Kaspersky uncovers vulnerabilities in Telegram Desktop’s app

Kaspersky Lab researchers uncover “in the wild” attacks being carried out by a new piece of malware using a zero-day vulnerability in the Telegram Desktop app.

The vulnerability was used to deliver multipurpose malware, which, depending on the computer, can be used either as a backdoor or as a tool to deliver mining software.

According to the research, the vulnerability has been actively exploited since March 2017 for the cryptocurrency mining functionality, including Monero and Zcash.

The Telegram zero-day vulnerability was based on the RLO (right-to-left override) Unicode method, which is used for coding languages that are written from right to left, like Arabic or Hebrew, found the research.

However, it can also be used by malware creators to mislead users into downloading malicious files disguised, for example, as images.

Threat actors

Attackers used a hidden Unicode character in the file name that reversed the order of the characters, thus renaming the file itself.

As a result, users downloaded hidden malware which was then installed on their computers. Kaspersky Lab reported the vulnerability to Telegram and, at the time of publication, the zero-day flaw has not since been observed in messenger’s products.

During their analysis, Kaspersky Lab experts identified several scenarios of zero-day exploitation in the wild by threat actors.

Firstly, the vulnerability was exploited to deliver mining malware, which can be significantly harmful to users. By using the victim’s PC computing power, cyber criminals have been creating different types of cryptocurrency including Monero, Zcash, Fantomcoin, and others.

Spyware tools

Moreover, while analysing a threat actor’s servers, Kaspersky Lab researchers found archives containing a Telegram local cache that had been stolen from victims.

Secondly, upon successful exploitation of the vulnerability, a backdoor that used the Telegram API as a command and control protocol was installed, resulting in the hackers gaining remote access to the victim’s computer.

After installation, it started to operate in a silent mode, which allowed the threat actor to remain unnoticed in the network and execute different commands including the further installation of spyware tools.

The artifacts discovered during the research indicate Russian origins of cyber criminals.

‘Easy targets for criminals’

Alexey Firsh, malware analyst at Kaspersky Lab, commented: “The popularity of instant messenger services is incredibly high, and it’s extremely important that developers provide proper protection for their users so that they don’t become easy targets for criminals.

“We have found several scenarios of this zero-day exploitation that, besides general malware and spyware, was used to deliver mining software – such infections have become a global trend that we have seen throughout the last year.

“Furthermore, we believe there were other ways to abuse this zero-day vulnerability”.

In order to protect your PC from any infection, Kaspersky Lab recommends the following:

  • Do not download and open unknown files from untrusted sources
  • Try to avoid sharing any sensitive personal information in instant messengers
  • Install a reliable security solution such as Kaspersky Internet Security or Kaspersky Free that detects and protects you from all possible threats, including malicious mining software.

Written from press release by Leah Alger

More
articles