Malware

Hackers Abusing TeamViewer Tool to Deliver Powerful Malware that Steal Sensitive Data

Threat actors misuse the popularity of the TeamViewer Tool and utilizing it to drop the malware on victim devices that steal sensitive data.

Teamviewer is the most popular tool used for remote control, desktop sharing, online meetings, web conferencing and file transfer between computers.

A Security researcher who goes by name FewAtoms spotted a malicious URL in wild and the archive was analyzed by Trend Micro security researchers.

https://twitter.com/FewAtoms/status/1086964890919677952

The URL contains a malicious self-extracting archive which is spyware disguised as TeamViewer. Once it executed successfully on the victim machine it drops additional files in the temp folder. It drops both the malicious as well as the non-malicious files.

It drops the following files in the Temp directory.

Once the malware arrives into victim system it executes the TeamViewer[.]exe file which loads the malicious DLL file from (“%User Temp%PmIgYzATV.dll”) and then it gathers following the user and device data and sends them back to hxxp://intersys32[.]com.

Following are the data collected

  • Operating System
  • OS Architecture
  • Computer Name
  • User Name
  • RAM size
  • Presence of AV Products
  • Administrator Privilege

Researchers found the malware connected to the particular URL used by another trojan CoinSteal and an information stealer malware called Fareit.

Misusing of TeamViewer is not new, recently attackers used TeamViewer to deliver powerful malware that gain the victim’s system control remotely and steal money from the target organization.

Indicators of Compromise

SHA
b2ab87d5408a19b0d65d49b74c0f3d879ac55c3e57117e4117ff500394e2ad17
Malicious URLs:
hxxp://rosalos[.ug]/xxx/
hxxp://intersys32[.]com

To Top

Pin It on Pinterest

Share This