APT-C-27 Hackers Launching njRAT Backdoor via Weaponized Word Documents to Control the Compromised Device
March 21, 2019 Share

APT-C-27 Hackers Launching njRAT Backdoor via Weaponized Word Documents to Control the Compromised Device

njRAT Backdoor

Goldmouse APT group (APT-C-27) now start exploiting the WinRAR vulnerability (CVE-2018-20250[6]) to hide the njRAT backdoor and targeting users reside in the Middle East via decoy Word document to compromise and control the device.

The 19-year-old vulnerability was disclosed by checkpoint security researchers last week, the vulnerability resides in the WinRAR UNACEV2.DLL library.

Since the vulnerability has been already patched, attacker aiming to exploit and compromise the unpatched vulnerable systems.

Attackers hide and distribute the compressed WinRAR exploit using word documents, eventually embedded njRAT backdoor drops into the victim’s machine once the archive gets decompressed on the vulnerable computer.

njRAT backdoor file pretending as legitimate Telegram app desktop version
(Telegram Desktop.exe) that will be extracted to the startup folder.

Researchers from 360 Threat Intelligence Center also discover multiple related Android samples that disguised as common applications to attack specific targets.

Threat actors who behind this attack very familiar with Arabic language and the same language used in the malicious code.

njRAT Backdoor Infection Process

Initially, Attackers using weaponized word document with body contents regarding a terrorist attack on a Middle east which makes urged users to decompress the attached WinRAR archive.

Once users decompressed the attached archive on the system that contain unpatched WinRAR, the embedded backdoor will be extracted to the startup folder with the name of Telegram Desktop.

Later, The backdoor extract resource data to file %TEMP%Telegram Desktop.vbs.

The Telegram Desktop.exe decodes the data through Base64 and executes the decoded binaries directly in memory to drop the final njRAT backdoor.

njRAT perform various evasion technique to shutdowns firewall and
communicates with C&C to perform various malicious operation such as remote SHELL, plug-in support, remote desktop, file management, etc.

According to 360 Threat Intelligence Center, “Multiple related Android samples with the same C&C (82.137.255.56) are discovered. Those recent Android backdoor are disguised as commonly used applications such as Android system and Office software update program”

WinRAR already released a patched version and urged users to upgrade the new version WinRAR 5.70 to protect yourself against any attacks.

IOC

Malicious ACE Archive –314e8105f28530eb0bf54891b9b3ff69
Backdoor (Telegram Desktop.exe) – 36027a4abfb702107a103478f6af49be

This post APT-C-27 Hackers Launching njRAT Backdoor via Weaponized Word Documents to Control the Compromised Device originally appeared on GB Hackers.