Malware & Threats

Kaspersky Analyzes Links Between Russian State-Sponsored APTs

Kaspersky believes that Russia-linked threat actors Tomiris and Turla are cooperating at least at a minimum level.

Kaspersky believes that Russia-linked threat actors Tomiris and Turla are cooperating at least at a minimum level.

Russia-linked advanced persistent threat (ATP) actors Tomiris and Turla appear to be cooperating at least at a minimum level. The information comes from Russian cybersecurity firm Kaspersky.

Also tracked as Snake, Venomous Bear, Krypton, and Waterbug, and associated with the use of the ComRAT malware, Turla has been active since at least 2006 and is believed to have ties with the Russian government.

Tomiris, on the other hand, is a relatively new hacking group that was initially detailed in 2021, but which remains active to this date, mainly targeting government and diplomatic entities in the Commonwealth of Independent States (CIS) countries, for intelligence gathering.

Over the course of three malicious campaigns between 2021 and 2023, Tomiris was seen using DNS hijacking as a delivery method, employing Telegram channels for command-and-control (C&C) purposes, and using multiple ‘burner’ implants, along with commercial or open source RATs on occasion.

The main characteristic of Tomiris, Kaspersky says, is the building of implants (downloaders, backdoors, and information stealers) in various programming languages and cycling through them until one evades detection and is successfully executed on the victim’s systems.

Malicious tools observed in Tomiris attacks include: Tomiris downloader, download scheduler, .NET downloader and implant, SBZ filestealer, Telemiris backdoor, Roopy stealer, JLORAT backdoor, JLOGRAB stealer, RATel open source RAT, Python Meterpreter loader, and Warzone commercial RAT.

In January 2023, Mandiant detailed a Turla attack against a Ukrainian organization, in which an older Andromeda sample was used for malware delivery. The attack led to the KopiLuwak dropper being used to infect the victim with the TunnusSched/QuietCanary backdoor.

Now, Kaspersky says it has identified a TunnusSched sample that was delivered to a government target in the CIS region in September 2022 using Tomiris’s Telemiris backdoor. A Python Meterpreter loader, and the JLORAT and Roopy malware families were also dropped on the victim’s systems via Telemiris.

Advertisement. Scroll to continue reading.

Used in attacks for more than seven years, KopiLuwak has been historically associated with Turla. Starting in 2019, Kaspersky says, TunnusSched was added to the KopiLuwak toolset along with several other malware families, and continued to be used as such in 2022 as well.

However, the toolset no longer appears to be exclusive to Turla, and Kaspersky believes that the TunnusSched usage in the Mandiant-analyzed attack against the Ukrainian organization was, in fact, part of a Tomiris operation, and not Turla activity.

“We believe with medium-to-high confidence that both TunnusSched and KopiLuwak are being leveraged by Tomiris. Additionally, we cannot rule out Tomiris having used KopiLuwak as early as 2019, conducting operations that may have been wrongly attributed to Turla back then,” Kaspersky says.

However, the cybersecurity firm notes that, despite the sharing of tools and expertise, Turla and Tomiris are two separate groups, characterized by different tradecrafts, and that they should be treated as such.

“We hope to alert the community to the dangers of using KopiLuwak and TunnusSched to link cyberattacks to Turla. To the best of our knowledge, this toolset is currently shared between Tomiris and Turla and we cannot rule out that more actors outside our purview have access to it. We expect the attribution of this cluster of activities to remain unclear for the near future,” Kaspersky concludes.

Related: Turla’s Updated ComRAT Malware Uses Gmail for C&C Communication

Related: Turla Uses Sophisticated Backdoor to Hijack Exchange Mail Servers

Related: Newly Discovered Turla Backdoor Used in Government Attacks

Related Content

Email Security

The US government warns of a North Korean threat actor abusing weak email DMARC settings to hide spear-phishing attacks.

Cybercrime

A botnet dismantled in January and used by Russia-linked APT28 consisted of more than just Ubiquiti Edge OS routers.

ICS/OT

Government agencies are sharing recommendations following attacks claimed by pro-Russian hacktivists on ICS/OT systems.

Vulnerabilities

CISA warns organizations of a two-year-old Windows Print Spooler vulnerability being exploited in the wild.

Malware & Threats

Russia-linked APT28 deploys the GooseEgg post-exploitation tool against numerous US and European organizations.

ICS/OT

A hack that caused a small Texas town’s water system to overflow in January has been linked to a shadowy Russian hacktivist group, the...

Nation-State

Mandiant summarizes some of the latest operations of Russia’s notorious Sandworm group, which it now tracks as APT44.

Data Breaches

The US government says Midnight Blizzard’s compromise of Microsoft corporate email accounts "presents a grave and unacceptable risk to federal agencies."

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version