Author Topic: Microsoft: WinRAR exploit gives attackers 'full control' of Windows PC  (Read 177 times)

Online javajolt

  • Administrator
  • Hero Member
  • *****
  • Posts: 35123
  • Gender: Male
  • I Do Windows
    • windows10newsinfo.com
Microsoft has detailed a March attack on Windows customers in the satellite and communications sectors using "unusual, interesting techniques" that bear the hallmarks of APT group MuddyWater.

The company's Office 365 ATP picked up archive (ACE) files loaded with the recently discovered WinRAR flaw, CVE-2018-20250, which has become widely used among cybercrime groups and nation-state hackers in recent months.

The bug was co-opted for hacking after a February 20 report from Israeli security firm Check Point revealed that a malicious ACE file could place malware anywhere on a Windows PC after being extracted by WinRAR. Locations include the Windows Startup folder, where the malware would automatically execute on each reboot.

A month before Check Point's report, WinRAR developers released a new version that dropped support for ACE because it was unable to update a library in WinRAR called Unacev2.dll that contained a directory traversal flaw. 

However, by March, when this attack was detected by Microsoft, it's likely a large chunk of the world's 500 million WinRAR users hadn't updated to the non-ACE version or hadn't removed the vulnerable DLL.   

The MuddyWater group's activities were first spotted in 2017. It is known to target users in the Middle East, Europe, and the US. The group frequently doctors up phishing documents to appear as if they're from security arms of various governments. 

The attack detailed by Rex Plantado of the Office 365 ATP Research Team used spear-phishing email supposedly from the Ministry of Foreign Affairs (MFA) of the Islamic Republic of Afghanistan. The email asked "very specific targets" for resources, telecommunications services, and satellite maps.

The social engineering used in the campaign was crafted to ensure full remote compromise of a machine within the limitations of the WinRAR exploit.

An attached Word document suggests the user download another document from a OneDrive link with no macros included – a choice probably made to avoid detection.

If the link is clicked, it downloads an archive file with the second Word document, this time with a malicious macro. If the victim ignores the security warning about macros, the malware payload is delivered to the PC.

The document also contains a 'Next page' button that displays a bogus warning that a certain DLL file is missing and claims the computer needs to restart.

Once the macro is enabled, a PowerShell script collects information about the system, tags it with a unique ID, and sends that to a remote server. The script is also the key mechanism for fetching the malicious ACE file with the exploit for CVE-2018-20250, which drops a payload called dropbox.exe.

While Check Point suggested that the Startup folder would be an ideal location to plant the malware, Microsoft notes that it is possible to drop the file to known or pre-determined SMB folders.

However, in this case dropbox.exe is dropped to the Startup folder as soon as the user attempts to extract any of three JPEG files within the ACE archive.

The lie about a missing DLL file and the need to restart the computer is because CVE-2018-20250 only allows the malware to write files to a specified folder, but it can't run immediately, explains Plantado. That's why dropping the payload into the Startup folder was ideal, since it will launch after the computer restarts.

"The payload dropbox.exe performs the same actions as the malicious macro component, which helps ensure that the PowerShell backdoor is running," explains Plantado.

"The PowerShell backdoor could allow a remote attacker to take full control of the compromised machine and make it a launchpad for more malicious actions. Exposing and stopping the attacks at the early stages is critical in preventing additional, typically more damaging impact of undetected malware implants."     

The Microsoft security analyst notes that the malicious macro used advanced techniques to evade detection, including the use of Microsoft's own scripting engine.

At one stage, the macro runs wscript.exe to launch the PowerShell script at runtime.

"The PowerShell script itself does not touch the disc, making it a fileless component of the attack chain. Living-off-the-land, the technique of using resources that are already available on the system (eg, wscript.exe) to run malicious code directly in memory, is another way that this attack tries to evade detection," writes Plantado. 

source