Tuoni C2 Framework Used in Advanced Cyber Attack on U.S. Real Estate Firm

Emerging Tuoni C2 Framework Exploited in Sophisticated Real Estate Cyber Attack

In mid-October 2025, a significant cyber attack targeted a prominent U.S.-based real estate company, leveraging the nascent Tuoni command-and-control (C2) framework. This incident underscores the evolving landscape of cyber threats, where tools designed for legitimate security assessments are repurposed for malicious activities.

Introduction to Tuoni C2 Framework

Tuoni is an advanced C2 framework introduced in early 2024, tailored for security professionals engaged in penetration testing, red team operations, and comprehensive security evaluations. Its Community Edition is freely accessible on GitHub, offering a suite of features that facilitate stealthy, in-memory payload delivery. While its primary intent is to bolster cybersecurity defenses, Tuoni’s capabilities have attracted the attention of threat actors seeking sophisticated tools for their campaigns.

Anatomy of the Attack

The attack commenced with the adversaries employing social engineering tactics, likely impersonating trusted vendors or colleagues via Microsoft Teams. This approach aimed to deceive an employee into executing a PowerShell command, serving as the initial access vector.

Upon execution, the PowerShell command retrieved a secondary script from an external server, kupaoquan[.]com. This script utilized steganography, embedding malicious code within a bitmap image (BMP) to evade detection. The concealed payload extracted shellcode, executing it directly in memory to deploy TuoniAgent.dll. This agent established a connection to the C2 server, granting the attackers remote control over the compromised system.

Indicators of AI Integration

Morphisec’s analysis revealed signs of artificial intelligence (AI) assistance in the attack’s code generation. The initial loader exhibited scripted comments and a modular structure, suggesting the use of AI tools to enhance the attack’s sophistication and efficiency. This integration highlights a concerning trend where AI technologies are exploited to streamline and amplify cyber attacks.

Broader Implications and Context

The misuse of legitimate security tools for malicious purposes is not unprecedented. In September 2025, Check Point detailed the exploitation of HexStrike AI, an AI-powered tool designed to accelerate vulnerability exploitation. Similarly, the Iranian threat actor MuddyWater has been observed adopting new C2 tools like DarkBeatC2 in their campaigns. These instances reflect a broader pattern where adversaries repurpose advanced security frameworks to orchestrate sophisticated attacks.

Conclusion

The attempted cyber intrusion into the real estate company, facilitated by the Tuoni C2 framework, serves as a stark reminder of the dual-edged nature of cybersecurity tools. As threat actors continue to adapt and innovate, it is imperative for organizations to remain vigilant, continuously updating their defense strategies to counteract the evolving threat landscape.