SVG Phishing hits Ukraine with Amatera Stealer, PureMiner
A phishing campaign targeting Ukrainian government entities uses malicious SVG files to initiate an infection chain. The attack begins with emails containing SVG attachments that redirect victims to a download site. A CHM file is then used to execute a remote HTA loader, which delivers two malware payloads: Amatera Stealer and PureMiner. Amatera Stealer harvests extensive information from infected systems, including credentials, system data, application data, browser files, and cryptocurrency wallets. PureMiner collects hardware information and monitors system activity to deploy efficient CPU or GPU mining modules. The campaign demonstrates sophisticated techniques, including fileless malware delivery and the use of multiple stages to evade detection.
AI Analysis
Technical Summary
This threat describes a sophisticated phishing campaign targeting Ukrainian government entities that leverages malicious SVG (Scalable Vector Graphics) files as the initial infection vector. The attack begins with emails containing SVG attachments, which when opened, redirect victims to a malicious download site. From there, a CHM (Compiled HTML Help) file is downloaded and executed, which in turn runs a remote HTA (HTML Application) loader. This multi-stage infection chain ultimately delivers two distinct malware payloads: Amatera Stealer and PureMiner. Amatera Stealer is an information-stealing malware that harvests a wide range of sensitive data from infected systems. This includes user credentials, system and application data, browser files, and cryptocurrency wallet information, posing a significant risk to confidentiality and privacy. PureMiner is a cryptomining malware that collects hardware details and monitors system activity to optimize the deployment of CPU or GPU mining modules, thereby degrading system performance and increasing operational costs. The campaign employs advanced evasion techniques such as fileless malware delivery and multiple infection stages to avoid detection by traditional antivirus and endpoint security solutions. The use of SVG files as a phishing vector is notable because SVGs are often overlooked as potentially malicious, allowing the attackers to bypass some email security filters. The combination of credential theft and cryptomining indicates a dual-purpose campaign aimed at both espionage and financial gain. Indicators of compromise include numerous file hashes and malicious domains associated with the campaign, which can be used for detection and blocking. The attack chain leverages known tactics such as phishing (T1566), execution through HTA files (T1218.001), fileless techniques (T1055), and persistence mechanisms (T1547), highlighting the threat actor's sophistication and operational security.
Potential Impact
For European organizations, especially those with diplomatic, governmental, or strategic ties to Ukraine, this threat poses a significant risk. The credential theft capabilities of Amatera Stealer could lead to unauthorized access to sensitive systems, data breaches, and espionage activities. This is particularly concerning for entities involved in political, defense, or critical infrastructure sectors. The cryptomining activity from PureMiner can degrade system performance, increase energy consumption, and potentially cause hardware damage, impacting operational continuity. Even organizations not directly targeted may be at risk if the phishing campaign expands or if the malware spreads laterally. The use of fileless techniques complicates detection and remediation, increasing the likelihood of prolonged undetected presence within networks. Additionally, the campaign’s focus on government entities suggests a potential for geopolitical motivations, which could lead to targeted attacks on European institutions supporting Ukraine or involved in related geopolitical matters.
Mitigation Recommendations
1. Enhance email security by configuring advanced filtering to detect and block SVG attachments and suspicious CHM or HTA files. Implement sandboxing to analyze attachments before delivery. 2. Educate users on the risks of opening unexpected or suspicious SVG files and attachments, emphasizing verification of sender authenticity. 3. Deploy endpoint detection and response (EDR) solutions capable of identifying fileless malware behaviors and multi-stage infection chains. 4. Monitor network traffic for connections to known malicious domains listed in the indicators and block them at the firewall or proxy level. 5. Implement strict application whitelisting to prevent execution of unauthorized CHM and HTA files. 6. Regularly audit and secure credential storage and access controls to limit the impact of stolen credentials. 7. Use multi-factor authentication (MFA) extensively to reduce the risk of compromised credentials leading to unauthorized access. 8. Continuously update and patch systems to minimize exploitation opportunities, even though this campaign does not exploit a specific CVE. 9. Conduct threat hunting exercises focusing on signs of cryptomining activity and unusual system resource usage. 10. Establish incident response plans specifically addressing multi-stage phishing and fileless malware attacks.
