Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Traders Targeted by Cybercriminals in Attack Exploiting WinRAR Zero-Day 

A financially motivated cybercrime group has exploited a WinRAR zero-day to deliver malware to traders and steal their money.

WinRAR zero-day CVE-2023-38831 exploited against traders

A financially motivated cybercrime group has exploited a zero-day vulnerability in the popular file archiving utility WinRAR to deliver malware to traders and steal their money, according to cybersecurity firm Group-IB.

The vulnerability, tracked as CVE-2023-38831, was quickly patched by WinRAR developers, with a beta version released on July 20 and a stable version (6.23) on August 2. However, evidence indicates that the flaw has been exploited by threat actors since at least April 2023.

The attacks and the exploitation of CVE-2023-38831 were discovered by researchers at Group-IB. The malicious campaign was spotted on July 10 and a subsequent analysis revealed that it involved exploitation of a zero-day.

The vulnerability is related to how WinRAR processes ZIP files and it allows attackers to execute malicious code by getting the targeted user to open a specially crafted archive. The malicious archive can be disguised as a harmless .txt or .jpg file, which increases the chances of successful exploitation.

Group-IB researchers have seen these malicious archives delivering various pieces of malware, including ones known as GuLoader, Remcos RAT, and DarkMe. 

The cybercriminals posted the archives on at least eight popular trading forums in an effort to get traders to install malware on their systems. The cybersecurity firm said it’s unclear how many people had their systems infected, but it had been aware of 130 infected devices at the time of its disclosure on Wednesday.

In some cases, the administrators of the targeted trading forums attempted to take action against the accounts used by the attackers, but that did not appear to discourage them. 

On infected systems, Group-IB said, the hackers gained access to the victim’s broker accounts and attempted to conduct unauthorized transactions and withdraw funds. It’s unclear how much money they managed to steal. However, at least in some cases, the cybercriminals caused very small losses, such as $2. 

“We have no evidence to confirm that the opening of the archive and the unauthorized access to the account are related, but we strongly believe that this is no coincidence,” Group-IB noted. 

Advertisement. Scroll to continue reading.

One of the pieces of malware delivered in this campaign, DarkMe, was previously observed in an operation dubbed DarkCasino that had been linked to a threat group called Evilnum.

Evilnum has been around for a long time and in recent years it was observed targeting financial technology companies, mainly ones located in Europe. The timing and political nature of a recent campaign were aligned with Russia’s invasion of Ukraine. This suggests that Evilnum is a hack-for-hire group

On the other hand, Group-IB noted, “Although we did identify the DarkMe Trojan, which is allegedly associated with Evilnum and is distributed together with a widely-used remote access tool, we cannot conclusively link the identified campaign to this financially motivated group. It is highly probable that similar tools from the same developer can be found on underground forums.”

The news comes just days after the disclosure of CVE-2023-40477, a different WinRAR vulnerability that can be exploited for arbitrary code execution by getting the targeted user to open a specially crafted file. 

While WinRAR is a highly popular piece of software, it’s not often that we hear of exploited vulnerabilities. CISA’s Known Exploited Vulnerabilities Catalog only lists one flaw: CVE-2018-20250, which hackers exploited a few years ago to deliver malware. 

Related: WinRAR Vulnerability Exploited to Deliver New Malware

Related: Recently Patched WinRAR Flaw Exploited in APT Attacks

Related: Evilnum Cyberspies Update Arsenal in Recent Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Tidal Cyber announced that Jennifer Leggio has been appointed Chief Operating Officer.

Google spinoff SandboxAQ has hired Chris Bates as its first CISO.

HackerOne CEO Marten Mickos announced that he will be retiring from the company after nine years.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.