Pro-Russian hacking groups have been capitalizing on a recently exposed vulnerability in the WinRAR archiving utility to launch a phishing campaign aimed at collecting credentials from compromised systems. The attack leverages malicious archive files that exploit the identified vulnerability, CVE-2023-38831, impacting WinRAR versions prior to 6.23. These compromised archives contain booby-trapped PDF files that, upon opening, trigger the execution of a Windows Batch script, initiating PowerShell commands that grant the attacker remote access to the targeted system.
Additionally, a PowerShell script is employed to pilfer data, including login credentials, from Google Chrome and Microsoft Edge browsers, with the stolen information being exfiltrated through a legitimate web service webhook[.]site.
Furthermore, the CVE-2023-38831 vulnerability in WinRAR allows attackers to execute arbitrary code when attempting to access a benign file within a ZIP archive. Findings from Group-IB in August 2023 revealed that this flaw had been weaponized as a zero-day since April 2023 in attacks directed at traders.
These developments coincide with Google-owned Mandiant’s documentation of the rapidly evolving phishing operations of the Russian nation-state actor APT29, which has intensified its efforts and focused on Ukraine during the first half of 2023. APT29‘s substantial changes in tooling and tradecraft appear designed to facilitate more extensive operations while hindering forensic analysis.
One of the notable changes involves the use of compromised WordPress sites to host first-stage payloads, in addition to employing obfuscation and anti-analysis components.
APT29, which has been associated with cloud-focused exploitation, is among the activity clusters originating from Russia that have intensified their targeting of Ukraine since the conflict’s onset in early 2022. In July 2023, the Computer Emergency Response Team of Ukraine (CERT-UA) implicated the Turla group in attacks using the Capibar malware and Kazuar backdoor for espionage operations against Ukrainian defensive assets. Ukrainian cybersecurity agencies also reported that Kremlin-backed threat actors targeted domestic law enforcement entities to gather information related to investigations into war crimes by Russian soldiers in 2023.