Gamaredon X Turla collaboration
ESET researchers uncovered collaboration between two notorious APT groups, Gamaredon and Turla, both associated with Russia's FSB. The groups were observed working together to compromise high-profile targets in Ukraine. Evidence shows Gamaredon tools being used to restart and deploy Turla's Kazuar backdoor on specific machines. This cooperation indicates a strategic alignment between different FSB units, with Gamaredon likely providing initial access for Turla's more sophisticated operations. The collaboration was detected through multiple attack chains involving various malware tools from both groups. This discovery highlights the evolving tactics of Russian cyber espionage efforts, particularly in the context of the ongoing conflict in Ukraine.
AI Analysis
Technical Summary
The Gamaredon X Turla collaboration represents a significant evolution in Russian state-sponsored cyber espionage tactics, as uncovered by ESET researchers. This threat involves two notorious Advanced Persistent Threat (APT) groups, Gamaredon and Turla, both linked to Russia's Federal Security Service (FSB). Historically, these groups have operated independently with distinct toolsets and objectives; however, recent intelligence reveals a strategic partnership aimed at compromising high-profile targets in Ukraine. Gamaredon is observed providing initial access to victim networks using its suite of malware tools, including Pterographin, Pterolnk, Pteroeffigy, Pteroodd, Pteropaste, and Pterostew. Once footholds are established, Gamaredon tools are used to restart and deploy Turla's Kazuar backdoor (notably Kazuar - s0265 variant) on selected machines, enabling Turla to conduct more sophisticated and persistent operations. This multi-stage attack chain leverages the strengths of both groups, with Gamaredon acting as the initial access broker and Turla executing advanced espionage activities. The collaboration was detected through analysis of multiple malware toolsets and attack vectors, including command and control infrastructure identified by IP addresses and domains such as 85.13.145.231, 185.118.115.15, and domains like eset.ydns.eu and albenstrasse.de. The use of diverse malware and infrastructure indicates a coordinated and well-resourced campaign aligned with Russia's strategic interests in the ongoing conflict in Ukraine. This cooperation between FSB units underscores an adaptive threat landscape where state actors consolidate capabilities to enhance operational effectiveness and evade detection. While no known exploits in the wild or CVEs are associated with this campaign, the threat remains medium severity due to its espionage focus and potential for significant intelligence compromise.
Potential Impact
For European organizations, particularly those with geopolitical, governmental, defense, or critical infrastructure ties to Ukraine or Russia, this collaboration poses a substantial risk. The initial access vectors used by Gamaredon could be leveraged to infiltrate networks, leading to unauthorized data exfiltration, espionage, and potential disruption of operations. The deployment of Turla's Kazuar backdoor enables persistent access, lateral movement, and stealthy surveillance, which can compromise confidentiality and integrity of sensitive information. European entities involved in diplomatic, military, or humanitarian efforts related to the Ukraine conflict are especially vulnerable. Additionally, the presence of infrastructure domains and IPs linked to European countries (e.g., Germany, Serbia) suggests potential targeting or collateral risk within Europe. The threat could also affect private sector organizations that maintain business relations or supply chains connected to Ukraine or Russia, exposing them to espionage or sabotage. The medium severity rating reflects the threat's espionage nature rather than immediate destructive impact, but the long-term consequences on national security, economic stability, and trust in digital systems are significant.
Mitigation Recommendations
European organizations should implement targeted detection and response strategies tailored to the TTPs (tactics, techniques, and procedures) of Gamaredon and Turla. This includes: 1) Deploying advanced endpoint detection and response (EDR) solutions capable of identifying behaviors associated with Pterographin and Kazuar malware families, including script execution anomalies and unusual network connections. 2) Monitoring and blocking known malicious IP addresses and domains identified in this campaign, such as 85.13.145.231 and eset.ydns.eu, through network perimeter defenses and DNS filtering. 3) Conducting threat hunting exercises focused on detecting initial access patterns typical of Gamaredon, such as spear-phishing or exploitation of exposed services. 4) Implementing strict network segmentation to limit lateral movement if initial compromise occurs, especially isolating critical systems from user workstations. 5) Enforcing multi-factor authentication (MFA) and least privilege principles to reduce the risk of credential theft and misuse. 6) Regularly updating and patching software to minimize exploitable vulnerabilities, even though no specific CVEs are linked to this campaign. 7) Sharing threat intelligence with national cybersecurity centers and industry ISACs to stay informed on evolving indicators of compromise (IOCs) and tactics. 8) Training staff on recognizing phishing attempts and suspicious activities to reduce initial infection vectors. These measures, combined with continuous monitoring and incident response readiness, will enhance resilience against this sophisticated espionage threat.
