Thursday, March 28, 2024

Hackers Abusing TeamViewer Tool to Deliver Powerful Malware that Steal Sensitive Data

Threat actors misuse the popularity of the TeamViewer Tool and utilizing it to drop the malware on victim devices that steal sensitive data.

Teamviewer is the most popular tool used for remote control, desktop sharing, online meetings, web conferencing and file transfer between computers.

A Security researcher who goes by name FewAtoms spotted a malicious URL in wild and the archive was analyzed by Trend Micro security researchers.

The URL contains a malicious self-extracting archive which is spyware disguised as TeamViewer. Once it executed successfully on the victim machine it drops additional files in the temp folder. It drops both the malicious as well as the non-malicious files.

It drops the following files in the Temp directory.

TeamViewer

Once the malware arrives into victim system it executes the TeamViewer[.]exe file which loads the malicious DLL file from (“%User Temp%\PmIgYzA\TV.dll”) and then it gathers following the user and device data and sends them back to hxxp://intersys32[.]com.

Following are the data collected

  • Operating System
  • OS Architecture
  • Computer Name
  • User Name
  • RAM size
  • Presence of AV Products
  • Administrator Privilege

Researchers found the malware connected to the particular URL used by another trojan CoinSteal and an information stealer malware called Fareit.

Misusing of TeamViewer is not new, recently attackers used TeamViewer to deliver powerful malware that gain the victim’s system control remotely and steal money from the target organization.

“We saw that the tool was trojanized by adding a malicious DLL to a legitimate version to be loaded onto a victim’s device.”

Indicators of Compromise

SHA
b2ab87d5408a19b0d65d49b74c0f3d879ac55c3e57117e4117ff500394e2ad17
Malicious URLs:
hxxp://rosalos[.ug]/xxx/
hxxp://intersys32[.]com

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles