WinRAR file extension spoofing vulnerability
Imagine, You Open a Winrar archive of MP3 files, but what if it will install a malware into your system when you play anyone of them.

WinRAR, a widely used file archiver and data compression utility helps hackers to distribute malicious code. Israeli security researcher Danor Cohen (An7i) discovered the WinRAR file extension spoofing vulnerability.

WinRAR file extension spoofing vulnerability allows hackers to modify the filename and extension inside the traditional file archive, that helps them to hide binary malicious code inside an archive, pretending itself as '.jpg' , '.txt' or any other format.
Cybersecurity

Using a Hex editor tool, he analysed a ZIP file and noticed that winrar tool also adds some custom properties to an archive, including two names - First name is the original filename (FAX.png) and second name is the filename (FAX.png) that will appear at the WINRAR GUI window.

Danor manipulated the second filename and extension to prepare a special ZIP archive, that actually include a malware file "FAX.exe", but displaying itself as "FAX.png" to the user.
WinRAR file extension spoofing vulnerabilityCyber intelligence company, IntelCrawler also published a report, which revealed that cybercriminals specialized in cyber espionage attacks are using this zero-day vulnerability in the wild to target several aerospace corporations, military subcontractors, embassies, as well as Fortune Global 500 companies.

Using this technique, an attacker can drop any malware in very convincing manner to the victim's system. "Using this method the bad actors bypass some specific security measures including e-mail server's antivirus systems" IntelCrawler said.

Danor successfully exploited winrar version 4.20, and IntelCrawler confirmed that the vulnerability also works on all WinRar versions including v.5.1.

HOW TO CREATE EXPLOITABLE ZIP FILE?
A video demonstration has been prepared by Indian Security Researcher Ajin Abraham, shown below:
"One of the chosen tactics includes malicious fake CV distribution and FOUO (For Official Use Only)-like documents, including fax scanned messages"

Using social engineering techniques, attacker are targeting high profile victims with spear phishing mails, "Most of sent malicious attachments are hidden as graphical files, but password protected in order to avoid antivirus or IDS/IPS detection." IntelCrawler reported.
WinRAR file extension spoofing vulnerability
In above example, the Malware archive file was password protected to avoid antivirus detection, used in an ongoing targeted cyber espionage campaign.

Researchers found Zeus-like Trojan as an attachment, which has ability to establish remote administration channel with the infected victim, gather passwords and system information, then send the collected and stolen data to the Command & Control server hosted in Turkey (IP 185.9.159.211, Salay Telekomünikasyon).

Users are advised to use an alternative archiving software and avoid opening archives with passwords even if it has legitimate files.

Update: Baidu Antivirus is now able to detect (identified as Exploit.WinRar.spoof.gen) hidden files generated with WinRAR File Extension Spoofing vulnerability.
WinRAR-File-Extension-Spoofing-vulnerability
In a recent updated, Baidu Antivirus added Winrar related threat to their malware signature database. Security experts suggest users to immediately upgrade to WinRAR version 5.0 or higher to avoid this vulnerability.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.