GetSmoked: UAC-0006 Returns With SmokeLoader Targeting Ukraine's Largest State-Owned Bank
UAC-0006, a financially motivated cyber threat group, has resurfaced with a sophisticated phishing campaign targeting customers of Ukraine’s largest state-owned bank, PrivatBank. This campaign exploits password-protected archives containing malicious JavaScript, VBScript, and LNK files to bypass detection and deploy the SmokeLoader malware via process injection and PowerShell execution. With strong overlaps in tactics, techniques, and procedures (TTPs) with the notorious FIN7 and other Russian APTs, UAC-0006 aims to steal credentials and financial data while maintaining persistent access to compromised systems. Organizations must stay vigilant, enhance security awareness, and implement robust threat intelligence to counteract this growing cyber threat.
The ongoing phishing campaigns by UAC-0006, a financially motivated threat actor, are targeting the customers of Ukraine’s largest bank, PrivatBank. This campaign uses password-protected archives containing malicious JavaScript, VBScript, or LNK files to evade detection. The payloads include SmokeLoader, delivered using process injection, PowerShell, and legitimate system binaries, leading to C2 communication and payload execution. UAC-0006’s tactics, techniques, and procedures (TTPs) overlap with those of FIN7, indicating ties to Russian APT activity.
Analysis
Based on the sample attributes, we were able to find an active campaign being carried out by the threat actor. It’s a payment-themed phishing campaign targeting customers of Ukraine’s largest state-owned bank.
Payment-themed phishing campaign(Targeting Ukraine’s Largest State-Owned Bank)
The threat actors have been targeting PrivatBank’s customers since at least November 2024, with over two dozen distinct samples seen in the wild since then.
The account is valid for three banking days. In case of non-payment within three banking days, the amount will be changed.
Information for the Customer:
1. Reserve for components (materials) is kept for 5 days. Extension of the reserve period is possible
2. Electronic units, instrument panels and spare parts that were ordered individually, exchanged and returned
WARNING! Powers of attorney must be issued in accordance with Instruction No. 99 of May 15, 1996. In the case of the purchase of spare parts, including valuables. In the case of maintenance or repair of the car, it is not accepted to indicate the car model and registration number written on the amount.
2. Phishing lure(SHA256): e0c57518aeef787bcf7cc13484486cfa48458bdf6b0baee02598e777a3ef83f2 (invoce2.pdf) drops ca90047f4c8b5c6628e38f11c1b3411ac8f0040a2d72e35c1a37de1d9a127131( Скан-копiя Власника.pdf.js - translates to Scan copy of the Owner.pdf.js) and dada50182ca98f75e0055f9b4a47d8ef3a6dda5c126cac309467c02257f3c1c0 (Скан-копiя Паспорт.vbs) - translates to Scanned copy of Passport.vbs)
Attack Flow
The threat actor sends a phishing email with a password-protected zip/rar attachment. Archives are more likely to be password protected to evade email security checks.
A malicious javascript file, and a malicious VBScript are extracted from the archive. The
The javascript performs process injection to wscript.exe, which in turn, runs an encoded powershell command.
The powershell command is meant to complete 2 tasks:
Firstly, it opens the PDF that was meant to be opened when the user downloaded and executed the attachment.
Secondly, it contacts SmokeLoader’s C2 servers to download and execute the final payload of the threat actor’s choice.
More recently, we are starting to see UAC-0006 use an LNK lure in their phishing baits. When the .lnk file is executed, it runs powershell.exe with the specified command line arguments. This launches mshta.exe to retrieve and execute the file hosted on the C2 servers.
Attribution
We have observed the following about the threat actors:
They have been persistently targeting the largest bank in Ukraine (Example - multiple phishing emails sent to Privatbank, Ukraine)
These attributes closely overlap with the profile of UAC-0006, a financially motivated threat actor group. Between 2023 and 2025, the threat actor group has started using LNKs and VBScripts in their phishing attack chain, in addition to what was publicly known according to the previous report. This highlights a TTP overlap with EmpireMonkey, a threat actor group that seems to be directly related to Carbanak, Anunak and/or FIN7. It is important to note that FIN7 is a Russian APT group with known ties to Black Basta ransomware group.
Impact
Compromise of Sensitive Data: Victims of the phishing campaign risk disclosing sensitive personal or corporate data, including credentials, financial information, and organizational secrets, which can be exploited for further attacks or sold on underground markets.
Credential Harvesting and Espionage: These phishing campaigns target individuals in key industries, potentially enabling espionage activities, unauthorized access to critical systems, and operational disruptions.
Brand Damage and Mistrust: Companies impersonated in the phishing lures, such as CMIT Solutions, Soho Square Solutions, and Templar Protective Associates, face reputational harm, eroding trust among their clients and stakeholders.
Supply Chain Risks: The impersonation of service providers and consultants increases the risk of downstream supply chain attacks, potentially impacting associated organizations and industries.
Mitigation
Monitoring and Blocking: Proactively monitor and block malicious indicators using threat intelligence feeds to prevent access at the disk, DNS or network level.
Incident Response and Reporting: Implement given yara rules based on internal thresholds. Establish robust incident response procedures to identify and contain phishing attempts quickly, and encourage employees and the community to report suspicious activities to facilitate takedown actions.
Security Awareness Training: Educate employees, particularly those involved in hiring or HR roles, to recognize phishing attempts, such as unsolicited job-related emails from suspicious domains or unfamiliar contacts.
