SlideShare a Scribd company logo
1 of 18
Download to read offline
Unraveling the Snake:
TURLA
#BsidesDFW22 Fort Worth, TX
Who am I?
Paul Jaramillo
Director, Threat Hunting & Intelligence
Sophos MDR
Previous: CrowdStrike, Splunk, DoE, GE-CIRT
Current: Saint Louis
Previous: Los Angeles, Dallas, Kansas City, Detroit
Twitter: @DFIR_Janitor
University of Oklahoma
Lots of Certs
What am I going to talk about?
Turla: Prolific & Advanced
•Snapshot
•Targeting
•Frequent or Unique TTPs
•Malware
•Lineage
•Linux Capabilities
Turla: Snapshot
Actor Type Nation State Sponsored
Organization Federal Security Service (FSB) (Alleged)
Observed Goal(s) Sensitive Data Theft
Aliases Snake, Uroburos, Turla Team, G0010 (Mitre), Group88, Pfinet,
WRAITH, Venomous Bear (CrowdStrike), Krypton (Microsoft),
Waterbug (Symantec), Iron Hunter/CTG-8875 (Secureworks), White Bear
(Kaspersky), TAG_0530 (Google), Pacifier APT (Bitdefender),
BelugaSturgeon (Accenture), ITG12 (IBM), BluePython (PWC)
Notable Campaigns
& Events
1998 – Moonlight Maze, US Mil/Gov
2000 – Storm Cloud, US Mil/Gov
2002 – Initial Penquin Development
2003 – Makers Mark, US Mil/Gov
2007 – ComRAT v1 release
2008 – Agent.BTZ, US CENTCOM
2012 – ComRAT v3 release
2014 – Penquin Turla, Swiss RUAG
2017 – G7/G20 Summit Attendees
2018 – Trump DPRK Summit, French Armed Forces
2019 – OilRig Hijack, Austrian Foreign Ministry
Turla: Targeting
Known Victims
•NATO
•EU
•USA
•DoD, DoE, NASA, State Dept
•Germany Federal Foreign Office
•French Armed Forces
•Finland Foreign Ministry
•Baltic Defense College
•Ukraine
•Austria
•Economic Chamber
•Foreign Defense Ministry
•RUAG, Swiss Defense Contractor
•Afghanistan
•Armenia
•Embassy in Russia
•Deposit Guarantee Fund
•Institute of International and
Security Affairs
Geo/Country
>45 Countries
Eastern Europe
United States
Western Europe
Central Asia/Middle East
Every Geo but Africa
Industry
Government
Embassies, Ministries,
Diplomatic Missions, NGOs, Research,
Science
Military, Defense Contractors
Telecommunications, Pharma
Education, Energy, Technology
Turla: Frequent or Unique TTPs
Initial Access
Waterhole, Spear Phishing
Takeover of Other Threat Actors Infrastructure
Use of Valid Accounts
Backdoored Android APKs
Execution
Decoy Word Docs
Load into memory via PowerShell
RPC via APIs
Injection in explorer.exe and default browser
Persistence
Redundant Backdoors
Javascript, .NET, and RPC backdoors
Registry and Service persistence
Scheduled tasks
Lateral Movement
Transfer files to victims with custom tools
IPC$ via RPC
SMB shares via net use
Command & Control
Internal proxy/staging host
Satellite Networks
Wordpress Sites, Gmail
Instagram, PasteBin
Exfiltration
Uploads via WebDav protocol
OneDrive, 4shared, Box
Transfer to separate victim infrastructure
Privilege Escalation
Reflective DLL injection via Meterpreter
RPC-backdoor impersonates/steals tokens
Exploitation of VMWare drivers
Defense Evasion
Heavy obfuscation of strings/payload
Disable running security agents
Disable code signature verification
Bypass AMSI, PatchGuard
Credential Access
Mimikatz
Windows Credential Manager
Brute force guessing inside victim network
Turla: Malware
First1 Last2 Name Notes
1998 2011 Loki2 DH/Blowfish, UNIX backdoor, packet sniffer, precursor to Penquin, DNS and ICMP tunneling, typo squatted BBC domains
2002 2020 Penquin Coded in C, 32/64-bit Linux (Ubuntu/Centos), port knocking via pcap, fake cron, post-compromise infrastructure, use of Satellite
networks, 4yrs till discovery
2007 2012 Carbon/Cobra 32/64-bit Windows kernel driver rootkit, encrypted VFS, replaced by CarbonDLL in 2012, option for Pastebin C2
2007 2020 ComRAT/COMpfun/
Agent.BTZ/Reductor
Internal name "Chinch", 2nd-stage backdoor, harvest and exfil sensitive data, custom C2 protocol, decryption password unique to
each victim host, v4 updated to use Gmail C2, empty email with docx or xlsx
2011 2014 Epic/TavDig/WipBot 2nd-stage recon, CVE-2013-5065, proprietary PE format, heavy obfuscation, injects into svchost.exe then IE, Outlook, or Firefox
2013 2017 Snake/Uroburos Exploits signed VMWare driver vboxdrv.sys, evolution of Carbon rootkit