Affected Countries
Ukraine, Poland, Germany, France, United Kingdom, Estonia, Lithuania, Latvia
Indicators of Compromise
- hash: 2b2013f31a1e7960109518de61be6bd0
- hash: bf14c2f70c16e1dbb340e6c89c8d6cb2
- hash: d321d77c8aeca95edfd37a8935427251
- hash: 3edf7065c7b23447e8b50c7fbd38ccc5eb234d62
- hash: 82cf7ab9889b7f61843855156afbbae274894526
- hash: c014fbbbf73ade3b4c405e74ef3d9cea6569c8f9
- hash: 27c9c4e200815a9f474126afa05d4266bc55aafa9df0681a333267e4bbd101de
- hash: 2bd4df59071409af58d0253202b058a6b1f1206663236dea5163e7c30a055f21
- hash: 61fee7e2012919fafc3b47b37753ff934f7a0ca2a567dca5f15d45ab55ae2211
- hash: 7deb9e6398c92cf01502f32a78c16f55354dcf3d2b062918f6651852742bc7cd
- hash: 7f505f8a947715ae954e5eb93e9e1911843dc2c16462a146e5658e4101cedc0e
- hash: 9cbb497f0878a073504d3699cfbd86a816c7941234729631722d010f6ecd09f5
- hash: 9d2a88f7f4d6925e654ee3edcd334eb9496a279ee0c40f7b14405b35500ebf99
- hash: b8fb772d92a74dcd910ac125ead1c50ce5834b76f58e7f107bb1e16b8c16adbb
- hash: bcce8115784909942d0eb7a84065ae2cd5803dc9c45372a461133f9844340436
- hash: bf9e6bee654831b91e891473123bbd9bc7ff3450471e653c7045f5bd8477d7a1
- hash: c25e4bd9e8d49f3beef37377414028b07986dacce5551f96038b930faf887acc
- hash: c62fe8d6c39142c7d8575bd50e6f2fcd9f92c4f0a1a01411d0f3756a09fd78a7
- hash: d71148d7e64f2a3464488d696ac2312987eb4e8008c9a62956388d39905c865f
- domain: acqua-tecnica.it
- domain: ama0899.shop
- domain: amaprox.click
- domain: npulvivgov.cfd
- domain: phuyufact.com
SVG Phishing hits Ukraine with Amatera Stealer, PureMiner
Description
A phishing campaign targeting Ukrainian government entities uses malicious SVG files to initiate an infection chain. The attack begins with emails containing SVG attachments that redirect victims to a download site. A CHM file is then used to execute a remote HTA loader, which delivers two malware payloads: Amatera Stealer and PureMiner. Amatera Stealer harvests extensive information from infected systems, including credentials, system data, application data, browser files, and cryptocurrency wallets. PureMiner collects hardware information and monitors system activity to deploy efficient CPU or GPU mining modules. The campaign demonstrates sophisticated techniques, including fileless malware delivery and the use of multiple stages to evade detection.
AI-Powered Analysis
Technical Analysis
This threat describes a sophisticated phishing campaign targeting Ukrainian government entities that leverages malicious SVG (Scalable Vector Graphics) files as the initial infection vector. The attack begins with emails containing SVG attachments, which when opened, redirect victims to a malicious download site. From there, a CHM (Compiled HTML Help) file is downloaded and executed, which in turn runs a remote HTA (HTML Application) loader. This multi-stage infection chain ultimately delivers two distinct malware payloads: Amatera Stealer and PureMiner. Amatera Stealer is an information-stealing malware that harvests a wide range of sensitive data from infected systems. This includes user credentials, system and application data, browser files, and cryptocurrency wallet information, posing a significant risk to confidentiality and privacy. PureMiner is a cryptomining malware that collects hardware details and monitors system activity to optimize the deployment of CPU or GPU mining modules, thereby degrading system performance and increasing operational costs. The campaign employs advanced evasion techniques such as fileless malware delivery and multiple infection stages to avoid detection by traditional antivirus and endpoint security solutions. The use of SVG files as a phishing vector is notable because SVGs are often overlooked as potentially malicious, allowing the attackers to bypass some email security filters. The combination of credential theft and cryptomining indicates a dual-purpose campaign aimed at both espionage and financial gain. Indicators of compromise include numerous file hashes and malicious domains associated with the campaign, which can be used for detection and blocking. The attack chain leverages known tactics such as phishing (T1566), execution through HTA files (T1218.001), fileless techniques (T1055), and persistence mechanisms (T1547), highlighting the threat actor's sophistication and operational security.
Potential Impact
For European organizations, especially those with diplomatic, governmental, or strategic ties to Ukraine, this threat poses a significant risk. The credential theft capabilities of Amatera Stealer could lead to unauthorized access to sensitive systems, data breaches, and espionage activities. This is particularly concerning for entities involved in political, defense, or critical infrastructure sectors. The cryptomining activity from PureMiner can degrade system performance, increase energy consumption, and potentially cause hardware damage, impacting operational continuity. Even organizations not directly targeted may be at risk if the phishing campaign expands or if the malware spreads laterally. The use of fileless techniques complicates detection and remediation, increasing the likelihood of prolonged undetected presence within networks. Additionally, the campaign’s focus on government entities suggests a potential for geopolitical motivations, which could lead to targeted attacks on European institutions supporting Ukraine or involved in related geopolitical matters.
