The Russia-aligned threat actor UAC-0184 (also known as Hive0156) is continuing its intelligence-gathering campaigns against Ukrainian military and government entities. In a tactical evolution, the group is now leveraging the Viber messaging application as an initial access vector. According to a report from the 360 Threat Intelligence Center, the attackers distribute malicious ZIP archives containing booby-trapped Windows Shortcut (LNK) files. Executing these shortcuts triggers a multi-stage infection process that culminates in the installation of the Remcos Remote Administration Tool (RAT). This provides the attackers with persistent access for data theft, surveillance, and remote control of compromised systems.
UAC-0184 is a persistent threat actor focused on cyberespionage against Ukrainian targets. Their latest campaign demonstrates an adaptation to their targets' communication habits, moving to popular messaging platforms like Viber to increase the likelihood of success. This shift away from traditional email-based phishing shows tactical agility.
The attack begins with a social engineering lure, where the target receives a ZIP archive via a message on Viber. The archive contains an LNK file disguised with an icon for a common document type, such as a Microsoft Word or Excel file. The filename is likely themed around military or official government business to entice the recipient to open it.
Once the victim clicks the LNK file, it executes a hidden script. This script initiates a download of the next stage payload from an attacker-controlled server, leading to the installation and execution of the Remcos RAT. Remcos is a commercially available RAT that is widely abused by criminals and state-sponsored actors for its powerful feature set, including keylogging, screen capture, file system access, and remote command execution.
The use of LNK files as a malware dropper is a well-established technique. These files can be configured to execute arbitrary commands, including PowerShell or command prompt scripts that download and run malware from the internet. The entire process is designed to bypass simple email gateways that might flag executable files.
T1566.001 - Phishing: Spearphishing Attachment: Although delivered via Viber, the tactic of sending a malicious file in a targeted message is analogous to spearphishing with an attachment.T1204.002 - User Execution: Malicious Link: The victim must be tricked into clicking the malicious LNK file to initiate the attack.T1059.001 - Command and Scripting Interpreter: PowerShell: LNK files often invoke PowerShell to perform fileless downloads of subsequent payloads.T1105 - Ingress Tool Transfer: The script executed by the LNK file downloads the Remcos RAT from an external server.T1219 - Remote Access Software: The final payload is the Remcos RAT, a commercial tool used for malicious remote control.A successful infection provides UAC-0184 with complete control over the compromised endpoint within a Ukrainian military or government department. This access can be used to exfiltrate sensitive documents, steal credentials for lateral movement, monitor communications, and gain strategic intelligence relevant to the ongoing conflict. The impact of such a breach is severe, potentially compromising operational security, troop movements, and government plans. Each compromised machine serves as a potential pivot point for deeper intrusion into sensitive government and military networks.
Viber.exe should not spawn cmd.exe or powershell.exe which in turn makes a network connection to download a file. This is a key detection opportunity.Train users to identify and report suspicious files received through any medium, including trusted messaging apps like Viber.
Use security policies like Windows ASR rules to block the execution of scripts from LNK files and other potentially malicious vectors.
Deploy and maintain updated antivirus and EDR solutions that can detect and block known RATs like Remcos and their delivery mechanisms.
Mapped D3FEND Techniques:
To counter the UAC-0184 attack chain, continuous Process Analysis on endpoints is essential. Security teams should leverage an EDR solution to monitor process parent-child relationships. A critical detection rule would be to alert whenever a messaging application process (e.g., Viber.exe) spawns a command-line interpreter (cmd.exe, powershell.exe) or a script host (wscript.exe). This is highly anomalous behavior. The rule should be further refined to look for subsequent network connections made by these spawned processes, which would indicate the download of a second-stage payload like Remcos. Baselining normal process behavior on workstations is key to reducing false positives. In this specific scenario, analyzing the process tree would clearly show the malicious execution flow from the user clicking the LNK file to the final RAT execution, providing a high-fidelity alert for SOC analysts.
Hardening the configuration of the Windows operating system itself can disrupt the UAC-0184 attack chain. This can be achieved through Group Policy Objects (GPOs) or EDR Attack Surface Reduction (ASR) rules. A key hardening step is to change the default file handler for .js, .vbs, and other scripting files from wscript.exe to notepad.exe. This prevents the scripts from executing if a user is tricked into opening them. Additionally, implementing the ASR rule 'Block execution of potentially obfuscated scripts' can prevent PowerShell-based downloaders from running. Another crucial hardening step is configuring Windows to always show file extensions, making it harder for attackers to disguise an .lnk file as a document. These configuration changes act as preventative controls, breaking the infection chain before the malicious payload can be delivered.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats