The Russian-linked hacking group Turla, tracked under the codename Pensive Ursa, has recently deployed an updated version of its second-stage backdoor, known as Kazuar.
Palo Alto Networks Unit 42 researchers discovered these developments and emphasized that the authors of Kazuar have placed significant emphasis on its stealth capabilities, evading detection and anti-analysis efforts. The malware’s code has been fortified with advanced anti-analysis techniques, encryption, and obfuscation practices. Pensive Ursa, believed to be affiliated with the Russian Federal Security Service (FSB), has previously targeted the defense sector in Ukraine and Eastern Europe using backdoors like DeliveryCheck and Kazuar.
Kazuar, a .NET-based implant, initially surfaced in 2017 for its discreet interaction with compromised systems and data exfiltration. Its recent enhancements reflect the group’s continuous evolution, sophistication, and expanding control over victim systems.
These improvements include robust obfuscation and custom string encryption methods to remain undetected. Kazuar operates in a multithreading model, allowing asynchronous and modular flow control, which supports a wide range of features, including system profiling, data collection, credential theft, file manipulation, and arbitrary command execution.
Moreover, it can schedule automated tasks to collect system data, capture screenshots, and retrieve files from specific folders, all while communicating with command-and-control (C2) servers over HTTP. Kazuar also functions as a proxy, enabling communication between different instances in the infected network through named pipes.
It has extensive anti-analysis functionalities, enabling it to maintain a high degree of stealth and cease all C2 communication if it detects debugging or analysis attempts. This development coincides with Kaspersky’s revelation of a custom Go-based backdoor targeting state and industrial organizations in Russia as part of a spear-phishing campaign, with the threat actor’s identity remaining unknown.