Mitigation Recommendations
1. Enhance email security by configuring advanced filtering to detect and block SVG attachments and suspicious CHM or HTA files. Implement sandboxing to analyze attachments before delivery. 2. Educate users on the risks of opening unexpected or suspicious SVG files and attachments, emphasizing verification of sender authenticity. 3. Deploy endpoint detection and response (EDR) solutions capable of identifying fileless malware behaviors and multi-stage infection chains. 4. Monitor network traffic for connections to known malicious domains listed in the indicators and block them at the firewall or proxy level. 5. Implement strict application whitelisting to prevent execution of unauthorized CHM and HTA files. 6. Regularly audit and secure credential storage and access controls to limit the impact of stolen credentials. 7. Use multi-factor authentication (MFA) extensively to reduce the risk of compromised credentials leading to unauthorized access. 8. Continuously update and patch systems to minimize exploitation opportunities, even though this campaign does not exploit a specific CVE. 9. Conduct threat hunting exercises focusing on signs of cryptomining activity and unusual system resource usage. 10. Establish incident response plans specifically addressing multi-stage phishing and fileless malware attacks.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.fortinet.com/blog/threat-research/svg-phishing-hits-ukraine-with-amatera-stealer-pureminer"]
- Adversary
- null
- Pulse Id
- 68d6f22df576f8efbd6366e1
- Threat Score
- null
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hash2b2013f31a1e7960109518de61be6bd0 | — | |
hashbf14c2f70c16e1dbb340e6c89c8d6cb2 | — | |
hashd321d77c8aeca95edfd37a8935427251 | — | |
hash3edf7065c7b23447e8b50c7fbd38ccc5eb234d62 | — | |
hash82cf7ab9889b7f61843855156afbbae274894526 | — | |
hashc014fbbbf73ade3b4c405e74ef3d9cea6569c8f9 | — | |
hash27c9c4e200815a9f474126afa05d4266bc55aafa9df0681a333267e4bbd101de | — | |
hash2bd4df59071409af58d0253202b058a6b1f1206663236dea5163e7c30a055f21 | — | |
hash61fee7e2012919fafc3b47b37753ff934f7a0ca2a567dca5f15d45ab55ae2211 | — | |
hash7deb9e6398c92cf01502f32a78c16f55354dcf3d2b062918f6651852742bc7cd | — | |
hash7f505f8a947715ae954e5eb93e9e1911843dc2c16462a146e5658e4101cedc0e | — | |
hash9cbb497f0878a073504d3699cfbd86a816c7941234729631722d010f6ecd09f5 | — | |
hash9d2a88f7f4d6925e654ee3edcd334eb9496a279ee0c40f7b14405b35500ebf99 | — | |
hashb8fb772d92a74dcd910ac125ead1c50ce5834b76f58e7f107bb1e16b8c16adbb | — | |
hashbcce8115784909942d0eb7a84065ae2cd5803dc9c45372a461133f9844340436 | — | |
hashbf9e6bee654831b91e891473123bbd9bc7ff3450471e653c7045f5bd8477d7a1 | — | |
hashc25e4bd9e8d49f3beef37377414028b07986dacce5551f96038b930faf887acc | — | |
hashc62fe8d6c39142c7d8575bd50e6f2fcd9f92c4f0a1a01411d0f3756a09fd78a7 | — | |
hashd71148d7e64f2a3464488d696ac2312987eb4e8008c9a62956388d39905c865f | — |
Domain
Value | Description | Copy |
---|---|---|
domainacqua-tecnica.it | — | |
domainama0899.shop | — | |
domainamaprox.click | — | |
domainnpulvivgov.cfd | — | |
domainphuyufact.com | — |
Threat ID: 68da4fcd5fbdde62c760164d
Added to database: 9/29/2025, 9:22:21 AM
Last enriched: 9/29/2025, 9:24:25 AM
Last updated: 9/29/2025, 2:14:27 PM
Views: 6
Related Threats
Potentially Unwanted Applications (PUAs) weaponized for covert delivery
MediumOlymp Loader: A new Malware-as-a-Service written in Assembly
MediumNew LockBit 5.0 Targets Windows, Linux, ESXi
MediumXWorm RAT Delivered via Shellcode: Multi-Stage Attack Analysis
MediumThreatFox IOCs for 2025-09-28
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.