Menu

  • Alerts
  • Incidents
  • News
  • APTs
  • Cyber Decoded
  • Cyber Hygiene
  • Cyber Review
  • Cyber Tips
  • Definitions
  • Malware
  • Threat Actors
  • Tutorials

Useful Tools

  • Password generator
  • Report an incident
  • Report to authorities
No Result
View All Result
CTF Hack Havoc
CyberMaterial
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
Hall of Hacks
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
No Result
View All Result
Hall of Hacks
CyberMaterial
No Result
View All Result
Home Alerts

Turla Updates Kazuar Backdoor

November 2, 2023
Reading Time: 8 mins read
in Alerts

The Russian-linked hacking group Turla, tracked under the codename Pensive Ursa, has recently deployed an updated version of its second-stage backdoor, known as Kazuar.

Palo Alto Networks Unit 42 researchers discovered these developments and emphasized that the authors of Kazuar have placed significant emphasis on its stealth capabilities, evading detection and anti-analysis efforts. The malware’s code has been fortified with advanced anti-analysis techniques, encryption, and obfuscation practices. Pensive Ursa, believed to be affiliated with the Russian Federal Security Service (FSB), has previously targeted the defense sector in Ukraine and Eastern Europe using backdoors like DeliveryCheck and Kazuar.

Kazuar, a .NET-based implant, initially surfaced in 2017 for its discreet interaction with compromised systems and data exfiltration. Its recent enhancements reflect the group’s continuous evolution, sophistication, and expanding control over victim systems.

These improvements include robust obfuscation and custom string encryption methods to remain undetected. Kazuar operates in a multithreading model, allowing asynchronous and modular flow control, which supports a wide range of features, including system profiling, data collection, credential theft, file manipulation, and arbitrary command execution.

Moreover, it can schedule automated tasks to collect system data, capture screenshots, and retrieve files from specific folders, all while communicating with command-and-control (C2) servers over HTTP. Kazuar also functions as a proxy, enabling communication between different instances in the infected network through named pipes.

It has extensive anti-analysis functionalities, enabling it to maintain a high degree of stealth and cease all C2 communication if it detects debugging or analysis attempts. This development coincides with Kaspersky’s revelation of a custom Go-based backdoor targeting state and industrial organizations in Russia as part of a spear-phishing campaign, with the threat actor’s identity remaining unknown.

Reference:
  • Over the Kazuar’s Nest: Cracking Down on a Freshly Hatched Backdoor Used by Pensive Ursa (Aka Turla)
Tags: BackdoorCyber AlertCyber Alerts 2023CybersecurityHackersKazuarNovember 2023RussiaTurla
ADVERTISEMENT

Related Posts

Glibc Flaw Gives Linux Root Access Risk

Mozilla Urgent Firefox Patch Fixes RCE Flaws

May 19, 2025
Fileless Remcos RAT Delivery Via LNK Files

ModiLoader Malware Targets Windows Users

May 19, 2025
Glibc Flaw Gives Linux Root Access Risk

Glibc Flaw Gives Linux Root Access Risk

May 19, 2025
Fileless Remcos RAT Delivery Via LNK Files

APT28 RoundPress Webmail Hack Steals Emails

May 16, 2025
Fileless Remcos RAT Delivery Via LNK Files

FBI Warns of AI Voice Phishing Scams

May 16, 2025
Fileless Remcos RAT Delivery Via LNK Files

Fileless Remcos RAT Delivery Via LNK Files

May 16, 2025

Latest Alerts

Mozilla Urgent Firefox Patch Fixes RCE Flaws

ModiLoader Malware Targets Windows Users

Glibc Flaw Gives Linux Root Access Risk

Fileless Remcos RAT Delivery Via LNK Files

FBI Warns of AI Voice Phishing Scams

APT28 RoundPress Webmail Hack Steals Emails

Subscribe to our newsletter

    Latest Incidents

    Massive DDoS Hits Poland’s Civic Platform

    Arla Plant Cyberattack Halts Operations

    Georgia’s Harbin Clinic Hit by Data Breach

    Hackers Target Swiss Reserve Power Plant

    Coinbase Insider Attack Exposed User Data

    Cyberattack Hits J Batista Group

    CyberMaterial Logo
    • About Us
    • Contact Us
    • Jobs
    • Legal and Privacy Policy
    • Site Map

    © 2025 | CyberMaterial | All rights reserved

    Welcome Back!

    Login to your account below

    Forgotten Password?

    Retrieve your password

    Please enter your username or email address to reset your password.

    Log In

    Add New Playlist

    No Result
    View All Result
    • Alerts
    • Incidents
    • News
    • Cyber Decoded
    • Cyber Hygiene
    • Cyber Review
    • Definitions
    • Malware
    • Cyber Tips
    • Tutorials
    • Advanced Persistent Threats
    • Threat Actors
    • Report an incident
    • Password Generator
    • About Us
    • Contact Us
    • Advertise with us

    Copyright © 2025 CyberMaterial