Tomiris APT Refines Toolkit, Using Discord and Telegram for C2 in Diplomatic Attacks

Tomiris APT Enhances Espionage Campaign Against Diplomatic Targets in Russia and Central Asia with New Tools

HIGH
November 28, 2025
6m read
Threat ActorCyberattackThreat Intelligence

Related Entities

Threat Actors

Tomiris

Organizations

Products & Tech

Other

HavocRussiaCommonwealth of Independent States (CIS)

Full Report

Executive Summary

The Advanced Persistent Threat (APT) group known as Tomiris has launched a new series of highly targeted cyber-espionage campaigns in 2025, refining its tools and techniques to enhance stealth. According to a report by Kaspersky, the group is targeting foreign ministries and government bodies in Russia and several Commonwealth of Independent States (CIS) countries, including Turkmenistan, Kyrgyzstan, Tajikistan, and Uzbekistan. A key evolution in their tactics is the use of legitimate public services, specifically Discord and Telegram, for command-and-control (C2) communications. This allows the group to blend its malicious traffic with legitimate network activity, complicating detection efforts. The campaign's goal remains long-term intelligence gathering from high-value diplomatic targets.


Threat Overview

Tomiris continues to rely on spear-phishing as its initial access vector, using emails with content carefully crafted in Russian and other national languages to appear legitimate to its targets. These emails deliver a diverse range of malware payloads.

The group's updated toolkit includes:

  • Reverse Shells: Written in multiple languages (C/C++, Go, Rust, Python) for flexibility across different target environments.
  • Custom Backdoors: Provides persistent access and control over compromised systems.
  • Open-Source C2 Frameworks: The group has been observed using the Havoc framework.
  • FileGrabber Malware: Specialized tools designed to search for and exfiltrate specific file types, such as PDFs and Word documents.

The most notable tactical shift is the adoption of Discord and Telegram for C2. By using the APIs of these popular services, the malware can send and receive commands and exfiltrate data over standard, encrypted HTTPS connections, making it difficult for network security tools to distinguish from benign user activity.


Technical Analysis

Tomiris's TTPs demonstrate a focus on stealth, persistence, and adaptability.

The use of legitimate public services for C2 is a growing trend among APTs. It offloads infrastructure management to reputable providers and makes blocking C2 traffic challenging, as blocking all of Discord or Telegram is not feasible for most organizations.


Impact Assessment

The impact of this campaign is focused on espionage and intelligence theft. By targeting diplomatic and government entities, Tomiris aims to steal sensitive state secrets, including political strategies, negotiation positions, and classified documents. A successful breach can provide the group's sponsors with a significant strategic advantage in international relations. The long-term persistence achieved through stealthy C2 channels means that the targeted organizations could be compromised for extended periods, leading to a continuous drain of sensitive information.


Cyber Observables for Detection

Detecting C2 over legitimate services requires looking for subtle anomalies.

Type Value Description
network_traffic_pattern discord.com/api or api.telegram.org Monitor for connections to these API endpoints from unusual processes (e.g., a standalone executable in TEMP folder) or from servers that should not be running chat clients.
network_traffic_pattern High-frequency, small data packets Look for beaconing behavior to these services, characterized by regular, small data transfers, which is indicative of C2 heartbeats.
process_name Unusual process names making web requests An unknown or strangely named process (doc_viewer.exe) making API calls to Discord is highly suspicious.
command_line_pattern curl or wget to Discord/Telegram Command-line execution of tools to download payloads from or exfiltrate data to these services.

Detection & Response

  1. TLS/SSL Inspection: Implementing TLS inspection (also known as SSL decryption) on outbound network traffic is essential to gain visibility into the content of encrypted C2 channels like Discord and Telegram. This allows for the detection of malicious commands or exfiltrated data within the HTTPS traffic. This is D3FEND's Network Traffic Analysis.
  2. Restrict Web-Based Content: For servers and sensitive workstations, create strict allowlists for outbound web traffic. If there is no business reason for a server to connect to discord.com or telegram.org, block it. This is D3FEND's Outbound Traffic Filtering.
  3. Endpoint Behavioral Analysis: Use an EDR to detect the malware's behavior on the endpoint. For example, a process that opens, reads, and then sends multiple PDF and DOCX files to a Discord API endpoint is a strong indicator of the FileGrabber malware.

Response: If a compromise is detected, the C2 channel must be blocked at the firewall. The infected host should be isolated, and a forensic analysis should be performed to identify all malware components. All credentials on the host must be considered compromised and rotated.


Mitigation

  1. Email Security and User Training: Strengthen email security gateways to block sophisticated phishing attempts. Train employees in diplomatic and government roles to be extremely cautious of unsolicited emails and attachments, as they are high-value targets.
  2. Application Control: Use application control policies to block the use of Discord, Telegram, and other similar applications on corporate devices where they are not required for business purposes. This is a form of D3FEND's Executable Denylisting.
  3. Egress Traffic Filtering: As mentioned in detection, creating and enforcing a strict egress filtering policy is a powerful mitigation. The default policy should be to deny all outbound traffic, with explicit rules created for what is allowed.
  4. Endpoint Hardening: Reduce the attack surface on endpoints by removing unnecessary interpreters like Python if they are not required for the user's role.

Timeline of Events

1
November 28, 2025
This article was published

MITRE ATT&CK Mitigations

Blocking access to non-essential web services like Discord and Telegram from sensitive government networks can prevent this C2 technique from working.

Mapped D3FEND Techniques:

Decrypting outbound TLS traffic allows for the inspection of C2 communications, even when they are hidden within legitimate services.

Mapped D3FEND Techniques:

Training high-value diplomatic targets to recognize and report sophisticated spear-phishing emails is a critical defense against the initial access vector.

D3FEND Defensive Countermeasures

Implement a default-deny egress filtering policy on firewalls protecting sensitive government networks. Explicitly block connections to the domains and APIs of public services like Discord and Telegram (discord.com, api.telegram.org) from all servers and workstations that do not have a specific business requirement for them. This is the most effective way to neutralize the Tomiris group's updated C2 strategy. While the APT can pivot to other services, this forces them to retool and disrupts ongoing operations. For organizations where these services are used, filtering should be more granular, allowing access only from specific user groups or devices.

Deploy TLS/SSL inspection on network egress points to gain visibility into the encrypted C2 traffic. While this can be resource-intensive, it is essential for detecting threats that abuse legitimate services. Once traffic is decrypted, look for indicators of C2 behavior, such as non-browser user agents connecting to Discord's API, periodic beaconing with small payloads, or large, unexplained data uploads to these services. Correlating network data with endpoint process information (e.g., a custom backdoor process initiating the connection) will provide high-confidence alerts.

Sources & References

Tomiris wreaks Havoc: New tools and techniques of the APT group
Cybersecurity Review (cybersecurity-review.com) November 28, 2025
Tomiris Hacker Group Unveils New Tools and Techniques for Global Attacks
GBHackers on Security (gbhackers.com) November 29, 2025

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

TomirisAPTCyber EspionageDiscordTelegramC2KasperskyHavoc

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading