Chinese Hackers Exploit Ivanti VPN Vulnerability to Deploy Malware – Active IOCs
April 4, 2025DarkCrystal RAT aka DCRat – Active IOCs
April 5, 2025Chinese Hackers Exploit Ivanti VPN Vulnerability to Deploy Malware – Active IOCs
April 4, 2025DarkCrystal RAT aka DCRat – Active IOCs
April 5, 2025Severity
Medium
Analysis Summary
A newly disclosed vulnerability in WinRAR (CVE-2025-31334) allows attackers to bypass Windows’ Mark of the Web (MotW) security feature, enabling arbitrary code execution. This flaw affects all WinRAR versions before 7.11 and has been flagged as medium severity, indicating a significant security risk.
The vulnerability exploits WinRAR’s handling of symbolic link shortcuts, which point to external files or folders. When a user extracts a malicious archive containing a crafted symbolic link, WinRAR fails to apply the MotW flag to the linked executable. As a result, Windows does not display its usual security warnings, allowing attackers to execute malware undetected.
While creating symbolic links typically requires administrator privileges, systems with compromised admin accounts or relaxed security settings remain vulnerable. Attackers can deliver the exploit through malicious archives or compromised websites, tricking users into extracting weaponized files. Although no active exploits have been confirmed, similar flaws (e.g., CVE-2023-38831) were previously used to deploy DarkMe and Agent Tesla malware.
To mitigate this risk, users must update to WinRAR 7.11 or newer from the official RARLAB website. Organizations should also restrict symbolic link creation to trusted administrators and enforce policies to prevent users from opening archives from untrusted sources.
Security researchers discovered the flaw and coordinated disclosure with JPCERT/CC. This issue highlights the increasing trend of MotW bypass vulnerabilities, which have also affected other tools like 7-Zip (CVE-2025-0411). These flaws facilitate fileless attacks, where malware evades traditional detection methods.
RARLAB has responded promptly, as it did with CVE-2023-38831, but recurring vulnerabilities emphasize the need for continuous security audits. While CVE-2025-31334’s exploitation requires specific conditions, organizations should treat it as a serious threat and follow best cybersecurity practices to defend against evolving attack vectors targeting widely used software like WinRAR.
Impact
- Code Execution
- Security Bypass
Indicators of Compromise
CVE
CVE-2025-31334
CVE-2023-38831
CVE-2025-0411
Affected Vendors
- WinRAR
Affected Products
- RARLAB WinRAR - prior to 7.11
Remediation
- Update WinRAR 7.11 or newer from the official RARLAB website to patch the vulnerability.
- Restrict symbolic link creation to trusted administrators in enterprise environments.
- Enable Mark of the Web (MotW) enforcement via Windows Group Policy to block execution of untrusted files.
- Use a Web Application Firewall (WAF) to prevent downloads of malicious archives from untrusted sources.
- Educate users on phishing risks, warning them about malicious email attachments and untrusted downloads.
- Deploy Endpoint Detection & Response (EDR) solutions to detect suspicious file extractions and executions.
- Monitor network and system logs for signs of exploitation attempts or suspicious symbolic link activity.
- Enforce the Principle of Least Privilege (PoLP) to prevent unauthorized symbolic link creation.
- Use sandboxing or application control to restrict WinRAR execution in high-risk environments.