Ukraine’s Computer Emergency Response Team (CERT-UA) has issued a warning regarding an ongoing cyberespionage campaign targeting state bodies in the country.
The campaign, attributed to a threat actor known as UAC-0063, involved spear-phishing emails sent to government departments, posing as the Embassy of Tajikistan in Ukraine. The emails contained weaponized documents and references to the same document, exploiting a vulnerability.
If the document was downloaded and the macro activated, it would trigger a chain of actions, including the creation of malicious files and the deployment of encoded VBScript called HATVIBE.
Once the HATVIBE script was executed, it dropped additional malicious payloads, such as the LOGPIE keylogger and the CHERRYSPY backdoor. These Python-based malware were protected using the PyArmor utility.
The attackers also utilized the STILLARCH malware to search for and exfiltrate files, including data collected by the keylogger. Furthermore, the campaign employed the DownEx malware, a sophisticated strain that has previously targeted government organizations in Central Asia.
Analysis of the attack infrastructure led Ukrainian government experts to believe that the campaign extended beyond Ukraine, with potential targets in Mongolia, Kazakhstan, Kyrgyzstan, Israel, and India.
In response, CERT-UA recommends restricting user accounts from running specific processes and utilities, such as “mshta.exe,” Windows Script Host (“wscript.exe,” “cscript.exe”), and the Python interpreter. Ukraine’s CERT also shared Indicators of Compromise (IoCs) to assist organizations in identifying and mitigating potential threats.