2014 2019 Skipper/Kotel First stage implant, RAR-SFX packaged with Adobe Flash, persists via regkeys, uses scheduled tasks, delivered via phishing and
watering holes, also described in Pacifier APT report (ubfic.exe and dws.exe)
2014 2018 LightNeuron Backdoor uses malicious MS Exchange Transport Agent, Steganography (pdf and jpeg attachments), spy all emails on
compromised mail server
2015 2020 Crutch 2nd-stage after Skipper, Staging, compression(rar/zip) and exfiltration to dropbox using API, persists via DLL hijacking
2015 2016 IcedCoffee First javascript backdoor, dropped by malicious RTF and DOCs, no native command capability, more targeted distribution
2016 2017 Gazer C++, 2nd stage often follows Skipper, 6 persistence modes, limited functions: update, upload, download, execute, used in
WhiteBear campaign
2016 2019 KopiLuwak Dropped via decoy document, javascript payload encrypted w/ RC4, profiles victim w/ wscript & allows ad hoc cmds
Turla: Malware
First Last Name Notes
2017 2018 Nautilus 2nd-stage after Snake, similar to Neuron, nautilus-service.dll, persistence via service, listens for HTTP commands
2017 2020 Kazuar .NET-based, replaced Carbon, packed w/ ConfuserEX, regkey persistence, C2 uses AuthToken in Cookie HTTP GET
request, compromised Wordpress, also uses secondary Pastebin C2
2018 2020 Mosquito/Commander Win32 backdoor, fake Flash installer, uses Metasploit before dropping custom backdoor, moved exfil through
get.adobe[.]com
2018 2020 HyperStack (BigBoss) RPC-based, uses Named Pipes for Controller communication, used as staging server inside victim org to enumerate
additional victims via $IPC
2019 2020 PowerStallion Persists via WMI and PS profile, payload stored in registry and created via PowerSploit, uses AMSI bypass, OneDrive C2
2018 2019 PoisonFrog/BondUpdater PS Backdoor, DNS C2, Hijacked APT32/Oilrig PoisonFrog C2 Panels to deliver Turla malware, sourced code leaked
2019 2020 PyFlash 2nd-stage installed by NetFlash, py2exe, first use of python by Turla, AES encrypted C2 using POST HTTP method
2020 2021 TinyTurla 2nd-stage dropper, w64time[.]dll launched via services, installed via .bat, only 13KB
Turla: Lineage
ComRAT History
Carbon History
Penquin History
Turla: Infrastructure
Key Points:
• Custom Backdoors with HTTPs
• Leverages Compromised Infrastructure
• Capable of Various Exfiltration Techniques
Spotlight - Linux Threat Activity
Penquin Implant details [1]
• First seen in the wild in 2011(RUAG), alleged as old as 1999, and new samples detected as recent as 2020
• Penquin doesn't require root perms on Linux to run
• C code with symbols stripped, but still 627kb file size
• All versions use Blowfish encryption with the same IV
• Requires: glibc, openssl, and libpcap
• Terminates udevd Event Manager daemon [2] [3]
• Activity not visible in netstat command output
• Requires 2 params, ID (numerical value for "magic packet" authentication) and a network interface name
TCP Magic Packet is specific ACK number in header
UDP Magic Packet is the 2nd byte in the body
• Statically links pcap libraries to access raw sockets
• No initial callback at execution but does hold hardcoded C2 information string. First version would wait for an activation packet which
contained the C2, and the second version leveraged satellite IP networks and hardcoded TCP Port 1773.
• After a successful magic packet, a new socket is created and its PID and IP address is reported to C2 and its ready to receive and execute
any commands using "/bin/sh -c"
Before executing the command, implant will check to see if it can leverage pre-built internal commands(do_vs*) instead, including connecting to a 3rd IP address
Spotlight - Linux Threat Activity Continued
Behaviors
• ITW samples found on Ubuntu virtual private servers, and support for CentOS is confirmed
• Proxy infrastructure to support targeting of victims via waterholes and 1st level C2
• Use of javascript(BEEF) to conduct system profiling (fake Google analytics)
Profiled systems are tracked using an evercookie
• Recent version impersonates legitimate CRON binary
• File transfers are stored in /root/.session and is uudecoded into /root/.hsperfdata
• Passively sniffs all traffic on interface (detect interface in promiscuous mode?)
