APT28, a Russian nation-state hacking group also known as Fancy Bear or Forest Blizzard, has been identified as exploiting a previously patched vulnerability in the Microsoft Windows Print Spooler component. The group used this vulnerability, tracked as CVE-2022-38028, to deliver a custom malware called GooseEgg, which has been in use since at least June 2020. This exploit allowed the threat actors to execute code with elevated system privileges, thereby compromising targeted systems. Microsoft, which addressed this security flaw in its updates released in October 2022, highlighted that the flaw was initially reported by the U.S. National Security Agency.
GooseEgg, the malware deployed via the exploited vulnerability, functions as a simple launcher yet is capable of executing other applications with elevated permissions. This capability enables the attackers to perform a range of malicious activities such as remote code execution, installing backdoors, and moving laterally through a network. The primary objective of deploying GooseEgg is to gain elevated access to systems, which facilitates the theft of credentials and sensitive information. The malware supports various commands to initiate the exploit and can launch either a DLL or an executable, enhancing the flexibility of the attack.
The hacking efforts of APT28 are not isolated to this particular exploit. In recent months, they have also taken advantage of other security flaws, including a high-severity privilege escalation flaw in Microsoft Outlook and a code execution bug in WinRAR. These activities underscore the group’s ability to quickly integrate publicly known exploits into their operations, indicating a sophisticated and resourceful adversary.
This series of attacks and the continuous development of new tools and methods by APT28 demonstrate their ongoing commitment to supporting Russian foreign policy objectives through cyber espionage. With a focus on intelligence collection, the group targets a wide range of sectors including government, non-governmental organizations, education, and transportation across Ukraine, Western Europe, and North America.