Affected Countries
Germany, Serbia, Ukraine, Poland, France, United Kingdom
Indicators of Compromise
- ip: 85.13.145.231
- ip: 185.118.115.15
- ip: 77.46.148.242
- ip: 91.231.182.187
- url: https://abrargeospatial.ir/wp-includes/fonts/wp-icons/index.php
- url: https://eset.ydns.eu/post.php
- url: https://eset.ydns.eu/scrss.ps1
- url: https://www.brannenburger-nagelfluh.de/wp-includes/style-engine/css/index.php
- url: https://www.pizzeria-mercy.de/wp-includes/images/media/bar/index.php
- domain: abrargeospatial.ir
- domain: albenstrasse.de
- domain: er-nagelfluh.de
- domain: fjsconsultoria.com
- domain: ingas.rs
- domain: ekrn.ydns.eu
- domain: eset.ydns.eu
- domain: www.brannenburger-nagelfluh.de
- domain: www.pizzeria-mercy.de
Gamaredon X Turla collaboration
Description
ESET researchers uncovered collaboration between two notorious APT groups, Gamaredon and Turla, both associated with Russia's FSB. The groups were observed working together to compromise high-profile targets in Ukraine. Evidence shows Gamaredon tools being used to restart and deploy Turla's Kazuar backdoor on specific machines. This cooperation indicates a strategic alignment between different FSB units, with Gamaredon likely providing initial access for Turla's more sophisticated operations. The collaboration was detected through multiple attack chains involving various malware tools from both groups. This discovery highlights the evolving tactics of Russian cyber espionage efforts, particularly in the context of the ongoing conflict in Ukraine.
AI-Powered Analysis
Technical Analysis
The Gamaredon X Turla collaboration represents a significant evolution in Russian state-sponsored cyber espionage tactics, as uncovered by ESET researchers. This threat involves two notorious Advanced Persistent Threat (APT) groups, Gamaredon and Turla, both linked to Russia's Federal Security Service (FSB). Historically, these groups have operated independently with distinct toolsets and objectives; however, recent intelligence reveals a strategic partnership aimed at compromising high-profile targets in Ukraine. Gamaredon is observed providing initial access to victim networks using its suite of malware tools, including Pterographin, Pterolnk, Pteroeffigy, Pteroodd, Pteropaste, and Pterostew. Once footholds are established, Gamaredon tools are used to restart and deploy Turla's Kazuar backdoor (notably Kazuar - s0265 variant) on selected machines, enabling Turla to conduct more sophisticated and persistent operations. This multi-stage attack chain leverages the strengths of both groups, with Gamaredon acting as the initial access broker and Turla executing advanced espionage activities. The collaboration was detected through analysis of multiple malware toolsets and attack vectors, including command and control infrastructure identified by IP addresses and domains such as 85.13.145.231, 185.118.115.15, and domains like eset.ydns.eu and albenstrasse.de. The use of diverse malware and infrastructure indicates a coordinated and well-resourced campaign aligned with Russia's strategic interests in the ongoing conflict in Ukraine. This cooperation between FSB units underscores an adaptive threat landscape where state actors consolidate capabilities to enhance operational effectiveness and evade detection. While no known exploits in the wild or CVEs are associated with this campaign, the threat remains medium severity due to its espionage focus and potential for significant intelligence compromise.
