Loading cryptocurrency prices...

Ukraine Hit by CABINETRAT Backdoor Cyberattacks via Excel XLL Files

CERT-UA Uncovers CABINETRAT Backdoor Cyber Attacks Targeting Ukraine via Malicious Excel Add-Ins Distributed on Signal in September 2025

  • The Computer Emergency Response Team of Ukraine (CERT-UA) has identified new targeted cyber attacks using a backdoor named CABINETRAT.
  • The attacks were observed in September 2025 and linked to the threat group UAC-0245.
  • Malicious Microsoft Excel add-in files (XLL files) are distributed via Signal, disguised as a border detention document.
  • CABINETRAT backdoor collects system information, executes commands, and communicates over TCP.
  • The backdoor and payload use anti-analysis techniques to evade detection on virtual machines.

In September 2025, the Computer Emergency Response Team of Ukraine (CERT-UA) detected cyber attacks targeting Ukrainian systems. The attacks employed a backdoor called CABINETRAT, delivered through malicious Microsoft Excel add-in files (XLL files). These files were spread using ZIP archives shared on the Signal messaging app, disguised as documents about the detention of individuals trying to cross the Ukrainian border.

- Advertisement -

CERT-UA attributed the activity to the threat cluster tracked as UAC-0245. The malicious XLL files create several executable files on infected computers, including an EXE in the Startup folder, a copy of the XLL file named “BasicExcelMath.xll” in the Excel startup directory, and a PNG image titled “Office.png.” The Malware modifies Windows Registry settings to maintain persistence and runs Excel in a hidden mode to execute the XLL add-in.

The XLL add-in extracts shellcode stored inside the PNG image. This shellcode, classified as CABINETRAT, is designed as a backdoor written in C. It gathers system information such as installed programs, captures screenshots, lists directory contents, deletes files or directories, executes commands, and transfers files. CABINETRAT communicates with a remote server using a TCP connection.

Both the XLL payload and CABINETRAT incorporate anti-analysis features to avoid detection. They check for virtual environments by detecting virtualization software like VMware and VirtualBox, and require at least two processor cores and 3 GB of RAM before executing.

This announcement follows a recent warning from Fortinet FortiGuard Labs about phishing attacks in Ukraine. Those attacks impersonated the National Police of Ukraine and delivered malware such as Amatera Stealer and PureMiner to steal data and mine cryptocurrency.

- Advertisement -

For more details on the CERT-UA report, visit their official page here. Information on XLL files can be found at Microsoft’s documentation here.

✅ Follow BITNEWSBOT on Telegram, Facebook, LinkedIn, X.com, and Google News for instant updates.

Previous Articles:

- Advertisement -

Latest News

X urges users to re-enroll security keys for 2FA by Nov 10, 2025

X is requiring users who use passkeys or hardware security keys for two-factor authentication...

Citibank and Coinbase Collaborate to Enhance Stablecoin Use and Boost Cryptocurrency Adoption

Citibank is teaming up with Coinbase to enhance stablecoin use and support digital asset...

Citigroup and Coinbase Partner to Enable Faster Global Payments

Citigroup partners with Coinbase to enhance institutional cryptocurrency payment services. The collaboration aims to streamline...

Gold Rally Could Soar to $5,000 Amid Rising Global Tensions

Gold has reached historic highs and continues to rally strongly.Long-term analysis suggests gold could...

Canada to Propose Stablecoin Rules in Upcoming Federal Budget

The Canadian federal government plans to introduce new rules for stablecoins as part of...
- Advertisement -

Must Read

10 Best Bitcoin Debit Cards

You are reading this post because you want to get your hands on the best bitcoin debit card - right? Well, we got you covered. We...