A suspected Russia-nexus threat actor has been executing convincing spear phishing attacks against diplomatic entities in Kazakhstan.

UAC-0063, active since at least 2021, was first documented by Ukraine’s Computer Emergency Response Team (CERT-UA) in 2023. With medium confidence, CERT-UA tied it to APT28 (aka Fancy Bear, Forest Blizzard, Strontium, Sofacy), from the General Staff Main Intelligence Directorate (GRU) Military Unit 26165. APT28 is best known for its high-profile attacks against Western governments: the Democratic National Committee (DNC) hack of 2016, campaigns against parliamentary bodies in Germany, Norway, and the Netherlands, and much more.

UAC-0063, specifically, has used cyber operations to collect intelligence from government entities, nongovernmental organizations (NGOs), academic institutions, and energy and defense organizations in Eastern Europe — most notably Ukraine — as well as Central Asia, including Kazakhstan, Kyrgyzstan, Tajikistan, and other countries in the vicinity, including Israel and India.

Its latest ongoing campaign, which, in a blog post, researchers from Sekoia date back to at least 2022, may fold into a broader effort by Vladimir Putin’s government to gain strategic insights into, and advantage over, a former Soviet state that has sought to broaden its diplomatic horizons in recent years.

Phishing Kazakh Diplomats

On Oct. 16, 2024 — one month after it’d been deployed in the wild — researchers spotted a diplomatic document uploaded to VirusTotal. It appeared to be a legitimate draft of a joint declaration between the chancellor of Germany and heads of Central Asian countries.

“The first step, when you open this document, is that it asks you to enable macros,” recalls Amaury Garçon, cyber threat intelligence (CTI) analyst at Sekoia Threat Detection & Research (TDR), adding that the document was obscured by “shapes” at first sight. “Some phishing documents look really ugly or have a bad shape [at first] — they prompt the user to enable macros, because if you don’t enable macros you can’t write text in the document, can’t move images, etc.,” he notes.

Clicking “enable” would trigger various malicious, unseen commands on a target device. While the user was made privy to the full, unadulterated lure document, in the background their security settings would be downgraded so as to remove the need for future “enable macros” prompts. Next a second, blank document was created and opened by a hidden instance of Microsoft Word. The Visual Basic (VB) code associated with this hidden document — now enabled by default, of course — dropped and executed a malicious HTML application (HTA) containing a backdoor named “HatVibe.”

The purpose of HatVibe is to receive and execute code from a remote server. Though Sekoia couldn’t identify the payloads associated with this phishing campaign, CERT-UA has previously observed HatVibe downloading and executing a more complex Python backdoor named “CherrySpy.”

What This Means for Kazakhstan and Russia

Six weeks after researchers spotted the first VirusTotal upload associated with this campaign, on Nov. 27, Putin went on a two-day state visit to the country he deemed Russia’s “true ally,” Kazakhstan. He and Kazakhstan’s president, Kassym-Jomart Tokayev, used the opportunity afforded by the Collective Security Treaty Organization (CSTO) summit to discuss various areas for economic partnership — particularly around the energy sector — and signed agreements over energy, education, and transportation.

“Central Asia is a real point of interest for Russian influence,” Maxime Arquillière, senior CTI analyst at Sekoia TDR explains. “We know that Kazakhstan is a close ally, but since the beginning of the Ukraine war, Kazakhstan has distanced itself a little bit from Russia, trying to develop new connections with both Western states and also China.”

Kazakhstan’s centrality in the Asian continent positions it nicely as a trade bridge between China and Europe, particularly while Ukraine and Russia are consumed by war. And as Sekoia notes in its blog, the country’s gradually broadening geopolitical ties are evident in recent agreements with Mongolia and Afghanistan’s new Taliban government, and, most notably, its balanced position on the war in Ukraine — supporting Ukraine’s right to territorial integrity without outright condemning Russia’s invasion.

This latest cyber campaign, then, fits neatly into Russia’s broader initiatives with regard to its Central Asian neighbor. Sekoia identified 11 lure documents in all, each one legitimate and likely having originated with Kazakhstan’s Ministry of Foreign Affairs, pertaining to diplomatic business between Kazakhstan and potential partner nations.

Exactly how the threat actor obtained these documents is not known. They include, for example:

  • Letters from Kazakhstan’s embassies in Afghanistan and Belgium, regarding diplomatic and economic developments.

  • A draft of a joint statement between Germany and Central Asian states, following a Sept. 16, 2024, summit in Astana.

  • Administrative reports and briefings on the Kazakh president’s visits to Mongolia and New York.

“It’s really coherent with the [need for] Russian intelligence to conduct this kind of cyber espionage, to know about the strategic interests between Kazakhstan and European states,” Arquillière says.

Source: www.darkreading.com

Leave a Reply

Your email address will not be published. Required fields are marked *