ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool TinyTurla

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: TinyTurla

NamesTinyTurla
CategoryMalware
TypeBackdoor
Description(Talos) Cisco Talos found a previously undiscovered backdoor from the Turla APT that we are seeing in the wild. This simple backdoor is likely used as a second-chance backdoor to maintain access to the system, even if the primary malware is removed. It could also be used as a second-stage dropper to infect the system with additional malware.
Information<https://blog.talosintelligence.com/2021/09/tinyturla.html>
MITRE ATT&CK<https://attack.mitre.org/software/S0668/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.tiny_turla>

Last change to this tool card: 30 December 2022

Download this tool card in JSON format

All groups using tool TinyTurla

ChangedNameCountryObserved

APT groups

XTurla, Waterbug, Venomous BearRussia1996-Dec 2023 HOT 

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]