• Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
MUST READ

LapDogs: China-nexus hackers Hijack 1,000+ SOHO devices for espionage

 | 

Taking over millions of developers exploiting an Open VSX Registry flaw

 | 

OneClik APT campaign targets energy sector with stealthy backdoors

 | 

APT42 impersonates cyber professionals to phish Israeli academics and journalists

 | 

Kai West, aka IntelBroker, indicted for cyberattacks causing $25M in damages

 | 

Cisco fixed critical ISE flaws allowing Root-level remote code execution

 | 

U.S. CISA adds AMI MegaRAC SPx, D-Link DIR-859 routers, and Fortinet FortiOS flaws to its Known Exploited Vulnerabilities catalog

 | 

CitrixBleed 2: The nightmare that echoes the 'CitrixBleed' flaw in Citrix NetScaler devices

 | 

Hackers deploy fake SonicWall VPN App to steal corporate credentials

 | 

Mainline Health Systems data breach impacted over 100,000 individuals

 | 

Disrupting the operations of cryptocurrency mining botnets

 | 

Prometei botnet activity has surged since March 2025

 | 

The U.S. House banned WhatsApp on government devices due to security concerns

 | 

Russia-linked APT28 use Signal chats to target Ukraine official with malware

 | 

China-linked APT Salt Typhoon targets Canadian Telecom companies

 | 

U.S. warns of incoming cyber threats following Iran airstrikes

 | 

McLaren Health Care data breach impacted over 743,000 people

 | 

American steel giant Nucor confirms data breach in May attack

 | 

The financial impact of Marks & Spencer and Co-op cyberattacks could reach £440M

 | 

Iran-Linked Threat Actors Cyber Fattah Leak Visitors and Athletes' Data from Saudi Games

 | 
  • Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
  • Home
  • Breaking News
  • Cyber Crime
  • Malware
  • Criminal group UAC-0173 targets the Notary Office of Ukraine

Criminal group UAC-0173 targets the Notary Office of Ukraine

Pierluigi Paganini February 27, 2025

CERT-UA warns of UAC-0173 using DCRat malware to target Ukrainian notaries in a new attack wave since mid-January 2025.

The Computer Emergency Response Team of Ukraine (CERT-UA) warned of a new campaign by criminal group UAC-0173 targeting Ukrainian notaries with a remote access trojan DCRat (aka DarkCrystal RAT).

The campaign started in mid-January 2025, the attack chain starts with phishing messages claiming to be sent on behalf of territorial divisions of the Ministry of Justice of Ukraine.

The messages include links pointing to an executable file (for example, “HAKA3.exe”, “Order of the Ministry of Justice of February 10, 2025 No. 43613.1-03.exe”, “For your information.exe”) hosted on Cloudflare’s R2 cloud storage service. Upon launching the executable, the systems are infected with the DARKCRYSTAL RAT (DCRAT) malware.

UAC-0173 use RDPWRAPPER and BORE to enable remote access, bypass UAC and scan networks with NMAP. The attackers rely on FIDDLER to intercept the credentials and steal data via XWORM info-stealer. Government experts also abused compromised systems to send malicious emails with SENDEMAIL.

“Having thus provided initial access to the notary’s automated workplace, the attackers take measures to install additional tools, in particular, RDPWRAPPER, which implements the functionality of parallel RDP sessions, which, in combination with the use of the BORE utility, allows you to establish an RDP connection from the Internet directly to the computer.” states the report published by CERT-UA.

“Among other things, the use of programs to bypass the UAC (User Account Control) account control mechanism, the NMAP network scanner, the FIDDLER proxy/sniffer (to intercept authentication data entered in the web interface of state registers), and the XWORM stealer (to steal logins and passwords, including from the clipboard and when entering them using the keyboard) was noted.”

CERT-UA took, with the assistance of the Commission on Informatization, Digital Transformation and Prevention of Cybercrime of the Notary Chamber of Ukraine, provided recommendations to enhance cyber security of potential targets.

CERT-UA, with the NPU Cybersecurity Commission, identified affected computers in six Ukrainian regions, prevented attacks, and provided security settings to notaries.

“Therefore, we consider it appropriate for the State Enterprise “NAIS”, with the assistance of the Cybersecurity Commission of the National Police of Ukraine, and, if necessary, with the involvement of CERT-UA, to take into account the current landscape of cyber threats and provide for compensatory organizational and technical measures, both at the level of notaries’ computers and on the side of state registers. It should be added that the territory of the crime, at least in the context of beneficiaries, is Ukraine, and therefore, the fight against the cyber threat clearly requires the involvement of the resources of law enforcement agencies of Ukraine.” concludes the report that includes Indicators of Compromise (IoCs). “We urge notaries, if suspicious activity is detected, to immediately inform the Notary Chamber of Ukraine and CERT-UA so that they can take response measures.”

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, malware)


facebook linkedin twitter

CERT-UA Cybercrime DCRAT Hacking hacking news information security news IT Information Security malware Pierluigi Paganini Security Affairs Security News UAC-0173 Ukraine

you might also like

Pierluigi Paganini June 28, 2025
LapDogs: China-nexus hackers Hijack 1,000+ SOHO devices for espionage
Read more
Pierluigi Paganini June 27, 2025
Taking over millions of developers exploiting an Open VSX Registry flaw
Read more

leave a comment

newsletter

Subscribe to my email list and stay
up-to-date!

    recent articles

    LapDogs: China-nexus hackers Hijack 1,000+ SOHO devices for espionage

    Malware / June 28, 2025

    Taking over millions of developers exploiting an Open VSX Registry flaw

    Hacking / June 27, 2025

    OneClik APT campaign targets energy sector with stealthy backdoors

    Hacking / June 27, 2025

    APT42 impersonates cyber professionals to phish Israeli academics and journalists

    APT / June 27, 2025

    Kai West, aka IntelBroker, indicted for cyberattacks causing $25M in damages

    Cyber Crime / June 26, 2025

    To contact me write an email to:

    Pierluigi Paganini :
    pierluigi.paganini@securityaffairs.co

    LEARN MORE

    QUICK LINKS

    • Home
    • Cyber Crime
    • Cyber warfare
    • APT
    • Data Breach
    • Deep Web
    • Digital ID
    • Hacking
    • Hacktivism
    • Intelligence
    • Internet of Things
    • Laws and regulations
    • Malware
    • Mobile
    • Reports
    • Security
    • Social Networks
    • Terrorism
    • ICS-SCADA
    • POLICIES
    • Contact me

    Copyright@securityaffairs 2024

    We use cookies on our website to give you the most relevant experience by remembering your preferences and repeat visits. By clicking “Accept All”, you consent to the use of ALL the cookies. However, you may visit "Cookie Settings" to provide a controlled consent.
    Cookie SettingsAccept All
    Manage consent

    Privacy Overview

    This website uses cookies to improve your experience while you navigate through the website. Out of these cookies, the cookies that are categorized as necessary are stored on your browser as they are essential for the working of basic functionalities...
    Necessary
    Always Enabled
    Necessary cookies are absolutely essential for the website to function properly. This category only includes cookies that ensures basic functionalities and security features of the website. These cookies do not store any personal information.
    Non-necessary
    Any cookies that may not be particularly necessary for the website to function and is used specifically to collect user personal data via analytics, ads, other embedded contents are termed as non-necessary cookies. It is mandatory to procure user consent prior to running these cookies on your website.
    SAVE & ACCEPT