Ukraine Attack Campaign Uses Signal Messenger To Deliver DarkCrystal RAT

A phishing campaign was discovered using Signal messenger to infect devices in Ukraine with DarkCrystal RAT. Sectors targeted include civil servants the military and representatives of defense enterprises. Users were contacted through the messaging app with a malicious RAR file that included VBScript and batch files used to carry out the infection process.