• Use of HTTP POSTs to exfiltrate data
• MITRE ATT&CK
T1059 – Command-Line Interface
T1205 – Port Knocking
T1105 – Remote File Copy
T1094 – Custom Command and Control Protocol
T1024 – Custom Cryptographic Protocol
T1032 – Standard Cryptographic Protocol
T1158 – Hidden Files and Directories
T1222 – File and Directory Permissions Modification
Turla in 2022
May 2022 – Google TAG reports observed Turla Activity Targeting Baltics
• Reconnaissance via embedded remote image in DOCX
• Typo-squatting NATO, Baltic Defense College, etc
• Use of Ukrainian War Themes
Turla: Sophistication Using ACTORS model
Attack Precision
STRONG(7)
Cross-Platform Capability
STRONG(7)
Targeting
STRONG(10)
OPSEC
STRONG(7)
Resilience
FIERCE(10)
Stealth
FIERCE(10)
Questions?
References
https://web.archive.org/web/20170401225346/http:/www.zdnet.com/article/pentagon-and-hackers-in-cyberwar-5000101740/
https://www.wsj.com/articles/SB993588688215931869
https://theintercept.com/2017/08/02/white-house-says-russias-hackers-are-too-good-to-be-caught-but-nsa-partner-called-them-
morons/
https://apt.securelist.com/apt/agent-btz
https://www.kaspersky.com/blog/no-penguin-left-behind-epic-turla-apts-linux-component-discovered/3435/
https://www.govcert.ch/downloads/whitepapers/Report_Ruag-Espionage-Case.pdf
https://www.proofpoint.com/us/threat-insight/post/turla-apt-actor-refreshes-kopiluwak-javascript-backdoor-use-g20-themed-attack
https://www.cyberscoop.com/chinese-russian-hacking-groups-spy-south-korea-amid-u-s-north-korea-peace-talks/
https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/waterbug-espionage-governments
https://media.kasperskycontenthub.com/wp-content/uploads/sites/43/2018/03/07180251/Penquins_Moonlit_Maze_PDF_eng.pdf
https://studylib.net/doc/25491805/malware-technical-insight--turla-%E2%80%9Cpenquin-x64%E2%80%9D
https://www.govcert.ch/downloads/whitepapers/Report_Ruag-Espionage-Case.pdf
https://www.welivesecurity.com/wp-content/uploads/2020/05/ESET_Turla_ComRAT.pdf
https://securelist.com/the-epic-turla-operation/65545/
https://artemonsecurity.com/uroburos.pdf
https://exatrack.com/public/Uroburos_EN.pdf
https://www.telsy.com/following-the-turlas-skipper-over-the-ocean-of-cyber-operations/
https://www.welivesecurity.com/wp-content/uploads/2019/05/ESET-LightNeuron.pdf
https://www.welivesecurity.com/2020/12/02/turla-crutch-keeping-back-door-open/
https://securelist.com/shedding-skin-turlas-fresh-faces/88069/
https://www.welivesecurity.com/wp-content/uploads/2017/08/eset-gazer.pdf
References
https://securelist.com/kopiluwak-a-new-javascript-payload-from-turla/77429/
https://www.ncsc.gov.uk/news/turla-group-exploits-iran-apt-to-expand-coverage-of-victims
https://www.welivesecurity.com/wp-content/uploads/2018/01/ESET_Turla_Mosquito.pdf
https://www.accenture.com/us-en/blogs/cyber-defense/turla-belugasturgeon-compromises-government-entity
https://www.emanueledelucia.net/the-bigboss-rules-something-about-one-of-the-uroburos-rpc-based-backdoors/
https://www.welivesecurity.com/2019/05/29/turla-powershell-usage/
https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/waterbug-espionage-governments
https://www.welivesecurity.com/2020/03/12/tracking-turla-new-backdoor-armenian-watering-holes/
https://blog.talosintelligence.com/2021/09/tinyturla.html
https://attackevals.mitre-engenuity.org/enterprise/turla/
https://attack.mitre.org/groups/G0010/
https://malpedia.caad.fkie.fraunhofer.de/actor/turla_group
https://blog.sekoia.io/turla-new-phishing-campaign-eastern-europe/
https://www.industrialcybersecuritypulse.com/throwback-attack-russian-apt-group-turla-has-hit-45-countries-since-2004/
https://blog.google/threat-analysis-group/update-on-cyber-activity-in-eastern-europe/
https://www.hhs.gov/sites/default/files/major-cyber-organizations-of-russian-intelligence-services.pdf
https://blog.google/threat-analysis-group/continued-cyber-activity-in-eastern-europe-observed-by-tag/
https://www.gov.uk/government/publications/russias-fsb-malign-cyber-activity-factsheet/russias-fsb-malign-activity-factsheet
https://www.justice.gov/opa/pr/us-charges-russian-fsb-officers-and-their-criminal-conspirators-hacking-yahoo-and-millions
Mandiant Finding

