Kaspersky's ICS CERT has released its Q3 2025 report on threats to industrial organizations, revealing a landscape dominated by the exploitation of zero-day vulnerabilities and sophisticated espionage campaigns. A key finding is the widespread abuse of CVE-2025-8088, a path traversal vulnerability in WinRAR, by at least two distinct threat groups: RomCom and Paper Werewolf (also known as GOFFEE). These groups used the flaw to deliver malware to industrial targets. The report also details large-scale campaigns by other APTs, including PhantomCore (Head Mare) against Russian critical infrastructure and Cavalry Werewolf against energy and manufacturing firms, highlighting the ongoing, multifaceted threats facing the industrial sector.
The report underscores how vulnerabilities in ubiquitous software like WinRAR provide a powerful entry vector for threat actors. CVE-2025-8088 allowed attackers to craft malicious archives that would drop malware into sensitive locations on a victim's machine upon extraction. This technique was leveraged for initial access in targeted phishing campaigns.
CVE-2025-8088 in phishing attacks against companies in Russia and Uzbekistan.The primary TTP highlighted is the exploitation of CVE-2025-8088. This is a classic path traversal vulnerability where specially crafted file paths within a compressed archive (e.g., ..\..\..\Startup\malware.exe) can cause the decompressing application to write a file outside of the intended destination directory.
.rar or .zip archive containing a benign decoy document and a malicious payload (e.g., a backdoor). This is part of T1588.001 - Malware.T1566.001 - Spearphishing Attachment).CVE-2025-8088, the malicious payload is silently dropped into a location that ensures its execution, such as the Startup folder. This constitutes T1204.002 - User Execution: Malicious File and T1218.011 - Signed Binary Proxy Execution: Rundll32 if helper binaries are used.T1071 - Application Layer Protocol) for further instructions.The attacks detailed in the report represent a significant threat to industrial operations and national security. Successful compromise of organizations in the energy, manufacturing, and critical infrastructure sectors can lead to espionage, theft of intellectual property, and potentially disruption of physical processes. The long dwell time (24 days) achieved by PhantomCore indicates that these actors can operate undetected within sensitive networks, mapping out systems and exfiltrating data over extended periods. The use of a zero-day in a common utility like WinRAR demonstrates that even organizations with mature security postures can be vulnerable if they fail at basic patch management.
No specific IOCs were provided in the summary articles. The full Kaspersky report would contain detailed indicators.
File Analysis on all incoming email attachments. Sandboxing solutions can automatically 'detonate' archives to observe their behavior, detecting attempts to write files outside the designated extraction path.AppData or the Startup folder. EDR solutions should be configured to alert on processes spawned by WinRAR.exe that are suspicious..rar attachment suddenly has a new, unsigned executable running from their Startup folder.CVE-2025-8088 is to update WinRAR to a patched version (7.13 or later). This is a critical application of MITRE Mitigation M1051 - Update Software.M1017 - User Training.Executable Denylisting.Update all instances of WinRAR to a patched version to eliminate the CVE-2025-8088 vulnerability.
Mapped D3FEND Techniques:
Filter email attachments at the gateway, blocking or sandboxing archive files like .rar and .zip to prevent malicious payloads from reaching end-users.
Train users to be suspicious of unsolicited attachments and to verify the sender before opening any files, especially archives.
The exploitation of CVE-2025-8088 in WinRAR is a textbook example of why timely software updates are a cornerstone of cybersecurity. For industrial organizations targeted in these campaigns, the immediate priority is to identify all systems with vulnerable versions of WinRAR (up to 7.12) and update them to a patched version. This requires a comprehensive asset inventory and a robust patch management program. Given the operational technology (OT) context, patching must be done carefully. A phased rollout should be planned, starting with non-critical IT systems, then moving to engineering workstations, and finally to HMIs and other systems on the plant floor after thorough testing in a lab environment. If patching is not immediately feasible on certain critical systems, alternative mitigations like application control or removing the software must be implemented as a compensating control. This single action directly removes the vulnerability leveraged by both RomCom and Paper Werewolf, breaking their initial access chain.
To defend against attacks like the WinRAR exploit, organizations must analyze incoming files before they reach the endpoint. This is best implemented at the email security gateway using a sandbox (also known as dynamic analysis). When an email with a .rar attachment arrives, the gateway should divert it to the sandbox. The sandbox then 'detonates' the file in a safe, instrumented virtual environment, simulating a user extracting the archive. It would observe the file operations and detect the path traversal attempt (writing a file to ..\..\Startup). If such malicious behavior is detected, the email is quarantined, and an alert is generated. This automated analysis prevents the malicious spearphishing attachment from ever reaching the user's inbox, providing a powerful defense against the initial access vector used by the threat actors. This proactive detection is far more effective than relying on endpoint signatures, which may not exist for the novel malware payloads being delivered.
In environments where removing or patching WinRAR is difficult, Executable Denylisting provides a strong compensating control. Security teams can use application control software (like Windows Defender Application Control or AppLocker) to create a policy that explicitly blocks vulnerable versions of WinRAR.exe from running. This can be done by creating a file hash rule for the specific vulnerable executables. While attackers could rename the binary, a robust application control solution can still identify it by its hash. A more advanced approach is to move towards Executable Allowlisting, where only explicitly approved applications are permitted to run. In a highly controlled industrial environment, this is a very effective strategy. By preventing the vulnerable application from running in the first place, the organization completely neutralizes the CVE-2025-8088 attack vector, regardless of whether a user is tricked into opening a malicious archive.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats