Malware

Turla Mosquito Hacking Group Exploiting Backdoor Using Metasploit To Compromise the Target System

Turla cyber espionage group leveraging Powerful Mosquito backdoor using open source exploitation framework Metasploit for an initial stage of the attack on the target system.

Turla hacking group actively targetting various countries, several governments, and organization since 2008 including they breached the US Department of Defense and defense industry.

Attackers are always changing the tactics and evading technique to maintain its persistence to make the infection more stealthy as much as possible.

It using various open source tools such as  Metasploit framework for an initial exploitation before drop the original powerful backdoor called Mosquito and this is the first time Turla leveraging Metasploit framework as a first stage of the backdoor.

The Turla group using open-source password dumpers such as Mimikatz in Past attacks and it also used other generic tools for further attacks.

How Does this Metasploit Backdoor Works

Initially, Mosquito backdoor campaign distributing via fake Flash installer and it installs both Turla backdoor and the legitimate Adobe Flash Player at the same time.

Victims will be compromised when they download a Flash installer from get.adobe.com via HTTP connection.

According to ESET, Traffic was intercepted on a node between the end machine and the Adobe servers, allowing Turla’s operators to replace the legitimate Flash executable with a trojanized version.

 

Here researchers were unclear about the traffic interception but they believe new executable that is still impersonating the Flash installer and is named.

Since March 2018 Turla’s activities are kept changing the  Tactics, Techniques and Procedures (TTPs) and Turla compromised victims by distributing fake Flash installer dropping a loader and the main backdoor.

Currently, it changes the way to drop the final backdoor by executes a Metasploit shellcode and drops, or downloads from Google Drive, a legitimate Flash installer instead of directly dropping the two malicious DLLs.

IoCs – SHA 256

  • f9b83eff6d705c214993be9575f8990aa8150128a815e849c6faee90df14a0ea
  • 1193033d6526416e07a5f20022cd3c5c79b73e8a33e80f29f9b06cdc3cb12e26
  • 6868cdac0f06232608178b101ca3a8afda7f31538a165a045b439edf9dadf048
To Top

Pin It on Pinterest

Share This