More Related Content

What's hot

PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabTeymur Kheirkhabarov
 
Mapping ATT&CK Techniques to ENGAGE Activities
Mapping ATT&CK Techniques to ENGAGE ActivitiesMapping ATT&CK Techniques to ENGAGE Activities
Mapping ATT&CK Techniques to ENGAGE ActivitiesMITRE ATT&CK
 
Container Security
Container SecurityContainer Security
Container SecuritySalman Baset
 
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...MITRE ATT&CK
 
Exploring how Students Map Social Engineering Techniques to the ATT&CK Framew...
Exploring how Students Map Social Engineering Techniques to the ATT&CK Framew...Exploring how Students Map Social Engineering Techniques to the ATT&CK Framew...
Exploring how Students Map Social Engineering Techniques to the ATT&CK Framew...MITRE ATT&CK
 
Adversary Emulation Workshop
Adversary Emulation WorkshopAdversary Emulation Workshop
Adversary Emulation Workshopprithaaash
 
Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...
Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...
Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...MITRE ATT&CK
 
Purple Team Exercises - GRIMMCon
Purple Team Exercises - GRIMMConPurple Team Exercises - GRIMMCon
Purple Team Exercises - GRIMMConJorge Orchilles
 
The ATT&CK Latin American APT Playbook
The ATT&CK Latin American APT PlaybookThe ATT&CK Latin American APT Playbook
The ATT&CK Latin American APT PlaybookMITRE ATT&CK
 
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...Chris Gates
 
Credential store using HashiCorp Vault
Credential store using HashiCorp VaultCredential store using HashiCorp Vault
Credential store using HashiCorp VaultMayank Patel
 
Malware Static Analysis
Malware Static AnalysisMalware Static Analysis
Malware Static AnalysisHossein Yavari
 
Maturity Model of Security Disciplines
Maturity Model of Security Disciplines Maturity Model of Security Disciplines
Maturity Model of Security Disciplines Florian Roth
 
The ATT&CK Philharmonic
The ATT&CK PhilharmonicThe ATT&CK Philharmonic
The ATT&CK PhilharmonicMITRE ATT&CK
 
