Critical WinRAR Flaw Under Attack

The digital world is on high alert after a significant security hole in the widely used WinRAR compression tool has been confirmed as a target for multiple sophisticated cybercrime organizations. This vulnerability allows attackers to sneak malicious files onto a user’s computer, setting the stage for a complete system takeover. The danger is so real that the U.S. Cybersecurity and Infrastructure Security Agency (CISA) recently placed the flaw on its official list of “Known Exploited Vulnerabilities,” an urgent warning sign that it is actively being used in attacks right now.

The Path Traversal Risk: What is CVE-2025-6218?

The core of the problem lies in a specific software error identified as CVE-2025-6218, which security experts have given a high-severity score of 7.8. In simple terms, this is a “path traversal” bug.

Think of WinRAR as a gatekeeper for files stored in a compressed archive. Normally, when you open a compressed file (like a .RAR or .ZIP), its contents are supposed to land safely in a folder you choose. A path traversal flaw is like a sneaky instruction hidden inside the archive that tells WinRAR to bypass the safe zone and drop a file somewhere else—somewhere dangerous, like the Windows Startup folder. If an attacker can get a malicious program into that critical location, the program will automatically run the next time the computer starts, giving the hacker a persistent backdoor.

It is important to understand that this attack is not silent or invisible. For a successful exploitation, a target must be tricked into performing an action, such as visiting a dangerous webpage or opening a specifically crafted, malicious archive file. This vulnerability affects only the Windows version of the software, but given the massive user base, the risk is widespread. The good news is that the manufacturer, RARLAB, fixed this problem back in June 2025 with the release of WinRAR version 7.12.

Rhyno Cybersecurity
Security Services Rhyno

Who is Attacking and How Are They Doing It?

Evidence collected by several cybersecurity firms, including BI.ZONE, Foresiet, and SecPod, shows that this flaw is not just a theoretical danger—it’s a working weapon being deployed by at least three different high-level threat groups.

A Coordinated Strike Across Different Groups

The actors behind these attacks are not working together, but they are all using the same fundamental WinRAR weakness to achieve their individual goals.

  • GOFFEE (also known as Paper Werewolf): This group has been seen using this flaw, sometimes in combination with a separate, but similar, WinRAR path traversal bug (CVE-2025-8088), to launch phishing campaigns against organizations in Russia. The attacks, first seen in July 2025, relied on deceptive emails to get targets to open the booby-trapped archive files.

  • Bitter (aka APT-C-08): This sophisticated group, which traditionally focuses its efforts on South Asian targets, has leveraged the vulnerability to achieve a long-term presence on compromised computers. Their method involves a sneaky process: they send a malicious RAR file that appears to hold a harmless Word document. However, once extracted, a hidden, poisoned macro template named Normal.dotm is slipped into Microsoft Word’s main file path. Since this template loads every time Word is opened, it creates a persistent, invisible entry point into the system that bypasses many common security measures. The final payload is a C# trojan that gives the attackers the ability to record keystrokes, capture screenshots, steal login details for remote desktop connections, and steal data from the victim’s computer, all while communicating with an external control server.

  • Gamaredon: This Russian state-aligned hacking group has specifically targeted military, government, and political organizations in Ukraine. They have woven the WinRAR exploit into their ongoing phishing campaigns to distribute a piece of malware called Pteranodon. This activity, which began in November 2025, highlights how cyber-espionage groups quickly adopt new vulnerabilities to continue their targeted operations.

The consistent thread across all these attacks is the use of spear-phishing emails. These are highly customized messages designed to look legitimate and trick specific individuals into opening the infected archive.

Action Plan: What Users Need to Do Now

In light of this widespread and ongoing exploitation, immediate action is required for anyone using the WinRAR compression software on a Windows computer.

  1. Update Immediately: The most critical step is to update your WinRAR software to version 7.12 or newer. This version contains the fix for CVE-2025-6218 (and likely the other related flaw, CVE-2025-8088). Since WinRAR often requires a manual update, do not wait for an automatic notification. Check your version and download the official patch directly from RARLAB.

  2. Be Suspicious of Archives: Exercise extreme caution with compressed files (RAR, ZIP, etc.) received via email, especially if they are from an unknown sender or contain unexpected attachments—even if the sender seems to be a familiar contact. Never open or extract files from a suspicious archive.

  3. Enhance Email Security: Organizations should ensure their email security filters are up-to-date and robust enough to catch common phishing attempts. Furthermore, regularly educating employees on how to spot and report phishing emails is a vital line of defense against these types of attacks.

This vulnerability serves as a strong reminder that even the most common utility programs can become critical entry points for sophisticated attackers. Patching software is not just an administrative task; it is the fundamental act of safeguarding your digital life. Staying current on updates is the best way to ensure that you are protected against the growing number of threat groups looking to take advantage of these weaknesses.

Privacy Preference Center