Malware

Hackers Attack AnyDesk Using Malvertising Campaign With Evasion Technique

AnyDesk is one of the famous remote desktop applications, and recently, the CrowdStrike cybersecurity researchers have detected that a whole malware network is continuously attacking AnyDesk. 

As per the experts, this malware is dealing with the delivery of an armed installation of a very famous software utility.  

The most interesting fact of this malware is that they are using fraudulent Google ads that are penetrating the search network results pages so that the hackers can easily reach the unsuspecting users.

Initial Detection

According to the cybersecurity analysts of CrowdStrike report, the initial detection of this malware is that it is using the MITRE’s method T1036 to masquerade (Evasion technique).

Apart from this, the malware got an executable file that is resembling to have been influenced to avoid any kind of detection. Not only this but it is also trying to launch very strong PowerShell scripts that have the command line:-

“C:Intelrexc.exe” -exec bypass Intelg.ps1

However, in an investigation, the experts have detected a file “rexc.exe” that seems to be a renamed PowerShell binary, and here the main motive of this file is to bypass and avoid detections that are occurring.

Malvertisers developed the Legit AnyDesk app

After going through this malware, the experts came to know that the malicious campaign is dispatching all the assembled AnyDeskSetup.exe files which took off on April 21. 

When these files were being executed, the experts noticed that they are downloading a PowerShell implant, that is continuously exfiltrating all the data and information from the affected system.

Malvertising Campaign

The people who are searching AnyDesk on Google were being served by the malicious Google ads which have been placed by the threat actors, and this is happening from April 21, 2021.

However, this malicious campaign is using intermediary sites, which can later be redirected to a social engineering page at a specific URL that is https://anydesk.s3-us-west-1.amazonaws[.]com/AnydeskSetup.exe, and all the pages that are hosted in this URL is a clone of the legal AnyDesk website.

Intermediary websites used

The intermediary websites used by the threat actors are mentioned below:-

  • turismoelsalto[.]cl
  • rockministry[.]org
  • curaduria3[.]com

After the investigation, the security researchers have come to know that the threat actors are spending $1.75 per click. However, the experts stated that this method will not help the threat actors to get a shell on the targeted attack that they want.

To Top

Pin It on Pinterest

Share This