Python-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming OperationPython-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming OperationSatria Ady Pradana
 
ATT&CK Updates- ATT&CK's Open Source
ATT&CK Updates- ATT&CK's Open SourceATT&CK Updates- ATT&CK's Open Source
ATT&CK Updates- ATT&CK's Open SourceMITRE ATT&CK
 

What's hot (20)

PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On Lab
 
Mapping ATT&CK Techniques to ENGAGE Activities
Mapping ATT&CK Techniques to ENGAGE ActivitiesMapping ATT&CK Techniques to ENGAGE Activities
Mapping ATT&CK Techniques to ENGAGE Activities
 
Container Security
Container SecurityContainer Security
Container Security
 
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
 
Exploring how Students Map Social Engineering Techniques to the ATT&CK Framew...
Exploring how Students Map Social Engineering Techniques to the ATT&CK Framew...Exploring how Students Map Social Engineering Techniques to the ATT&CK Framew...
Exploring how Students Map Social Engineering Techniques to the ATT&CK Framew...
 
MITRE ATT&CK Framework
MITRE ATT&CK FrameworkMITRE ATT&CK Framework
MITRE ATT&CK Framework
 
Adversary Emulation Workshop
Adversary Emulation WorkshopAdversary Emulation Workshop
Adversary Emulation Workshop
 
Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...
Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...
Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...
 
Purple Team Exercises - GRIMMCon
Purple Team Exercises - GRIMMConPurple Team Exercises - GRIMMCon
Purple Team Exercises - GRIMMCon
 
The ATT&CK Latin American APT Playbook
The ATT&CK Latin American APT PlaybookThe ATT&CK Latin American APT Playbook
The ATT&CK Latin American APT Playbook
 
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
 
Credential store using HashiCorp Vault
Credential store using HashiCorp VaultCredential store using HashiCorp Vault
Credential store using HashiCorp Vault
 
Malware Static Analysis
Malware Static AnalysisMalware Static Analysis
Malware Static Analysis
 
iOS Application Pentesting
iOS Application PentestingiOS Application Pentesting
iOS Application Pentesting
 
Fuzzing.pptx
Fuzzing.pptxFuzzing.pptx
Fuzzing.pptx
 
Pentest cool
Pentest coolPentest cool
Pentest cool
 
Maturity Model of Security Disciplines
Maturity Model of Security Disciplines Maturity Model of Security Disciplines
Maturity Model of Security Disciplines
 
The ATT&CK Philharmonic
The ATT&CK PhilharmonicThe ATT&CK Philharmonic
The ATT&CK Philharmonic
 
Python-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming OperationPython-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming Operation
 
ATT&CK Updates- ATT&CK's Open Source
ATT&CK Updates- ATT&CK's Open SourceATT&CK Updates- ATT&CK's Open Source
ATT&CK Updates- ATT&CK's Open Source
 

Similar to Unraveling the Snake: Turla

Hacking Exposed LIVE: Attacking in the Shadows
Hacking Exposed LIVE: Attacking in the ShadowsHacking Exposed LIVE: Attacking in the Shadows
Hacking Exposed LIVE: Attacking in the ShadowsPriyanka Aash
 
Anton Chuvakin on illogic Rootkit Analysis
Anton Chuvakin on illogic Rootkit AnalysisAnton Chuvakin on illogic Rootkit Analysis
Anton Chuvakin on illogic Rootkit AnalysisAnton Chuvakin
 
Setiri : Advances in trojan technology
Setiri : Advances in trojan technologySetiri : Advances in trojan technology
Setiri : Advances in trojan technologySensePost
 
Anton Chuvakin on Honeypots
Anton Chuvakin on HoneypotsAnton Chuvakin on Honeypots
Anton Chuvakin on HoneypotsAnton Chuvakin
 
Kali Linux - Falconer
Kali Linux - FalconerKali Linux - Falconer
Kali Linux - FalconerTony Godfrey
 
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...BlueHat Security Conference
 
Talk28oct14
Talk28oct14Talk28oct14
Talk28oct14mjos
 
The Network Protocol Stack Revisited
The Network Protocol Stack RevisitedThe Network Protocol Stack Revisited
The Network Protocol Stack Revisitedinbroker
 
