Help Wanted: Vietnamese Actors Using Fake Job Posting Campaigns to Deliver Malware and Steal Credentials
A financially motivated Vietnamese threat actor group UNC6229 is conducting a campaign using fake job postings on legitimate platforms to target remote workers in digital advertising and marketing. They create credible fake company profiles and lure victims with attractive remote job offers. Upon victim engagement, they deliver malware attachments or phishing links, often leveraging legitimate business and CRM platforms to increase trust. The goal is to steal credentials and compromise high-value corporate and digital advertising accounts. The campaign relies heavily on social engineering and victim-initiated contact. Indicators include malware hashes and a suspicious domain (staffvirtual. website). This medium-severity threat poses risks to confidentiality and integrity of corporate accounts, especially in organizations with remote digital advertising staff.
AI Analysis
Technical Summary
The UNC6229 threat actor group from Vietnam is executing a targeted social engineering campaign aimed at individuals working remotely in digital advertising and marketing sectors. The attackers create fake company profiles on legitimate job platforms to post attractive remote job openings, enticing victims to apply. Once contact is established, the attackers send malware-laden attachments or phishing links designed to steal credentials and deploy remote access trojans (RATs). They abuse legitimate business and CRM platforms to enhance the credibility of their communications, thereby increasing the likelihood of victim engagement. The campaign's primary objective is to compromise high-value corporate accounts, particularly those managing digital advertising assets, enabling hijacking of ad accounts and potentially financial fraud or espionage. The attack chain involves victim-initiated contact, social engineering (T1204.002), phishing (T1566.001 and T1566.002), and use of legitimate infrastructure for command and control (T1102). Indicators of compromise include multiple malware hashes and a suspicious domain used in the campaign. While no CVE or direct exploit is involved, the campaign leverages human factors and trusted platforms to bypass technical defenses. The threat is ongoing as of late 2025, with no known exploits in the wild beyond the social engineering vector.
Potential Impact
For European organizations, especially those with remote digital advertising and marketing teams, this campaign poses significant risks. Compromise of credentials can lead to unauthorized access to corporate systems and digital advertising platforms, resulting in financial losses through ad fraud, reputational damage, and potential data breaches. The use of legitimate platforms for phishing increases the difficulty of detection, raising the likelihood of successful attacks. Organizations may face operational disruption if malware infections spread or if key accounts are hijacked. Given the reliance on remote work, the attack surface is expanded, and the confidentiality and integrity of sensitive corporate and client data are at risk. Additionally, compromised advertising accounts can be used to disseminate further malicious content or misinformation, amplifying the impact. The medium severity reflects moderate ease of exploitation combined with targeted high-value outcomes.
Mitigation Recommendations
European organizations should implement targeted awareness training focused on recognizing fake job postings and social engineering tactics specific to recruitment scams. Security teams should monitor job platforms for suspicious company profiles and reported fake postings related to their sector. Enforce multi-factor authentication (MFA) on all corporate and digital advertising accounts to reduce the risk of credential misuse. Deploy advanced email and web filtering solutions capable of detecting phishing links and malware attachments, including those leveraging legitimate business platforms. Conduct regular audits of digital advertising accounts for unauthorized changes or access. Establish incident response playbooks tailored to credential theft and malware infections originating from recruitment scams. Encourage verification of job offers through direct company channels before engagement. Finally, share threat intelligence indicators such as hashes and domains with security operations centers (SOCs) to enable proactive detection.
Affected Countries
United Kingdom, Germany, France, Netherlands, Sweden, Ireland
Indicators of Compromise
- hash: 2306c3bc37df52bf26b722f6d5015bb2
- hash: 6da534ee1f9346c4c313d7ea582d1bec
- hash: 5c37901388830b910d3b5fdfe32ce0d0784e0628
- hash: 81a59d6e92f35bb09bbe5c3f804d2ec3f9e50dbd
- hash: 137a6e6f09cb38905ff5c4ffe4b8967a45313d93bf19e03f8abe8238d589fb42
- hash: 33fc67b0daaffd81493818df4d58112def65138143cec9bd385ef164bb4ac8ab
- hash: 35721350cf3810dd25e12b7ae2be3b11a4e079380bbbb8ca24689fb609929255
- hash: bc114aeaaa069e584da0a2b50c5ed6c36232a0058c9a4c2d7660e3c028359d81
- hash: e1ea0b557c3bda5c1332009628f37299766ac5886dda9aaf6bc902145c41fd10
- domain: staffvirtual.website
Help Wanted: Vietnamese Actors Using Fake Job Posting Campaigns to Deliver Malware and Steal Credentials
Description
A financially motivated Vietnamese threat actor group UNC6229 is conducting a campaign using fake job postings on legitimate platforms to target remote workers in digital advertising and marketing. They create credible fake company profiles and lure victims with attractive remote job offers. Upon victim engagement, they deliver malware attachments or phishing links, often leveraging legitimate business and CRM platforms to increase trust. The goal is to steal credentials and compromise high-value corporate and digital advertising accounts. The campaign relies heavily on social engineering and victim-initiated contact. Indicators include malware hashes and a suspicious domain (staffvirtual. website). This medium-severity threat poses risks to confidentiality and integrity of corporate accounts, especially in organizations with remote digital advertising staff.
