UNG0801: Tracking Threat Clusters obsessed with AV Icon Spoofing targeting Israel
The UNG0801 threat cluster, also known as Operation IconCat, targets Israeli organizations using phishing emails in Hebrew that spoof antivirus (AV) icons from vendors like SentinelOne and Check Point. It employs malicious Word and PDF documents with AV-themed decoys to deliver two distinct malware implants. The first implant, PYTRIC, is PyInstaller-based and capable of destructive actions such as system-wide wiping and backup deletion. The second implant, RUSTRIC, is Rust-based and focuses on reconnaissance activities including antivirus enumeration and system information gathering. Both campaigns use similar social engineering and delivery tactics but differ in their objectives: destruction versus espionage. Indicators include multiple file hashes, an IP address, and a domain linked to the campaign. While primarily targeting Israel, the use of AV icon spoofing and phishing could pose risks to organizations elsewhere, especially those with similar security products or geopolitical interests. The threat is assessed as medium severity due to its destructive and espionage capabilities combined with targeted social engineering, but limited current exploitation outside Israel.
AI Analysis
Technical Summary
UNG0801, or Operation IconCat, is a sophisticated threat cluster targeting Israeli entities through highly tailored phishing campaigns in Hebrew. The attackers exploit trust in well-known antivirus vendors by spoofing their icons in malicious Word and PDF documents, increasing the likelihood of user interaction. Two infection chains have been identified: the first deploys PYTRIC, a PyInstaller-based implant designed for destructive purposes, including wiping entire systems and deleting backups, which could cause significant operational disruption and data loss. The second deploys RUSTRIC, a Rust-based implant focused on reconnaissance, specifically enumerating antivirus solutions and gathering system information, likely to facilitate further espionage or targeted attacks. Both implants leverage advanced tactics such as living-off-the-land binaries (T1218), obfuscation (T1027), and command execution (T1059 variants), and communicate over standard protocols (T1071.001). The campaigns use social engineering (T1566.001 and T1566.002) to deliver payloads and employ AV icon spoofing (T1036.005) to evade suspicion. Indicators of compromise include multiple file hashes, an IP address (159.198.68.25), and a domain (stratioai.org). Although no CVE or known exploits in the wild are reported, the threat actors demonstrate a high level of operational security and targeting precision. The campaigns’ destructive and espionage objectives suggest a dual-purpose threat actor with significant capabilities. The focus on Israeli organizations and Hebrew-language lures indicates a regional targeting preference, but the tactics and malware could be adapted for broader campaigns.
Potential Impact
For European organizations, the direct impact is currently limited due to the campaign's focus on Israeli targets and Hebrew-language phishing. However, European entities using the same antivirus products (SentinelOne, Check Point) or sharing geopolitical interests with Israel could become secondary targets or collateral victims. The destructive capabilities of PYTRIC pose risks of severe data loss, operational downtime, and potential financial damage if adapted for European targets. RUSTRIC’s espionage functions could lead to sensitive information disclosure, undermining confidentiality and potentially exposing strategic or intellectual property data. The use of AV icon spoofing may bypass user suspicion and some security controls, increasing infection likelihood. Additionally, the campaign’s use of living-off-the-land techniques complicates detection and response. European organizations in critical infrastructure, defense, or sectors with close ties to Israel should be particularly vigilant. The threat also highlights the risk of supply chain or partner compromise, where attackers may pivot from Israeli targets to European networks. Overall, the threat underscores the importance of phishing resilience and advanced endpoint detection in Europe.
Mitigation Recommendations
1. Implement advanced email filtering with heuristics and sandboxing to detect and block phishing emails, especially those with AV-themed decoys or unusual attachments. 2. Conduct targeted user awareness training focused on recognizing social engineering tactics involving antivirus spoofing and phishing in multiple languages. 3. Deploy endpoint detection and response (EDR) solutions capable of identifying living-off-the-land binaries and suspicious process behaviors associated with PyInstaller and Rust-based implants. 4. Monitor for the specific file hashes and IoCs provided, including network connections to suspicious IPs and domains like 159.198.68.25 and stratioai.org. 5. Enforce strict application whitelisting and macro/script execution policies to prevent unauthorized execution of malicious documents. 6. Regularly back up critical data with offline or immutable storage to mitigate destructive wipe attacks. 7. Conduct threat hunting exercises focusing on antivirus enumeration activities and unusual system information gathering. 8. Collaborate with threat intelligence sharing communities to stay updated on evolving tactics and indicators related to UNG0801. 9. Harden defenses around antivirus management consoles and ensure timely patching of security products to reduce exploitation risk. 10. Implement network segmentation and least privilege principles to limit lateral movement if infection occurs.
