2022-06-21

Ukraine’s CERT Warns of New Malware, CrescentImp

Level: 
Tactical
  |  Source: 
Cyware
Media
Share:

Ukraine’s CERT Warns of New Malware, CrescentImp

Ukraine’s CERT warns of a new malware named, CrescentImp targeting Ukrainian media organizations including radio stations, newspapers, news agencies, and others. The malware's delivery vector is through email, as 500 email addresses have been found to be targeted in this campaign. The malware utilizes the latest Microsoft Windows Support Diagnostic Tool (MSDT) vulnerability, CVE-2022-30190 as part of its infection routine. CERT-UA attributes with moderate confidence the CrescentImp malware is associated with Sandworm, a Russian-based threat group.

Get trending threats published weekly by the Anvilogic team.

Sign Up Now