Hackers believed to be linked to the Kremlin-backed threat actor APT28, also known as Fancy Bear or BlueDelta, have been targeting Kazakhstan in a cyber-espionage campaign. Researchers attribute this activity to the group UAC-0063, which has been active since at least 2021. The group has previously targeted diplomatic, nonprofit, academic, energy, and defense entities in several countries, including Ukraine, Israel, India, and multiple Central Asian nations. This new campaign focuses on gathering economic and political intelligence related to Kazakhstan’s foreign relations.
Sekoia, the cybersecurity firm that uncovered the campaign, discovered that the attackers used legitimate documents from Kazakhstan’s Ministry of Foreign Affairs as a means to deliver malware. These documents, which likely concern diplomatic cooperation and economic issues with other countries, were exfiltrated or obtained via open-source collection or a physical operation. The malicious documents contained two strains of malware—Cherryspy and Hatvibe—that have been used in past cyber-espionage campaigns, particularly in Ukraine and Asia.
The Cherryspy malware allows the attackers to execute Python code on infected systems via a command-and-control server, while Hatvibe facilitates the download and execution of additional malicious files. Despite using familiar tools, the group employed a unique infection chain designed to bypass traditional security measures, emphasizing the group’s sophistication and evolving tactics. This attack highlights the growing sophistication of cyber-espionage operations targeting Central Asia, especially Kazakhstan.
Experts believe that this campaign is part of a larger effort to maintain Russia’s influence in the region. Central Asia, historically within Russia’s sphere of control, is seen as a key area for intelligence gathering, particularly regarding Kazakhstan’s relations with Western and Central Asian countries. By spying on Kazakhstan’s diplomatic activities, the hackers aim to gather strategic information that could help Russia retain its influence in the region, making this operation part of a broader global cyber-espionage effort.