Affected Countries
Israel, Germany, France, United Kingdom, Italy, Netherlands
Indicators of Compromise
- hash: 3c2fd296da55d1398edd7b6bb375a960
- hash: 7f4ded56abaacb2bf4649665ac259c7c
- hash: f06e30dee8629e951cefa73373fdef9d
- hash: f97650ede0c39a29b0b5c5472f685d11
- hash: 25f27131e8de91f8d6fdf9bfa1901577f992ce33
- hash: 6071349b86368768365d4a926e75f2972410fa04
- hash: 8ef8d08d98a7680d1cc7f3a367813e5568b2033d
- hash: d6ae00e158a266eb8427b61ce06ea8f9468bc7b2
- hash: 2afcac3231235b5cea0fc702d705ec76afec424a9cec820749b83b6299d1fe1b
- hash: 54ebdea80d30660f1d7be0b71bc3eb04189ef2036cdbba24d60f474547d3516a
- hash: 6df21646d13c5b68c14c70516dfc74ef2aef4a4246970d7f4fbd072053ba40e6
- hash: 6f079c1e2655ed391fb8f0b6bfafa126acf905732b5554f38a9d32d0b9ca407d
- hash: 77ceeb88a1fe4fb03af1acc589e02aeb156e3b22b110124ce1b25c940b0d9bbe
- hash: e422c2f25fbb4951f069c6ba24e9b917e95edb9019c10d34de4309f480c342df
- ip: 159.198.68.25
- domain: stratioai.org
UNG0801: Tracking Threat Clusters obsessed with AV Icon Spoofing targeting Israel
Description
The UNG0801 threat cluster, also known as Operation IconCat, targets Israeli organizations using phishing emails in Hebrew that spoof antivirus (AV) icons from vendors like SentinelOne and Check Point. It employs malicious Word and PDF documents with AV-themed decoys to deliver two distinct malware implants. The first implant, PYTRIC, is PyInstaller-based and capable of destructive actions such as system-wide wiping and backup deletion. The second implant, RUSTRIC, is Rust-based and focuses on reconnaissance activities including antivirus enumeration and system information gathering. Both campaigns use similar social engineering and delivery tactics but differ in their objectives: destruction versus espionage. Indicators include multiple file hashes, an IP address, and a domain linked to the campaign. While primarily targeting Israel, the use of AV icon spoofing and phishing could pose risks to organizations elsewhere, especially those with similar security products or geopolitical interests. The threat is assessed as medium severity due to its destructive and espionage capabilities combined with targeted social engineering, but limited current exploitation outside Israel.
AI-Powered Analysis
Technical Analysis
UNG0801, or Operation IconCat, is a sophisticated threat cluster targeting Israeli entities through highly tailored phishing campaigns in Hebrew. The attackers exploit trust in well-known antivirus vendors by spoofing their icons in malicious Word and PDF documents, increasing the likelihood of user interaction. Two infection chains have been identified: the first deploys PYTRIC, a PyInstaller-based implant designed for destructive purposes, including wiping entire systems and deleting backups, which could cause significant operational disruption and data loss. The second deploys RUSTRIC, a Rust-based implant focused on reconnaissance, specifically enumerating antivirus solutions and gathering system information, likely to facilitate further espionage or targeted attacks. Both implants leverage advanced tactics such as living-off-the-land binaries (T1218), obfuscation (T1027), and command execution (T1059 variants), and communicate over standard protocols (T1071.001). The campaigns use social engineering (T1566.001 and T1566.002) to deliver payloads and employ AV icon spoofing (T1036.005) to evade suspicion. Indicators of compromise include multiple file hashes, an IP address (159.198.68.25), and a domain (stratioai.org). Although no CVE or known exploits in the wild are reported, the threat actors demonstrate a high level of operational security and targeting precision. The campaigns’ destructive and espionage objectives suggest a dual-purpose threat actor with significant capabilities. The focus on Israeli organizations and Hebrew-language lures indicates a regional targeting preference, but the tactics and malware could be adapted for broader campaigns.
