Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Kaspersky Analyzes Links Between Russian State-Sponsored APTs

Kaspersky believes that Russia-linked threat actors Tomiris and Turla are cooperating at least at a minimum level.

Russia-linked advanced persistent threat (ATP) actors Tomiris and Turla appear to be cooperating at least at a minimum level. The information comes from Russian cybersecurity firm Kaspersky.

Also tracked as Snake, Venomous Bear, Krypton, and Waterbug, and associated with the use of the ComRAT malware, Turla has been active since at least 2006 and is believed to have ties with the Russian government.

Tomiris, on the other hand, is a relatively new hacking group that was initially detailed in 2021, but which remains active to this date, mainly targeting government and diplomatic entities in the Commonwealth of Independent States (CIS) countries, for intelligence gathering.

Over the course of three malicious campaigns between 2021 and 2023, Tomiris was seen using DNS hijacking as a delivery method, employing Telegram channels for command-and-control (C&C) purposes, and using multiple ‘burner’ implants, along with commercial or open source RATs on occasion.

The main characteristic of Tomiris, Kaspersky says, is the building of implants (downloaders, backdoors, and information stealers) in various programming languages and cycling through them until one evades detection and is successfully executed on the victim’s systems.

Malicious tools observed in Tomiris attacks include: Tomiris downloader, download scheduler, .NET downloader and implant, SBZ filestealer, Telemiris backdoor, Roopy stealer, JLORAT backdoor, JLOGRAB stealer, RATel open source RAT, Python Meterpreter loader, and Warzone commercial RAT.

In January 2023, Mandiant detailed a Turla attack against a Ukrainian organization, in which an older Andromeda sample was used for malware delivery. The attack led to the KopiLuwak dropper being used to infect the victim with the TunnusSched/QuietCanary backdoor.

Now, Kaspersky says it has identified a TunnusSched sample that was delivered to a government target in the CIS region in September 2022 using Tomiris’s Telemiris backdoor. A Python Meterpreter loader, and the JLORAT and Roopy malware families were also dropped on the victim’s systems via Telemiris.

Advertisement. Scroll to continue reading.

Used in attacks for more than seven years, KopiLuwak has been historically associated with Turla. Starting in 2019, Kaspersky says, TunnusSched was added to the KopiLuwak toolset along with several other malware families, and continued to be used as such in 2022 as well.

However, the toolset no longer appears to be exclusive to Turla, and Kaspersky believes that the TunnusSched usage in the Mandiant-analyzed attack against the Ukrainian organization was, in fact, part of a Tomiris operation, and not Turla activity.

“We believe with medium-to-high confidence that both TunnusSched and KopiLuwak are being leveraged by Tomiris. Additionally, we cannot rule out Tomiris having used KopiLuwak as early as 2019, conducting operations that may have been wrongly attributed to Turla back then,” Kaspersky says.

However, the cybersecurity firm notes that, despite the sharing of tools and expertise, Turla and Tomiris are two separate groups, characterized by different tradecrafts, and that they should be treated as such.

“We hope to alert the community to the dangers of using KopiLuwak and TunnusSched to link cyberattacks to Turla. To the best of our knowledge, this toolset is currently shared between Tomiris and Turla and we cannot rule out that more actors outside our purview have access to it. We expect the attribution of this cluster of activities to remain unclear for the near future,” Kaspersky concludes.

Related: Turla’s Updated ComRAT Malware Uses Gmail for C&C Communication

Related: Turla Uses Sophisticated Backdoor to Hijack Exchange Mail Servers

Related: Newly Discovered Turla Backdoor Used in Government Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.