New Threat Discovered: Turla’s DeliveryCheck Backdoor Targets Ukrainian Defense Infrastructure
On July 20, 2023, cybersecurity experts revealed a new threat targeting the defense sector in Ukraine and Eastern Europe. The malware, identified as DeliveryCheck—also referred to by the codename CAPIBAR or GAMEDAY—is a .NET-based backdoor designed to facilitate the delivery of subsequent malicious payloads. This development has raised alarms in an already tense geopolitical landscape, as it underscores the ongoing threat posed by sophisticated cyber adversaries.
The Microsoft threat intelligence team, in conjunction with Ukraine’s Computer Emergency Response Team (CERT-UA), has attributed this campaign to the Russian state-sponsored group known as Turla. This group, also recognized under various aliases such as Iron Hunter, Secret Blizzard (previously Krypton), Uroburos, Venomous Bear, and Waterbug, is believed to have ties to Russia’s Federal Security Service (FSB). Their advanced techniques and persistent operations have made them a significant contender in the realm of cyber-espionage.
DeliveryCheck operates by infiltrating target systems through email, typically disguised as seemingly benign documents containing malicious macros. Upon successful delivery, the malware establishes persistence on the compromised machine through a scheduled task designed to download and execute the backdoor in memory. This capability not only facilitates stealthy operations but also maintains communication with Command and Control (C2) servers, enabling the retrieval of further instructions and payloads, including the deployment of arbitrary code concealed within XSLT stylesheets.
The implications of such attacks are profound, particularly for national defense systems that could be crippled or compromised by sophisticated cyber intrusions. Initial access to these systems may utilize techniques outlined in the MITRE ATT&CK framework, such as spear-phishing, exploiting vulnerabilities in software, and employing living-off-the-land tactics, where legitimate tools are abused for malicious purposes. The persistence mechanisms highlight the adversary’s intent to remain undetected, leveraging scheduled tasks as a foothold in sensitive environments.
Organizations must be vigilant and proactive in their cybersecurity posture, recognizing that the threat landscape is continually evolving. The methods of operation utilized by Turla serve as a reminder of the critical importance of robust security measures, including advanced email filtering, regular system audits, and employee training programs to recognize and mitigate phishing attempts.
As global tensions continue to simmer, the targeting of military and defense sectors underscores a worrying trend in cyber warfare tactics. The sophistication of DeliveryCheck signals a pressing need for enhanced vigilance among Ukrainian defense stakeholders, as well as other organizations in similarly vulnerable sectors. Understanding these threats is crucial for ensuring both operational integrity and national security, particularly in an increasingly digitized world where the lines between physical and cyber domains are becoming ever more blurred.
In the face of such advanced persistent threats, it is essential for business owners and security professionals to remain informed and equipped to deal with the risks posed by well-coordinated cyber operations. The implications of not doing so extend beyond financial losses, implicating national security and geopolitical stability.