Hackers exploit zero-day flaw in Telegram to mine cryptocurrency

Hackers exploit zero-day flaw in Telegram to mine cryptHackers exploit zero-day flaw in Telegram to mine cryptocurrencyocurrency


Cyber thugs have been exploiting a zero-day flaw in the Telegram Messenger desktop app in order to mine for cryptocurrencies or to install a backdoor to remotely control victims’ computers.
Kaspersky Lab discovered “in the wild” attacks on Telegram Messenger’s Windows desktop client back in October 2017. The vulnerability in the popular Telegram app had been actively exploited since March 2017 to mine a variety of cryptocurrencies, such as Monero, Zcash, Fantomcoin and others.
Yet the multi-purpose malware being delivered was capable of doing more than secretly use the computing power of victims’ machines to mine cryptocurrencies. While analyzing the cyber criminals’ servers, Kaspersky researchers discovered archives that contained a Telegram local cache that had been stolen from victims.
Installing a backdoor that used the Telegram API as a command and control protocol was another zero-day exploitation scenario. This gave the attackers remote control access on infected computers.
“After installation, it started to operate in a silent mode, which allowed the threat actor to remain unnoticed in the network and execute different commands, including the further installation of spyware tools,” the researchers said.

Telegram’s zero-day vulnerability

The flaw, researchers said, was based on the RLO (right-to-left override) Unicode method. It is primarily used for coding languages that are written from right to left, such as Hebrew or Arabic. But malware authors can use RLO to trick users into downloading disguised malicious files. When an app is vulnerable to the attack, it will display a filename incompletely or in reverse. For example, RLO could be used to mislead a victim into opening what appears to be an image but is actually malware.
Cyber thugs sent messages with malicious file attachments to Telegram users. For example, by using RLO, the JavaScript file attachment “evil.js -> photo_high_re*U+202E*gnp.js” would appear to the user as “photo_high_resj.png.”
If the Telegram user clicked on the file, a Windows security warning would pop up. If the victim allowed it to run anyway, or did not see the warning due to disabling such notifications in system settings, then the malicious file would launch.
While most attacks involved secretly mining cryptocurrencies, some thugs installed a backdoor or other spyware tools. On the bright side, Kaspersky reported the flaw to Telegram, and the zero-day was fixed.
“The popularity of instant messenger services is incredibly high, and it’s extremely important that developers provide proper protection for their users so that they don’t become easy targets for criminals,” said Kaspersky Lab malware analyst Alexey Firsh. “We have found several scenarios of this zero-day exploitation that, besides general malware and spyware, was used to deliver mining software — such infections have become a global trend that we have seen throughout the last year. Furthermore, we believe there were other ways to abuse this zero-day vulnerability.”

Whodunit? Russian cyber thugs

Kaspersky discovered artifacts that indicated Russian origins. The researchers explained, “It appears that only Russian cyber criminals were aware of this vulnerability, with all the exploitation cases that we detected occurring in Russia. Also, while conducting a detailed research of these attacks we discovered a lot of artifacts that pointed to involvement by Russian cybercriminals

Comments