UAC-0184 Strikes Ukraine with XWorm RAT

Threat Advisories

UAC-0184 Strikes Ukraine with XWorm RAT

Summary:

UAC-0184 has orchestrated an advanced malware campaign targeting Ukraine, deploying the Remote Access Trojan (RAT) XWorm. This attack, initiated by UAC-0148, utilizes email and spear-phishing techniques featuring ZIP attachments.

Threat Level – Amber | Attack Report

To receive real-time threat advisories, please follow HiveForce Labs on LinkedIn.