Threat Advisory

CABINETRAT Backdoor Targets Ukraine via Malicious Excel XLL Files

Threat: Malware
Threat Actor Name: UAC-0245
Targeted Region: Ukraine
Targeted Sector: Technology & IT, Government & Defense, Critical Infrastructure
Criticality: High


EXECUTIVE SUMMARY:

A campaign targeting Ukrainian governmental and private sector entities. The threat actors employed a combination of social engineering and malware-laden attachments to gain unauthorized access to sensitive systems. The campaign is believed to be part of a broader geopolitical strategy aimed at destabilizing critical infrastructure and eroding public trust in state institutions.

Upon successful execution, the malware establishes a connection with a remote command-and-control (C2) server. This allows the attacker to execute arbitrary commands on the compromised system, facilitating further malicious activities such as data exfiltration, lateral movement within the network, and the deployment of additional payloads. Malware employs encryption to obfuscate its communications, making detection and analysis more challenging.

In conclusion, organizations are strongly advised to implement robust measures, including user training to recognize phishing attempts, regular system updates, and the use of advanced threat detection tools. Prompt application of the provided can aid in identifying and neutralizing the threat. Its adherence to best practices is essential to bolster defenses against such threats.

 

THREAT PROFILE:

Tactic Technique Id Technique Sub-technique
Initial Access T1566.001 Phishing Spearphishing Attachment
T1566.002 Spearphishing Link
Execution T1059.001 Command and Scripting Interpreter PowerShell
T1059.003 Windows Command Shell
Persistence T1547.001 Boot or Logon Autostart Execution Registry Run Keys / Startup Folder
T1543.003 Create or Modify System Process Windows Service
Defense Evasion T1027.002 Obfuscated Files or Information Software Packing
Lateral Movement T1021.001 Remote Services Remote Desktop Protocol (RDP)
T1021.002 SMB/Windows Admin Shares
Command and Control T1071.001 Application Layer Protocol Web Protocols
Exfiltration T1041 Exfiltration Over C2 Channel

 

MBC MAPPING:

Objective Behavior ID Behavior
Anti-Behavioral Analysis B0001 Debugger Detection
Anti-Static Analysis B0032 Executable Code Obfuscation
Collection F0002 Keylogging
Command and Control B0030 C2 Communication
Defense Evasion F0001 Software Packing
E1055 Process Injection
Discovery B0013 Analysis Tool Discovery
Execution B0011 Remote Commands
Impact E1486 Data Encrypted for Impact
Persistence F0012 Registry Run Keys / Startup Folder

 

 

REFERENCES:

The following reports contain further technical details:

crossmenu