Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Attack on *stan: Your malware, my C2

0
Medium
Published: Fri Jan 30 2026 (01/30/2026, 08:19:02 UTC)
Source: AlienVault OTX General

Description

A state-affiliated threat actor has been conducting a persistent espionage campaign since at least August 2022 targeting Kazakh and Afghan government and financial entities using KazakRAT malware and modified XploitSpy Android spyware. KazakRAT is a Windows-based remote access trojan delivered via . msi installers, persisting through the Run registry key, and communicating with command and control (C2) servers over unencrypted HTTP. Multiple variants with minor command changes have been observed, indicating ongoing development. The campaign exhibits low sophistication but high persistence, with targeting focused especially on Kazakhstan's Karaganda region. The attackers collect host data, download additional payloads, and exfiltrate files. The operation shares similarities with APT36/Transparent Tribe activities. No known public exploits exist, and the malware requires user interaction for infection. The threat poses a medium severity risk due to its espionage focus, persistence, and targeting of sensitive sectors.

AI-Powered Analysis

AILast updated: 01/30/2026, 08:57:35 UTC

Technical Analysis

This threat involves a suspected state-sponsored actor conducting a long-running cyber espionage campaign against Kazakh and Afghan entities, primarily in government and financial sectors. The main malware used is KazakRAT, a Windows-based remote access trojan delivered through malicious .msi installer files, which require user execution, indicating social engineering or spear-phishing vectors. KazakRAT persists on infected hosts by creating entries in the Windows Run registry key, ensuring execution upon system startup. The malware facilitates multiple malicious activities including downloading additional payloads, collecting host system information, and exfiltrating sensitive files. Communication with the command and control (C2) infrastructure occurs over unencrypted HTTP, which could potentially be detected or disrupted by network defenders. The campaign also leverages modified versions of XploitSpy, an Android spyware, suggesting multi-platform targeting. Multiple KazakRAT variants have been identified, differing slightly in their command sets, which indicates ongoing development and adaptation by the threat actor. The campaign's low sophistication is evidenced by unencrypted C2 traffic and reliance on user interaction, but its high persistence and targeted approach demonstrate a focused espionage effort. The targeting of Kazakhstan's Karaganda region and Afghan entities aligns with geopolitical interests and resembles tactics attributed to APT36/Transparent Tribe, a known state-affiliated group. Despite the lack of publicly known exploits, the campaign's persistence and data exfiltration capabilities pose a significant threat to victim organizations.

Potential Impact

For European organizations, the direct impact of this campaign may be limited due to the geographic focus on Kazakhstan and Afghanistan. However, European entities with business, diplomatic, or financial ties to these regions could be at risk of collateral targeting or secondary infection through supply chain or partner networks. The espionage nature of the malware threatens confidentiality by enabling unauthorized data collection and exfiltration, potentially compromising sensitive government or financial information. The use of unencrypted C2 communications increases the likelihood of detection but does not mitigate the risk of data loss or operational disruption. Persistent infections could lead to prolonged unauthorized access, increasing the risk of further lateral movement or deployment of additional malware. The presence of Android spyware variants also raises concerns for mobile device security within organizations operating in or connected to the affected regions. Overall, the campaign exemplifies risks to organizations involved in international affairs, critical infrastructure, or financial services with exposure to Central Asian geopolitical dynamics.

