infosecurity-magazine.com Turla
Russian APT Turla Wields Novel Backdoor Malware Against Polish NGOs - Russia-sponsored advanced persistent threat group Turla is now targeting Polish NGOs in a cyberespionage campaign that uses a freshly developed backdoor with modular capabilities, signaling an expansion of the scope of its attacks against supporters ...
1 year ago Darkreading.com Turla
Turla - Turla is a cyber espionage threat group that has been attributed to Russia's Federal Security Service (FSB). They have compromised victims in over 50 countries since at least 2004, spanning a range of industries including government, embassies, ...
1 year ago Attack.mitre.org Turla
In Other News: MediSecure Hack, Scattered Spider Targeted by FBI, New Wi-Fi Attack - SecurityWeek's cybersecurity news roundup provides a concise compilation of noteworthy stories that might have slipped under the radar. Each week, we curate and present a collection of noteworthy developments, ranging from the latest vulnerability ...
9 months ago Securityweek.com CVE-2023-52424 Scattered Spider Turla LockBit
Top 10 Endpoint Security Best Practices That Help Prevent Cyberattacks - Endpoints are one of the hackers` favorite gates to attacking organizations` networks. Setting foot into only one of the connected devices can open the way for threat actors to deploy malware, launch phishing attacks, and steal data. Antiviruses are ...
2 years ago Heimdalsecurity.com Turla
Why the toothbrush DDoS story fooled us all - I'll be the first to admit that, like many people on the internet last week, I got caught up in the toothbrush distributed denial-of-service attack that wasn't. There was about a 24-hour period where many news outlets reported on a reported DDoS ...
1 year ago Blog.talosintelligence.com Turla Volt Typhoon
Turla APT'c New Tool Designed to Steal Login Credentials - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
1 year ago Gbhackers.com
Russian Groups Target Signal Messenger in Spy Campaign - But the tactics the threat actors are using in the campaign could well serve as a blueprint for other groups to follow in broader attacks on Signal, WhatsApp, Telegram, and other popular messaging apps, GTIG warned in a blog post this week. The other ...
1 week ago Darkreading.com Turla
Variants of RussianSupported Gamaredons Malware Aimed at Ukrainian Government Agencies - The State Cyber Protection Centre of Ukraine has identified the Russian state-sponsored threat actor known as Gamaredon for its cyber attacks on public authorities and critical information infrastructure in the country. This advanced persistent ...
2 years ago Thehackernews.com Turla
What Is a Privilege Escalation Attack? Types & Prevention - Privilege escalation is a method that threat actors use to increase their access to systems and data that they aren't authorized to see. This guide to privilege escalation attacks covers the two main types, the avenues attackers use, and detection ...
1 year ago Esecurityplanet.com LAPSUS$ Turla Whitefly
OpenAI blocks state-sponsored hackers from using ChatGPT - OpenAI has removed accounts used by state-sponsored threat groups from Iran, North Korea, China, and Russia, that were abusing its artificial intelligence chatbot, ChatGPT. The AI research organization took action against specific accounts associated ...
1 year ago Bleepingcomputer.com Turla
FBI disrupts Moobot botnet used by Russian military hackers - The FBI took down a botnet of small office/home office routers used by Russia's Main Intelligence Directorate of the General Staff in spearphishing and credential theft attacks targeting the United States and its allies. This network of hundreds of ...
1 year ago Bleepingcomputer.com Fancy Bear APT28 Turla Volt Typhoon
Turla APT Group Attacking European Ministry of Foreign Affairs - LunarWeb and LunarMail were used to compromise a European MFA and its diplomatic missions. Analyzers don't know the password, but the file sizes match the Stage 1 loader and Stage 2 blob with the LunarWeb backdoor. Execution T1047 Windows Management ...
9 months ago Cybersecuritynews.com
The who, where, and how of APT attacks - This week, ESET experts released several research publications that shone the spotlight on a number of notable attacks and broader developments on the threat landscape. First, their new APT Activity Report reviewed the key aspects of sophisticated ...
9 months ago Welivesecurity.com Turla
Turla APT used two new backdoors to infiltrate a European ministry of foreign affairs - We and our store and/or access information on a device, such as cookies and process personal data, such as unique identifiers and standard information sent by a device for personalised advertising and content, advertising and content measurement, ...
9 months ago Securityaffairs.com
New backdoors on a European government's network appear to be Russian - Two previously unknown backdoors likely deployed by a Russian state hacking group have been discovered compromising the foreign affairs ministry of a European country. Researchers with the Slovak cybersecurity firm ESET published a technical analysis ...
9 months ago Therecord.media Turla
Cybercrime evolving into national security threat: Google | The Record from Recorded Future News - Cybercrime continues to expand and evolve and has become a national security-level threat that is enabling more attacks by state-backed groups, Google warned in a new report. “The vast cybercriminal ecosystem has acted as an accelerant for ...
2 weeks ago Therecord.media APT29 Turla
Russian Hackers Attacking Signal Messenger Users To Gain Access To Sensitive Data - Google Threat Intelligence Group (GTIG) reveal an escalating campaign by multiple Russia-aligned threat actors targeting Signal Messenger users through sophisticated exploitation of the app’s “linked devices” feature. While the GTIG ...
1 week ago Cybersecuritynews.com Turla
Russian state hackers spy on Ukrainian military through Signal app | The Record from Recorded Future News - Google said that while these recent attacks were likely driven by wartime demands to access sensitive government and military communications in the context of Russia’s invasion of Ukraine, researchers expect attacks on Signal to grow and spread to ...
1 week ago Therecord.media Turla

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)