Russian cyber-espionage group TAG-110 has been actively targeting organizations in Central Asia, East Asia, and Europe with a series of sophisticated malware attacks. The group primarily focuses on government agencies, human rights organizations, and educational institutions, seeking to gather critical intelligence. Their operations appear to be part of a broader Russian strategy to assert influence in post-Soviet states while monitoring geopolitical developments. Since at least 2021, TAG-110 has been leveraging custom malware tools, including HATVIBE and CHERRYSPY, to carry out these espionage activities.
HATVIBE, a customized HTML Application (HTA) loader, is the main tool used by the group to load additional malicious payloads, such as the CHERRYSPY backdoor. First identified in April 2023, HATVIBE is typically distributed through malicious email attachments or by exploiting web-facing vulnerabilities. The loader employs advanced obfuscation methods, including XOR encryption and VBScript encoding, to evade detection. Once deployed, HATVIBE uses HTTP PUT requests to communicate with command-and-control (C2) servers, exfiltrating vital system information from compromised networks.
CHERRYSPY, another key tool in TAG-110’s arsenal, is a customized Python backdoor used for espionage purposes. This malware is delivered by HATVIBE and activated through a Python interpreter. It communicates with its C2 servers using strong encryption protocols like RSA and Advanced Encryption Standard (AES), ensuring the security of its communications. CHERRYSPY’s primary function is to monitor infected systems and retrieve sensitive data, making it an effective tool for surveillance and intelligence gathering.
In response to TAG-110’s ongoing activities, cybersecurity experts recommend using network defense tools, intrusion detection systems (IDS), and intrusion prevention systems (IPS) to detect and block malicious activity related to HATVIBE and CHERRYSPY. Organizations are also advised to regularly update their software to prevent known vulnerabilities, such as CVE-2024-23692, from being exploited. Additionally, educating employees to recognize phishing attempts and implementing multi-factor authentication can significantly reduce the risk of falling victim to these sophisticated cyber-espionage campaigns.