從監聽門事件看資通訊安全演進
從監聽門事件看資通訊安全演進從監聽門事件看資通訊安全演進
從監聽門事件看資通訊安全演進Gemini Reich
 
Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)
Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)
Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)Jakub Botwicz
 
Jesse Burke RDPwned HackMiami7
Jesse Burke RDPwned HackMiami7Jesse Burke RDPwned HackMiami7
Jesse Burke RDPwned HackMiami7Jesse Burke
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliPriyanka Aash
 
Cyber-crime and attacks in the dark side of the web - Marco Balduzzi - Codemo...
Cyber-crime and attacks in the dark side of the web - Marco Balduzzi - Codemo...Cyber-crime and attacks in the dark side of the web - Marco Balduzzi - Codemo...
Cyber-crime and attacks in the dark side of the web - Marco Balduzzi - Codemo...Codemotion
 
Marco Balduzzi - Cyber-crime and attacks in the dark side of the web - Codemo...
Marco Balduzzi - Cyber-crime and attacks in the dark side of the web - Codemo...Marco Balduzzi - Cyber-crime and attacks in the dark side of the web - Codemo...
Marco Balduzzi - Cyber-crime and attacks in the dark side of the web - Codemo...Codemotion
 
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...Zoltan Balazs
 
Introduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivismIntroduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivismGlobal Micro Solutions
 

Similar to Unraveling the Snake: Turla (20)

Network security
Network securityNetwork security
Network security
 
Hacking Exposed LIVE: Attacking in the Shadows
Hacking Exposed LIVE: Attacking in the ShadowsHacking Exposed LIVE: Attacking in the Shadows
Hacking Exposed LIVE: Attacking in the Shadows
 
Anton Chuvakin on illogic Rootkit Analysis
Anton Chuvakin on illogic Rootkit AnalysisAnton Chuvakin on illogic Rootkit Analysis
Anton Chuvakin on illogic Rootkit Analysis
 
Setiri : Advances in trojan technology
Setiri : Advances in trojan technologySetiri : Advances in trojan technology
Setiri : Advances in trojan technology
 
Anton Chuvakin on Honeypots
Anton Chuvakin on HoneypotsAnton Chuvakin on Honeypots
Anton Chuvakin on Honeypots
 
Kali Linux - Falconer
Kali Linux - FalconerKali Linux - Falconer
Kali Linux - Falconer
 
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...
 
Talk28oct14
Talk28oct14Talk28oct14
Talk28oct14
 
The Network Protocol Stack Revisited
The Network Protocol Stack RevisitedThe Network Protocol Stack Revisited
The Network Protocol Stack Revisited
 
從監聽門事件看資通訊安全演進
從監聽門事件看資通訊安全演進從監聽門事件看資通訊安全演進
從監聽門事件看資通訊安全演進
 
Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)
Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)
Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)
 
Intro To Hacking
Intro To HackingIntro To Hacking
Intro To Hacking
 
Jesse Burke RDPwned HackMiami7
Jesse Burke RDPwned HackMiami7Jesse Burke RDPwned HackMiami7
Jesse Burke RDPwned HackMiami7
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
 
Cyber-crime and attacks in the dark side of the web - Marco Balduzzi - Codemo...
Cyber-crime and attacks in the dark side of the web - Marco Balduzzi - Codemo...Cyber-crime and attacks in the dark side of the web - Marco Balduzzi - Codemo...
Cyber-crime and attacks in the dark side of the web - Marco Balduzzi - Codemo...
 
Marco Balduzzi - Cyber-crime and attacks in the dark side of the web - Codemo...
Marco Balduzzi - Cyber-crime and attacks in the dark side of the web - Codemo...Marco Balduzzi - Cyber-crime and attacks in the dark side of the web - Codemo...
Marco Balduzzi - Cyber-crime and attacks in the dark side of the web - Codemo...
 
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
 
Sectools
SectoolsSectools
Sectools
 
aaa
aaaaaa
aaa
 
Introduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivismIntroduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivism
 

Recently uploaded

Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 

Recently uploaded (20)

Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 

Unraveling the Snake: Turla