Mitigation Recommendations

European organizations with potential exposure should implement targeted threat hunting for KazakRAT indicators, including monitoring for suspicious .msi file executions and persistence via Run registry keys. Network defenders should inspect HTTP traffic for anomalous patterns or connections to known C2 domains associated with this campaign. Deploy endpoint detection and response (EDR) solutions capable of identifying unusual process behaviors and command execution patterns linked to KazakRAT. Enhance user awareness training focused on the risks of executing unsolicited installer files and spear-phishing techniques. Mobile device management (MDM) solutions should be employed to detect and block installation of unauthorized Android spyware variants like modified XploitSpy. Organizations should also segment networks to limit lateral movement and implement strict access controls on sensitive data repositories. Regularly update and patch systems to reduce attack surface, even though no specific exploits are known, as vulnerabilities could be leveraged in future variants. Collaborate with threat intelligence sharing communities to stay informed about emerging indicators and tactics related to this campaign. Finally, consider deploying network intrusion detection systems (NIDS) with signatures tailored to detect KazakRAT and associated malware communications.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Author
AlienVault
Tlp
white
References
["https://ctrlaltintel.com/threat%20research/KazakRAT/"]
Adversary
null
Pulse Id
697c6976da773afd0b4155a1
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash04d1815f2e3c7b3005b7b3a40f2682ec6efbe41e
hash3e9a8d405f75d0ed8fc674bfaad1f87f
hash687442da7be02a2a72c36a9a1dbe9b97
hash70e6e936c54f968d92ee38806661a539
hash76a7822a243f338bf3c5bc5c53997c12
hash7aa12bf3606e1a74597be4237ce4a6e5
hash86d884956a0cab7f536b3b98edea0454
hash87343a65550b4f7a336b892cc9188e82
hash9b852f9a0fb735ca809f6895afc54dca
hash9f660ee1b0e68a140a629b4e8842da06
hasha3299674576e4210a0e78fb37a27c34f
hashc0e58474e8a8b84862b2ef50cfc7c799
hashdb942ba4cf38912a07eacc9e01d56574
hashe36f27a13054f05da69761dc830b0db3
hash1c12e5ffa26d24c75a3a8514ea01d0fa370ea64b
hash22fb544e865f39e0c49ec45fa8eb945cfe33f1e2
hash2ae3ef8bf721001e524fbcee12142733148aa28a
hash3b3f0aa7cb8b1508ad9e5af3f31ad5ba2f3eee90
hash47be58d97e07b6cd3a47ef838fa5ce142c41b407
hash6012f7bb49d09ad305afc03fd8f1bf758473063a
hash65d41af63b36cd8e379a74963834ebb2e589d9d7
hash70c013a12ff34bcef21fb9f06d4e017b5060e530
hash91ae6c321e0ae7d52966acf57832c07ceb559f08
hash95f7ba8931159a575b0d8345ac8877165a5a2ec1
hash9ece427a7917c2397269631407db79e80391651c
hashbe4751c606259634d0134b0671e8df8e12e219d1
hashc7eb76b0f8dfe7c5a0d0e34582575811bf26b98e
hash0669ad73c27e8c7eecf28db3a04ef1fd1738c2d11f1765c0e68444abd3ce7246
hash0aa58a9fe4d78a20e7b4c77fc1df759953fbc2cff7403941aaa0e0fa136f9683
hash0dd99aa29a8dc919fba9060efa771e6b825a7681f46a5bdc01b319348c19b69c
hash291f364c0abece2454e9674f0b1f6721ed2a66d58420eb48f896883c6eb0717a
hash312c9c3241409ec4ce4a75fb0e207aeb7de8004d0096b24bc727aa723eb47c54
hash3a7685e59bb3e2a4d7e8f2e1b8cadcb030829b94d0a79ed1cefe648b7efb3d5a
hash445eca3da9e518139ab6aa89bbd42998deb897f85e7c713bc997fe4d14d46492
hash4551133e1cb63a7a2470c677d060ab255deb5c7242113079ea210e7f5a4880d0
hash4e6f2ed696460c98b9148cb66ef8249bccd8b809b13b02100fcb444f1d13b228
hash5e60ccf20044148cbb58c063c245979a19db6be1cfed6a3a018c7430a0c75e44
hash683e8fedff2360d8fd4a5e0dfd4a5bc8b6d84fc7bcbff6bd86d1add19ce74133
hasha7287c732c0559d49b9ad22f4fa843d3a837b33122e9195650e7f5331c27cf29
hashb269225f6ff9e3b18ddd22df508b4daf26556b013b1527a809dc87eaca108ea9
hashc164dcb81a6590b70ee6c0ab6a62da6e7a7c803bdc13a060beb84b33bd42c223
hashc19b7adff6876fb527cc05f10137b8ada81ea8afc3dee760b5aa2016350bb3af
hashd9e99210f813b0b265c3a5aa236128fe5cab5eb56da9a9551cd3f849d7b9405d
hashdf7b92b717abe121fb536a0eeb8e323cc9153f70250656dfc670c9650776afa7

Ip

ValueDescriptionCopy
ip181.174.164.111
ip181.174.164.193
ip181.174.164.55
ip190.14.37.113
ip190.14.37.114
ip193.57.138.41

Url

ValueDescriptionCopy
urlhttp://keu.edu.kz/images/stories/NBRK/article_1109081029.doc

Domain

ValueDescriptionCopy
domainfsocmicrsoft.com
domaindns.freiesasien.com
domaindns.freisassien.com
domaindns.microbwt.team
domaindsn.mamurigovaf.site
domainserver.fsocmicrsoft.com

Threat ID: 697c6f1cac063202223d45fa

Added to database: 1/30/2026, 8:43:08 AM

Last enriched: 1/30/2026, 8:57:35 AM

Last updated: 1/31/2026, 6:02:22 AM

Views: 29

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats