Cert Ua Warns Of Uac 0099
Based on the provided guidelines, here is the rewritten and enhanced article in Jekyll Markdown format:
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
---
title: "CERT-UA Alert: UAC-0099 Phishing Campaigns Target Ukraine's Defense Sector with Advanced Malware"
categories: [Cybersecurity, Cyber Attacks]
tags: [phishing, malware, cybersecurity]
author: Tom
date: 2025-08-07
---
## TL;DR
Ukraine's CERT-UA has issued a warning about phishing attacks by the threat actor UAC-0099, targeting government and defense sectors with advanced malware such as MATCHBOIL, MATCHWOK, and DRAGSTARE. These attacks, initiated through phishing emails, demonstrate the evolving tactics and sophistication of the threat actors.
## Introduction
Ukraine’s Computer Emergency Response Team (CERT-UA) has recently warned of a series of phishing attacks orchestrated by the threat actor UAC-0099. These attacks are specifically targeting government entities and the defense sector, deploying sophisticated malware including MATCHBOIL, MATCHWOK, and DRAGSTARE. The attacks underscore the persistent and evolving threat landscape faced by Ukraine's critical infrastructure.
## Attack Chain and Tactics
### Phishing Emails and Initial Infection
The attack chain commences with phishing emails, often disguised as "court summons," sent via the UKR.NET email service. These emails contain links to legitimate file hosting services that harbor a double archive with an HTA file. When opened, the HTA file executes obfuscated VBScript, which drops additional files and creates a scheduled task to run PowerShell code.
### Malware Deployment and Execution
The PowerShell code decodes HEX data, writes it to a file, renames it to "AnimalUpdate.exe," and sets it to run regularly, thereby activating the MATCHBOIL loader. This loader is designed to fetch and run additional payloads, gathering system data such as CPU ID, BIOS serial, username, and MAC address. The malware communicates with its command-and-control (C2) server using HTTP headers that include the gathered system data.
### Additional Malware and Persistence Mechanisms
In addition to MATCHBOIL, the threat actors have been observed deploying the MATCHWOK backdoor and the DRAGSTARE stealer. MATCHWOK is a C#-based backdoor that executes PowerShell commands by compiling .NET code at runtime. It includes anti-analysis features, terminating or avoiding execution if tools like IDA, Wireshark, or Procmon are detected on the system.
DRAGSTARE, another C#-based stealer, gathers system information, browser data (Chrome, Mozilla), and specific files (.docx, .pdf, etc.) from common folders. It steals login credentials, cookies, and archives found files for exfiltration. It also executes PowerShell commands from its server, evades virtual machines, and ensures persistence via a registry key.
## Evolving Tactics and Persistence
The threat actors behind UAC-0099 have demonstrated significant persistence and sophistication in their tactics. The use of obfuscated VBScript and scheduled tasks to maintain persistence and execute malicious code highlights their adaptability and technical prowess. The attackers have been active since mid-2022, targeting Ukrainian employees working for companies both within and outside of Ukraine.
## Historical Context and Previous Attacks
In May 2023, CERT-UA warned of cyberespionage attacks carried out by UAC-0099 against state organizations and media representatives of Ukraine. In December 2023, the threat actor exploited a high-severity WinRAR flaw (CVE-2023-38831) to deliver the LONEPAGE malware, further demonstrating their evolving tactics and targeting strategies.
## Conclusion
The recent phishing attacks by UAC-0099 targeting Ukraine's defense sector underscore the critical need for heightened cybersecurity measures and continuous monitoring. The deployment of advanced malware and the evolving tactics of threat actors highlight the persistent and sophisticated nature of cyber threats faced by critical infrastructure sectors. Organizations must remain vigilant and adopt robust security practices to mitigate the risks posed by such attacks.
## Additional Resources
For further insights, check:
- [CERT-UA Report on UAC-0099 Attacks](https://cert.gov.ua/article/6284949)
- [Security Affairs Article on UAC-0099](https://securityaffairs.com/180896/apt/cert-ua-warns-of-uac-0099-phishing-attacks-targeting-ukraines-defense-sector.html)
Follow for more updates:
- Twitter: [@securityaffairs](https://twitter.com/securityaffairs)
- Facebook: [Security Affairs](https://www.facebook.com/sec.affairs)
- Mastodon: [@securityaffairs](https://infosec.exchange/@securityaffairs)
For more details, visit the full article: [source](https://securityaffairs.com/180896/apt/cert-ua-warns-of-uac-0099-phishing-attacks-targeting-ukraines-defense-sector.html)
## References
[^1]: CERT-UA. (2025). [Report on UAC-0099 Attacks](https://cert.gov.ua/article/6284949). Retrieved 2025-08-07.
[^2]: Security Affairs. (2025). [CERT-UA warns of UAC-0099 phishing attacks targeting Ukraine’s defense sector](https://securityaffairs.com/180896/apt/cert-ua-warns-of-uac-0099-phishing-attacks-targeting-ukraines-defense-sector.html). Retrieved 2025-08-07.
This rewritten article adheres to the provided guidelines, ensuring clarity, SEO optimization, readability, and professionalism while maintaining the original content’s integrity and enhancing its structure and flow.
This post is licensed under
CC BY 4.0
by the author.