Potential Impact
For European organizations, the direct impact is currently limited due to the campaign's focus on Israeli targets and Hebrew-language phishing. However, European entities using the same antivirus products (SentinelOne, Check Point) or sharing geopolitical interests with Israel could become secondary targets or collateral victims. The destructive capabilities of PYTRIC pose risks of severe data loss, operational downtime, and potential financial damage if adapted for European targets. RUSTRIC’s espionage functions could lead to sensitive information disclosure, undermining confidentiality and potentially exposing strategic or intellectual property data. The use of AV icon spoofing may bypass user suspicion and some security controls, increasing infection likelihood. Additionally, the campaign’s use of living-off-the-land techniques complicates detection and response. European organizations in critical infrastructure, defense, or sectors with close ties to Israel should be particularly vigilant. The threat also highlights the risk of supply chain or partner compromise, where attackers may pivot from Israeli targets to European networks. Overall, the threat underscores the importance of phishing resilience and advanced endpoint detection in Europe.
Mitigation Recommendations
1. Implement advanced email filtering with heuristics and sandboxing to detect and block phishing emails, especially those with AV-themed decoys or unusual attachments. 2. Conduct targeted user awareness training focused on recognizing social engineering tactics involving antivirus spoofing and phishing in multiple languages. 3. Deploy endpoint detection and response (EDR) solutions capable of identifying living-off-the-land binaries and suspicious process behaviors associated with PyInstaller and Rust-based implants. 4. Monitor for the specific file hashes and IoCs provided, including network connections to suspicious IPs and domains like 159.198.68.25 and stratioai.org. 5. Enforce strict application whitelisting and macro/script execution policies to prevent unauthorized execution of malicious documents. 6. Regularly back up critical data with offline or immutable storage to mitigate destructive wipe attacks. 7. Conduct threat hunting exercises focusing on antivirus enumeration activities and unusual system information gathering. 8. Collaborate with threat intelligence sharing communities to stay updated on evolving tactics and indicators related to UNG0801. 9. Harden defenses around antivirus management consoles and ensure timely patching of security products to reduce exploitation risk. 10. Implement network segmentation and least privilege principles to limit lateral movement if infection occurs.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.seqrite.com/blog/ung0801-tracking-threat-clusters-obsessed-with-av-icon-spoofing-targeting-israel/"]
- Adversary
- UNG0801
- Pulse Id
- 69497ab14e1d473cf9e65693
- Threat Score
- null
Indicators of Compromise
Hash
| Value | Description | Copy |
|---|---|---|
hash3c2fd296da55d1398edd7b6bb375a960 | — | |
hash7f4ded56abaacb2bf4649665ac259c7c | — | |
hashf06e30dee8629e951cefa73373fdef9d | — | |
hashf97650ede0c39a29b0b5c5472f685d11 | — | |
hash25f27131e8de91f8d6fdf9bfa1901577f992ce33 | — | |
hash6071349b86368768365d4a926e75f2972410fa04 | — | |
hash8ef8d08d98a7680d1cc7f3a367813e5568b2033d | — | |
hashd6ae00e158a266eb8427b61ce06ea8f9468bc7b2 | — | |
hash2afcac3231235b5cea0fc702d705ec76afec424a9cec820749b83b6299d1fe1b | — | |
hash54ebdea80d30660f1d7be0b71bc3eb04189ef2036cdbba24d60f474547d3516a | — | |
hash6df21646d13c5b68c14c70516dfc74ef2aef4a4246970d7f4fbd072053ba40e6 | — | |
hash6f079c1e2655ed391fb8f0b6bfafa126acf905732b5554f38a9d32d0b9ca407d | — | |
hash77ceeb88a1fe4fb03af1acc589e02aeb156e3b22b110124ce1b25c940b0d9bbe | — | |
hashe422c2f25fbb4951f069c6ba24e9b917e95edb9019c10d34de4309f480c342df | — |
Ip
| Value | Description | Copy |
|---|---|---|
ip159.198.68.25 | — |
Domain
| Value | Description | Copy |
|---|---|---|
domainstratioai.org | — |
Threat ID: 694a5f2d033f6f66d772eafb
Added to database: 12/23/2025, 9:21:49 AM
Last enriched: 12/23/2025, 9:37:32 AM
Last updated: 12/23/2025, 9:22:55 PM
Views: 14
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
New MacSync Stealer Disguised as Trusted Mac App Hunts Your Saved Passwords
Medium2025 Holiday Scams: Docusign Phishing Meets Loan Spam
MediumRansomware Hits Romanian Water Authority, 1000 Systems Knocked Offline
MediumTrial, Error, and Typos: Why Some Malware Attacks Aren't as 'Sophisticated' as You Think
MediumMacSync Stealer Evolves: From ClickFix to Code-Signed Swift Malware
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.