The Russian threat group TAG-110, linked to BlueDelta (APT28), is actively targeting organizations in Central Asia, East Asia, and Europe by deploying custom malware, HATVIBE and CHERRYSPY, to compromise government entities, human rights groups, and educational institutions.
Initial access is typically gained through phishing or exploiting vulnerable web services, as the campaign’s goal is to exfiltrate sensitive data and gather intelligence for geopolitical advantage.
The Russia-aligned TAG-110 group has been identified as the perpetrator of a recent cyber-espionage campaign targeting organizations in Central Asia, East Asia, and Europe.
It leverages custom malware, such as HATVIBE and CHERRYSPY, to execute sophisticated attacks aimed at achieving Russian geopolitical goals, which underscore the ongoing threat posed by nation-state-backed APT groups and the need for robust cybersecurity defenses.
TAG-110, a threat group possibly linked to the Russian APT28, has been targeting governments, human rights groups, and educational institutions in Central Asia and neighboring regions.
The group employs HATVIBE, a custom HTML application loader, and CHERRYSPY, a Python-based backdoor, to compromise systems. Since July 2024, 62 victims across eleven countries have been identified, with significant impacts observed in Kazakhstan, Kyrgyzstan, and Uzbekistan.
A malware loader is a malicious entity introduced through email attachments or exploited web vulnerabilities that persist on compromised systems by creating scheduled tasks using mshta.exe.
Employing obfuscation techniques like VBScript encoding and XOR encryption, HATVIBE evades detection and executes its payload by communicating with C2 servers through HTTP PUT requests, transmitting sensitive system information.
CHERRYSPY, a Python-based backdoor, facilitates secure data exfiltration for HATVIBE by leveraging robust encryption techniques like RSA and AES to establish encrypted communication channels with its C2 servers.
Cyber actors, such as TAG-110, exploit CHERRYSPY to monitor compromised systems and steal sensitive data, primarily targeting government and research organizations.
According to Insikt Group, it conducts cyber operations that support Russia’s strategic interests, especially in Central Asia, which likely involve intelligence gathering and influence operations.
The collected intelligence could be used to enhance Russia’s military capabilities and strategic understanding of the region, particularly in the context of strained relations with other nations.
To mitigate TAG-110 and similar threats, organizations should proactively monitor networks for IoCs using IDS, IPS, and network defense tools. By deploying Snort, Suricata, and YARA rules, they can detect HATVIBE and CHERRYSPY activities.
Timely patching of vulnerabilities, such as CVE-2024-23692, is crucial, and also employee awareness training and multi-factor authentication can deter phishing attacks.
Microsoft's Digital Crimes Unit (DCU) has disrupted a significant phishing-as-a-service (PhaaS) operation run by Egypt-based…
Earth Kasha, a threat actor linked to APT10, has expanded its targeting scope to India,…
Raspberry Robin, a stealthy malware discovered in 2021, leverages advanced obfuscation techniques to evade detection…
Critical infrastructure, the lifeblood of modern society, is under increasing threat as a new report…
In a dramatic escalation of its antitrust lawsuit against Google, the U.S. Department of Justice…
The U.S. Department of Justice (DOJ) announced the seizure of the illicit PopeyeTools platform, a…