AI-Powered Analysis
Technical Analysis
The UNC6229 threat actor group from Vietnam is executing a targeted social engineering campaign aimed at individuals working remotely in digital advertising and marketing sectors. The attackers create fake company profiles on legitimate job platforms to post attractive remote job openings, enticing victims to apply. Once contact is established, the attackers send malware-laden attachments or phishing links designed to steal credentials and deploy remote access trojans (RATs). They abuse legitimate business and CRM platforms to enhance the credibility of their communications, thereby increasing the likelihood of victim engagement. The campaign's primary objective is to compromise high-value corporate accounts, particularly those managing digital advertising assets, enabling hijacking of ad accounts and potentially financial fraud or espionage. The attack chain involves victim-initiated contact, social engineering (T1204.002), phishing (T1566.001 and T1566.002), and use of legitimate infrastructure for command and control (T1102). Indicators of compromise include multiple malware hashes and a suspicious domain used in the campaign. While no CVE or direct exploit is involved, the campaign leverages human factors and trusted platforms to bypass technical defenses. The threat is ongoing as of late 2025, with no known exploits in the wild beyond the social engineering vector.
Potential Impact
For European organizations, especially those with remote digital advertising and marketing teams, this campaign poses significant risks. Compromise of credentials can lead to unauthorized access to corporate systems and digital advertising platforms, resulting in financial losses through ad fraud, reputational damage, and potential data breaches. The use of legitimate platforms for phishing increases the difficulty of detection, raising the likelihood of successful attacks. Organizations may face operational disruption if malware infections spread or if key accounts are hijacked. Given the reliance on remote work, the attack surface is expanded, and the confidentiality and integrity of sensitive corporate and client data are at risk. Additionally, compromised advertising accounts can be used to disseminate further malicious content or misinformation, amplifying the impact. The medium severity reflects moderate ease of exploitation combined with targeted high-value outcomes.
Mitigation Recommendations
European organizations should implement targeted awareness training focused on recognizing fake job postings and social engineering tactics specific to recruitment scams. Security teams should monitor job platforms for suspicious company profiles and reported fake postings related to their sector. Enforce multi-factor authentication (MFA) on all corporate and digital advertising accounts to reduce the risk of credential misuse. Deploy advanced email and web filtering solutions capable of detecting phishing links and malware attachments, including those leveraging legitimate business platforms. Conduct regular audits of digital advertising accounts for unauthorized changes or access. Establish incident response playbooks tailored to credential theft and malware infections originating from recruitment scams. Encourage verification of job offers through direct company channels before engagement. Finally, share threat intelligence indicators such as hashes and domains with security operations centers (SOCs) to enable proactive detection.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://cloud.google.com/blog/topics/threat-intelligence/vietnamese-actors-fake-job-posting-campaigns"]
- Adversary
- UNC6229
- Pulse Id
- 68faa2fed55e8cf11bb533b7
- Threat Score
- null
Indicators of Compromise
Hash
| Value | Description | Copy |
|---|---|---|
hash2306c3bc37df52bf26b722f6d5015bb2 | — | |
hash6da534ee1f9346c4c313d7ea582d1bec | — | |
hash5c37901388830b910d3b5fdfe32ce0d0784e0628 | — | |
hash81a59d6e92f35bb09bbe5c3f804d2ec3f9e50dbd | — | |
hash137a6e6f09cb38905ff5c4ffe4b8967a45313d93bf19e03f8abe8238d589fb42 | — | |
hash33fc67b0daaffd81493818df4d58112def65138143cec9bd385ef164bb4ac8ab | — | |
hash35721350cf3810dd25e12b7ae2be3b11a4e079380bbbb8ca24689fb609929255 | — | |
hashbc114aeaaa069e584da0a2b50c5ed6c36232a0058c9a4c2d7660e3c028359d81 | — | |
hashe1ea0b557c3bda5c1332009628f37299766ac5886dda9aaf6bc902145c41fd10 | — |
Domain
| Value | Description | Copy |
|---|---|---|
domainstaffvirtual.website | — |
Threat ID: 68fb42fddf38e44162d5bae7
Added to database: 10/24/2025, 9:12:29 AM
Last enriched: 10/24/2025, 9:27:50 AM
Last updated: 10/25/2025, 11:29:04 PM
Views: 30
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Russian Rosselkhoznadzor hit by DDoS attack, food shipments across Russia delayed
MediumDissecting YouTube's Malware Distribution Network
MediumThe Smishing Deluge: China-Based Campaign Flooding Global Text Messages
MediumGotta fly: Lazarus targets the UAV sector
MediumJewelbug: Chinese APT Group Widens Reach to Russia
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.