WinRAR

Head Mare hacktivist group targets Russia and BelarusHead Mare hacktivist group targets Russia and Belarus

Head Mare hacktivist group targets Russia and Belarus

A group of hacktivist known as Head Mare took advantage of the recent CVE-2023-38831 WinRAR flaw in attacks against organizations in Russia and Belarus.…

9 months ago
FlyingYeti targets Ukraine using WinRAR exploit to deliver COOKBOX MalwareFlyingYeti targets Ukraine using WinRAR exploit to deliver COOKBOX Malware

FlyingYeti targets Ukraine using WinRAR exploit to deliver COOKBOX Malware

Russia-linked threat actor FlyingYeti is targeting Ukraine with a phishing campaign to deliver the PowerShell malware COOKBOX. Cloudflare researchers discovered phishing…

1 year ago
APT group UAC-0099 targets Ukraine exploiting a WinRAR flawAPT group UAC-0099 targets Ukraine exploiting a WinRAR flaw

APT group UAC-0099 targets Ukraine exploiting a WinRAR flaw

The threat actor UAC-0099 is exploiting a flaw in the WinRAR to deliver LONEPAGE malware in attacks against Ukraine. A threat…

1 year ago
Russia-linked APT29 group exploited WinRAR 0day in attacks against embassiesRussia-linked APT29 group exploited WinRAR 0day in attacks against embassies

Russia-linked APT29 group exploited WinRAR 0day in attacks against embassies

Russia-linked cyberespionage group APT29 has been observed leveraging the CVE-2023-38831 vulnerability in WinRAR in recent attacks. The Ukrainian National Security…

2 years ago
DarkCasino joins the list of APT groups exploiting WinRAR zero-dayDarkCasino joins the list of APT groups exploiting WinRAR zero-day

DarkCasino joins the list of APT groups exploiting WinRAR zero-day

The DarkCasino APT group leveraged a recently disclosed WinRAR zero-day vulnerability tracked as CVE-2023-38831. Researchers at cybersecurity firm NSFOCUS analyzed…

2 years ago
Multiple APT groups exploited WinRAR flaw CVE-2023-38831Multiple APT groups exploited WinRAR flaw CVE-2023-38831

Multiple APT groups exploited WinRAR flaw CVE-2023-38831

Google TAG reported that both Russia and China-linked threat actors are weaponizing the a high-severity vulnerability in WinRAR. Google's Threat…

2 years ago
WinRAR flaw enables remote code execution of arbitrary codeWinRAR flaw enables remote code execution of arbitrary code

WinRAR flaw enables remote code execution of arbitrary code

A flaw impacting the file archiver utility for Windows WinRAR can allow the execution of commands on a computer by…

2 years ago
Russia-linked Sandworm APT uses WinRAR in destructive attacks on Ukraine’s public sectorRussia-linked Sandworm APT uses WinRAR in destructive attacks on Ukraine’s public sector

Russia-linked Sandworm APT uses WinRAR in destructive attacks on Ukraine’s public sector

CERT-UA is warning of destructive cyberattacks conducted by the Russia-linked Sandworm APT group against the Ukraine public sector. Russia-linked APT…

2 years ago
A flaw in WinRAR could lead to remote code executionA flaw in WinRAR could lead to remote code execution

A flaw in WinRAR could lead to remote code execution

A vulnerability in the WinRAR is a trialware file archiver utility for Windows could be exploited by a remote attacker…

4 years ago
WinRAR CVE-2018-20250 flaw exploited in multiple campaignsWinRAR CVE-2018-20250 flaw exploited in multiple campaigns

WinRAR CVE-2018-20250 flaw exploited in multiple campaigns

The recently patched vulnerability affecting the popular archiver utility WinRAR has been exploited to deliver new malware to targeted users.…

6 years ago