Turla (malware)

From HandWiki
Revision as of 22:35, 6 February 2024 by JMinHep (talk | contribs) (simplify)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Short description: Malware package

Turla or Uroboros (Russian: Турла) is a Trojan package that is suspected by computer security researchers and Western intelligence officers to be the product of a Russian government agency of the same name.[1][2][3]

High infection rates of the virus were observed in Russia, Kazakhstan and Vietnam, followed by US and China, and low infection rates in Europe, South America and Asia (including India).[4]

Malware

Turla has been targeting governments and militaries since at least 2008.[2][5][6]

In December 2014 there was evidence of it targeting operating systems running Linux.[7]

Group

The advanced persistent threat hacking group has also been named Turla.[1] The group has probably been operating since the late 1990s, according to professor Thomas Rid of Johns Hopkins University.[8] Dan Goodin in Ars Technica described Turla as "Russian spies".[9] Turla has since been given other names such as Snake, Krypton, and Venomous Bear.

US actions against group

In May 2023 the United States Department of Justice announced that the United States had managed to infiltrate machines that were infected by the malware and issue a command ordering the malware to delete itself.[8] Affidavits from the FBI and DOJ revealed that the group was part of the Russian Federal Security Service Center 16 group in Ryazan.[8]

See also

References

  1. 1.0 1.1 "The Russian Britney Spears Instagram hackers also used satellites to hide their tracks". 8 June 2017. https://boingboing.net/2017/06/08/dvb-s.html. 
  2. 2.0 2.1 "Suspected Russian spyware Turla targets Europe, United States". Reuters. 2014-03-13. https://www.reuters.com/article/us-russia-cyberespionage-insight-idUSBREA260YI20140307. 
  3. "Archived copy". https://www.valisluureamet.ee/pdf/raport-2018-ENG-web.pdf. 
  4. "Turla Hiding in the Sky: Russian Speaking Cyberespionage Group Exploits Satellites to Reach the Ultimate Level of Anonymity" (in en). 26 May 2021. https://www.kaspersky.com/about/press-releases/2015_turla-hiding-in-the-sky-russian-speaking-cyberespionage-group-exploits-satellites-to-reach-the-ultimate-level-of-anonymity. 
  5. Brewster, Tom (7 August 2014). "Sophisticated 'Turla' hackers spying on European governments, say researchers". The Guardian. https://www.theguardian.com/technology/2014/aug/07/turla-hackers-spying-governments-researcher-kaspersky-symantec. 
  6. "Turla: Spying tool targets governments and diplomats". http://www.symantec.com/connect/blogs/turla-spying-tool-targets-governments-and-diplomats. 
  7. Baumgartner, Kurt. "The 'Penquin' Turla". securelist.com. https://securelist.com/the-penquin-turla-2/67962/. 
  8. 8.0 8.1 8.2 Greenberg, Andy (2023-05-20). "The Underground History of Russia’s Most Ingenious Hacker Group". Wired. https://www.wired.com/story/turla-history-russia-fsb-hackers/. 
  9. "You'll never guess where Russian spies are hiding their control servers". 6 June 2017. https://arstechnica.com/security/2017/06/russian-hackers-turn-to-britney-spears-for-help-concealing-espionage-malware/.