RMM software developer TeamViewer says a Russian state-sponsored hacking group known as Midnight Blizzard is believed to be behind a breach of their corporate network this week.
The remote access software company TeamViewer is warning that its corporate environment was breached in a cyberattack yesterday, with a cybersecurity firm claiming it was by an APT hacking group.
Ransomware actors are again using TeamViewer to gain initial access to organization endpoints and attempt to deploy encryptors based on the leaked LockBit ransomware builder.
TeamViewer has pulled the latest released version following user reports that the remote access software was displaying "Connection not established. Authentication Cancelled Error" errors and blocking incoming connections.
Threat actors are compromising Windows IIS servers to add expired certificate notification pages that prompt visitors to download a malicious fake installer.
Popular remote access and troubleshooting app, TeamViewer has patched a vulnerability that could let attackers quietly establish a connection to your computer and further exploit the system.
When visiting the eBay.com site, a script will run that performs a local port scan of your computer to detect remote support and remote management applications.
TeamViewer has stated that they will stop performing checks for commercial use of their remote control product in regions heavily affected by the Coronavirus.
TeamViewer confirmed today that it has been the victim of a cyber attack which was discovered during the autumn of 2016, but was never disclosed. This attack is thought to be of Chinese origins and utilized the Winnti backdoor.
Attackers are targeting potential victims using a malicious AutoHotkey script to avoid detection and to steal information, to drop more payloads, and to remotely access compromised machines using TeamViewer.
TalkTalk, a UK-based Internet service provider, has temporarily banned TeamViewer and other similar remote control software programs, citing security issues related to increased scam operations.
Crooks are spreading Android malware disguised as a one-time password (OTP) generator app for banking apps that steals the user's banking credentials and then installs the TeamViewer QuickSupport app to allow attackers to take over the victim's phone.
It's been a rough week for TeamViewer as many hacked TeamViewer users think they are hiding a compromise in their service. TeamViewer still denies being compromised, but does offer an apology for how they worded some of their press releases. This article also takes a look into the attack methods being reported.
Ransomware is one of the most prolific malware types being developed. Due to this, new distribution techniques are constantly being developed to install this type of malware and avoid antivirus detection The Surprise ransomware utilizes two new techniques, such as TeamViewer distribution and launching the ransomware from memory.