GetSmoked: UAC-0006 Returns With SmokeLoader Targeting Ukraine's Largest State-Owned Bank
UAC-0006, a financially motivated cyber threat group, has resurfaced with a sophisticated phishing campaign targeting customers of Ukraine’s largest state-owned bank, PrivatBank. This campaign exploits password-protected archives containing malicious JavaScript, VBScript, and LNK files to bypass detection and deploy the SmokeLoader malware via process injection and PowerShell execution. With strong overlaps in tactics, techniques, and procedures (TTPs) with the notorious FIN7 and other Russian APTs, UAC-0006 aims to steal credentials and financial data while maintaining persistent access to compromised systems. Organizations must stay vigilant, enhance security awareness, and implement robust threat intelligence to counteract this growing cyber threat.
The ongoing phishing campaigns by UAC-0006, a financially motivated threat actor, are targeting the customers of Ukraine’s largest bank, PrivatBank. This campaign uses password-protected archives containing malicious JavaScript, VBScript, or LNK files to evade detection. The payloads include SmokeLoader, delivered using process injection, PowerShell, and legitimate system binaries, leading to C2 communication and payload execution. UAC-0006’s tactics, techniques, and procedures (TTPs) overlap with those of FIN7, indicating ties to Russian APT activity.
Analysis
Based on the sample attributes, we were able to find an active campaign being carried out by the threat actor. It’s a payment-themed phishing campaign targeting customers of Ukraine’s largest state-owned bank.
Payment-themed phishing campaign(Targeting Ukraine’s Largest State-Owned Bank)
The threat actors have been targeting PrivatBank’s customers since at least November 2024, with over two dozen distinct samples seen in the wild since then.
The account is valid for three banking days. In case of non-payment within three banking days, the amount will be changed.
Information for the Customer:
1. Reserve for components (materials) is kept for 5 days. Extension of the reserve period is possible
2. Electronic units, instrument panels and spare parts that were ordered individually, exchanged and returned
WARNING! Powers of attorney must be issued in accordance with Instruction No. 99 of May 15, 1996. In the case of the purchase of spare parts, including valuables. In the case of maintenance or repair of the car, it is not accepted to indicate the car model and registration number written on the amount.
2. Phishing lure(SHA256): e0c57518aeef787bcf7cc13484486cfa48458bdf6b0baee02598e777a3ef83f2 (invoce2.pdf) drops ca90047f4c8b5c6628e38f11c1b3411ac8f0040a2d72e35c1a37de1d9a127131( Скан-копiя Власника.pdf.js - translates to Scan copy of the Owner.pdf.js) and dada50182ca98f75e0055f9b4a47d8ef3a6dda5c126cac309467c02257f3c1c0 (Скан-копiя Паспорт.vbs) - translates to Scanned copy of Passport.vbs)
Attack Flow
The threat actor sends a phishing email with a password-protected zip/rar attachment. Archives are more likely to be password protected to evade email security checks.
A malicious javascript file, and a malicious VBScript are extracted from the archive. The
The javascript performs process injection to wscript.exe, which in turn, runs an encoded powershell command.
The powershell command is meant to complete 2 tasks:
Firstly, it opens the PDF that was meant to be opened when the user downloaded and executed the attachment.
Secondly, it contacts SmokeLoader’s C2 servers to download and execute the final payload of the threat actor’s choice.
More recently, we are starting to see UAC-0006 use an LNK lure in their phishing baits. When the .lnk file is executed, it runs powershell.exe with the specified command line arguments. This launches mshta.exe to retrieve and execute the file hosted on the C2 servers.
Attribution
We have observed the following about the threat actors:
They have been persistently targeting the largest bank in Ukraine (Example - multiple phishing emails sent to Privatbank, Ukraine)
These attributes closely overlap with the profile of UAC-0006, a financially motivated threat actor group. Between 2023 and 2025, the threat actor group has started using LNKs and VBScripts in their phishing attack chain, in addition to what was publicly known according to the previous report. This highlights a TTP overlap with EmpireMonkey, a threat actor group that seems to be directly related to Carbanak, Anunak and/or FIN7. It is important to note that FIN7 is a Russian APT group with known ties to Black Basta ransomware group.
Impact
Compromise of Sensitive Data: Victims of the phishing campaign risk disclosing sensitive personal or corporate data, including credentials, financial information, and organizational secrets, which can be exploited for further attacks or sold on underground markets.
Credential Harvesting and Espionage: These phishing campaigns target individuals in key industries, potentially enabling espionage activities, unauthorized access to critical systems, and operational disruptions.
Brand Damage and Mistrust: Companies impersonated in the phishing lures, such as CMIT Solutions, Soho Square Solutions, and Templar Protective Associates, face reputational harm, eroding trust among their clients and stakeholders.
Supply Chain Risks: The impersonation of service providers and consultants increases the risk of downstream supply chain attacks, potentially impacting associated organizations and industries.
Mitigation
Monitoring and Blocking: Proactively monitor and block malicious indicators using threat intelligence feeds to prevent access at the disk, DNS or network level.
Incident Response and Reporting: Implement given yara rules based on internal thresholds. Establish robust incident response procedures to identify and contain phishing attempts quickly, and encourage employees and the community to report suspicious activities to facilitate takedown actions.
Security Awareness Training: Educate employees, particularly those involved in hiring or HR roles, to recognize phishing attempts, such as unsolicited job-related emails from suspicious domains or unfamiliar contacts.