Lucene search

K
hiveproHiveForce LabsHIVEPRO:646E4DDF50E5B6306224028B32298ACF
HistoryNov 27, 2023 - 12:47 p.m.

The Rise of DarkCasino APT Group Exploiting WinRAR 0-Day

2023-11-2712:47:11
HiveForce Labs
www.hivepro.com
32
darkcasino
apt group
winrar
0-day
darkme trojan
vulnerability
phishing
darkme payload
threat level red
hiveforce labs
linkedin

AI Score

8

Confidence

Low

EPSS

0.408

Percentile

97.3%

Summary: DarkCasino, an APT group with economic motivations, was initially identified in 2021. The group introduced DarkMe, a Trojan Horse program based on Visual Basic. Recently, DarkCasino has been linked to the zero-day exploitation of CVE-2023-38831, an arbitrary code execution vulnerability found in WinRAR software. The group leverages this vulnerability in phishing attacks, launching the final malicious payload, DarkMe. Threat Level - Red | Actor Report For a detailed threat advisory, download the pdf file here To receive real-time threat advisories, please follow HiveForce Labs on LinkedIn.