Security News > 2024 > August > CERT-UA Warns of New Vermin-Linked Phishing Attacks with PoW Bait

CERT-UA Warns of New Vermin-Linked Phishing Attacks with PoW Bait
2024-08-21 05:28

The Computer Emergency Response Team of Ukraine has warned of new phishing attacks that aim to infect devices with malware.

The ZIP file contains a Microsoft Compiled HTML Help file that embeds JavaScript code responsible for launching an obfuscated PowerShell script.

"Opening the file installs components of known spyware SPECTR, as well as the new malware called FIRMACHAGENT," CERT-UA said.

"The purpose of FIRMACHAGENT is to retrive the data stolen by SPECTR and send it to a remote management server."

SPECTR is a known malware linked to Vermin as far back as 2019.

Earlier this June, CERT-UA detailed another campaign orchestrated by the Vermin actors called SickSync that targeted defense forces in the country with SPECTR. SPECTR is a fully-featured tool designed to harvest a wide range of information, including files, screenshots, credentials, and data from various instant messaging apps like Element, Signal, Skype, and Telegram.


News URL

https://thehackernews.com/2024/08/cert-ua-warns-of-new-vermin-linked.html