Potential Impact
For European organizations, particularly those with geopolitical, governmental, defense, or critical infrastructure ties to Ukraine or Russia, this collaboration poses a substantial risk. The initial access vectors used by Gamaredon could be leveraged to infiltrate networks, leading to unauthorized data exfiltration, espionage, and potential disruption of operations. The deployment of Turla's Kazuar backdoor enables persistent access, lateral movement, and stealthy surveillance, which can compromise confidentiality and integrity of sensitive information. European entities involved in diplomatic, military, or humanitarian efforts related to the Ukraine conflict are especially vulnerable. Additionally, the presence of infrastructure domains and IPs linked to European countries (e.g., Germany, Serbia) suggests potential targeting or collateral risk within Europe. The threat could also affect private sector organizations that maintain business relations or supply chains connected to Ukraine or Russia, exposing them to espionage or sabotage. The medium severity rating reflects the threat's espionage nature rather than immediate destructive impact, but the long-term consequences on national security, economic stability, and trust in digital systems are significant.
Mitigation Recommendations
European organizations should implement targeted detection and response strategies tailored to the TTPs (tactics, techniques, and procedures) of Gamaredon and Turla. This includes: 1) Deploying advanced endpoint detection and response (EDR) solutions capable of identifying behaviors associated with Pterographin and Kazuar malware families, including script execution anomalies and unusual network connections. 2) Monitoring and blocking known malicious IP addresses and domains identified in this campaign, such as 85.13.145.231 and eset.ydns.eu, through network perimeter defenses and DNS filtering. 3) Conducting threat hunting exercises focused on detecting initial access patterns typical of Gamaredon, such as spear-phishing or exploitation of exposed services. 4) Implementing strict network segmentation to limit lateral movement if initial compromise occurs, especially isolating critical systems from user workstations. 5) Enforcing multi-factor authentication (MFA) and least privilege principles to reduce the risk of credential theft and misuse. 6) Regularly updating and patching software to minimize exploitable vulnerabilities, even though no specific CVEs are linked to this campaign. 7) Sharing threat intelligence with national cybersecurity centers and industry ISACs to stay informed on evolving indicators of compromise (IOCs) and tactics. 8) Training staff on recognizing phishing attempts and suspicious activities to reduce initial infection vectors. These measures, combined with continuous monitoring and incident response readiness, will enhance resilience against this sophisticated espionage threat.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.welivesecurity.com/en/eset-research/gamaredon-x-turla-collab"]
- Adversary
- Gamaredon, Turla
- Pulse Id
- 68cd617b3eb5b1212d11643d
- Threat Score
- null
Indicators of Compromise
Ip
Value | Description | Copy |
---|---|---|
ip85.13.145.231 | — | |
ip185.118.115.15 | — | |
ip77.46.148.242 | — | |
ip91.231.182.187 | — |
Url
Value | Description | Copy |
---|---|---|
urlhttps://abrargeospatial.ir/wp-includes/fonts/wp-icons/index.php | — | |
urlhttps://eset.ydns.eu/post.php | — | |
urlhttps://eset.ydns.eu/scrss.ps1 | — | |
urlhttps://www.brannenburger-nagelfluh.de/wp-includes/style-engine/css/index.php | — | |
urlhttps://www.pizzeria-mercy.de/wp-includes/images/media/bar/index.php | — |
Domain
Value | Description | Copy |
---|---|---|
domainabrargeospatial.ir | — | |
domainalbenstrasse.de | — | |
domainer-nagelfluh.de | — | |
domainfjsconsultoria.com | — | |
domainingas.rs | — | |
domainekrn.ydns.eu | — | |
domaineset.ydns.eu | — | |
domainwww.brannenburger-nagelfluh.de | — | |
domainwww.pizzeria-mercy.de | — |
Threat ID: 68cd9f7a4b8a032c4fac3fc0
Added to database: 9/19/2025, 6:22:50 PM
Last enriched: 9/19/2025, 6:38:02 PM
Last updated: 9/24/2025, 12:17:07 AM
Views: 36
Related Threats
ThreatFox IOCs for 2025-09-23
MediumInc Ransomware Claims 5.7 TB of Data Theft at Pennsylvania Attorney General
MediumBlackLock Ransomware: From Meteoric Rise to Sudden Disruption
MediumThreatFox IOCs for 2025-09-22
MediumNimbus Manticore Deploys New Malware Targeting Europe
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.