UAC-0184’s XWorm RAT Campaign Targets Ukraine with Python and DLL Sideloading

The Cyble Research and Intelligence Labs (CRIL) has uncovered a persistent malware campaign specifically targeting Ukrainian individuals and organizations. This campaign, attributed to the threat actor group UAC-0184, leverages sophisticated...