recent
أخبار ساخنة

Hackers use TeamViewer's armed platform for attack and full control of government networks

Home
Teamviewer
Hackers use TeamViewer's armed platform for attack and full control of government networks


Researchers have discovered a new wave of cyber attack from Russian hackers using TeamViewer's armed software for settlement and full control of government network systems.

Teamviewer is the most popular tool used to remotely control desktop, desktop sharing, online meetings, online conferencing and file transfer between computers.
Based on the entire infection chain and the tools developed and used in this attack, the clandestine activity makes researchers believe that the attack was carried out by a Russian infiltrator speaking financially.
A well-prepared malicious document presented as the US State Department, which is a great secret to convicting victims of opening it.

Once the victims open a decoy document and enable the macro, two files are extracted from the hexadecimal encoded cells in the XLSM document.

The first one is the legitimate AutoHotkeyU32.exe program, the second is
AutoHotkeyU32.ahk is an AHK script to communicate with the C & C server to download and execute the additional script.



The latest malicious campaign continuously uses TeamViewer by adding TeamViewer DLL to provide malicious malware that steals sensitive data and money from various government and financial networks.

An infected teamViewer infected weapon
The first phase of the infection chain begins by sending an unwanted email under the title "Military Funding Program" with the harmful XLSM document that is included with the embedded macros.

TeamViewer

There are 3 malicious AHK scripts are discovered that can perform different activities of following,

hscreen.ahk: Takes a screenshot of the victim’s PC and uploads it to the C&C server.
hinfo.ahk: Sends the victim’s username and computer information to the C&C server.
htv.ahk: Downloads a malicious ver
sion of TeamViewer, executes it and sends the login credentials to the C&C server.
In this case, threat actors using DLL side-loading technique to load the TeamViewer DLL ( htv.ahk ) and this technique let attackers adding more functionality to TeamViewer.
Using this technique, attackers hiding the TeamViewer interface from the users view, saving the current TeamViewer session credentials to a text file and let them transfer and execution of additional EXE o DLL files .


Remote payload execution demo

According to Checkpoint Research, Once the attacker gain the remote access via malicious TeamViewer, one of the first uses of the AutoHotKey scripts is to upload a screenshot from the compromised PC.
Based on the Telemetry record, This attack targeting countries including Nepal, Guyana, Kenya, Italy, Liberia, Bermuda, Lebanon public financial sector and government officials.
Download Free E-book to learn about complete Enterprise Security Implementation & Mitigation Steps – Download Free-Ebook Here.
Indicator of Compromise 

DLLs
013e87b874477fcad54ada4fa0a274a2
799AB035023B655506C0D565996579B5
e1167cb7f3735d4edec5f7219cea64ef
6cc0218d2b93a243721b088f177d8e8f
aad0d93a570e6230f843dcdf20041e1e
1e741ebc08af09edc69f017e170b9852
c6ae889f3bee42cc19a728ba66fa3d99
1675cdec4c0ff49993a1fcbdfad85e56
72de32fa52cc2fab2b0584c26657820f
44038b936667f6ce2333af80086f877f
Documents
4acf624ad87609d476180ecc4c96c355
4dbe9dbfb53438d9ce410535355cd973
C&Cs
1c-ru[.]net/check/license
intersys32[.]com/3307/
146.0.72[.]180/3307/
146.0.72[.]180/newcpanel_gate/gate.php
185.70.186[.]145/gate.php
185.70.186[.]145/index.php
193.109.69[.]5/3307/gate.php
193.109.69[.]5/9125/gate.php
google-playkhamsatmostaqltradent