Ad

Attackers Exploit Microsoft Teams and AnyDesk to Spread DarkGate Malware



 Microsoft Teams and AnyDesk Under Attack

Cybercriminals are using Microsoft Teams and AnyDesk in a new social engineering campaign to distribute the DarkGate malware, a notorious threat known for its credential theft and surveillance capabilities.

According to Trend Micro researchers Catherine Loveria, Jovit Samaniego, and Gabriel Nicoleta, the attackers used social engineering tactics during a Microsoft Teams call to impersonate a client, gaining remote access to a victim's system. The attacker attempted to install a Microsoft Remote Support application but ultimately succeeded in convincing the victim to download AnyDesk—a widely used remote access tool—which they later exploited to deploy DarkGate malware and other malicious payloads.


Attack Overview
The campaign, previously analyzed by cybersecurity firm Rapid7, begins with attackers overwhelming a target's email inbox with thousands of messages. They then approach the victim via Microsoft Teams, pretending to be an employee of an external supplier. Through this ruse, the attacker instructs the victim to install AnyDesk, which provides them with remote access to the victim's system. This access is then used to deploy multiple malicious tools, including credential-stealing malware and the DarkGate remote access trojan (RAT).


What Is DarkGate Malware?
DarkGate, active since 2018, has evolved into a Malware-as-a-Service (MaaS) offering that caters to a limited number of high-profile clients. This malware boasts a range of capabilities, such as:

  • Credential theft
  • Keylogging
  • Screen capturing
  • Audio recording
  • Remote desktop access

Recent analyses have revealed that DarkGate campaigns leverage AutoIt and AutoHotKey scripts for deployment. In this particular case, the malware was installed using an AutoIt script. Fortunately, the attack was blocked before data exfiltration could occur. However, it underscores how attackers continue to innovate their methods for malware delivery.


Defense Recommendations
To safeguard against such threats, organizations should implement the following measures:

  • Enable multi-factor authentication (MFA) to enhance account security.
  • Allowlist trusted remote access tools and block unverified applications.
  • Conduct thorough vetting of third-party technical support providers to mitigate vishing risks.
  • Educate employees on social engineering tactics to reduce susceptibility to such attacks.


Related Phishing Campaigns

The use of DarkGate malware coincides with a rise in sophisticated phishing campaigns designed to manipulate victims into sharing sensitive information. Some notable phishing strategies include:

  • YouTube-Based Campaigns:
    Attackers impersonate popular brands and approach YouTube content creators with fake promotions or partnerships. Victims are tricked into clicking malicious links that deploy credential stealers like Lumma Stealer.

  • QR Code Phishing (Quishing):
    Emails with PDF attachments containing QR codes lead victims to fake Microsoft 365 login pages for credential harvesting.

  • Cloudflare-Based Phishing:
    Threat actors use Cloudflare Pages and Workers to host fake Microsoft 365 login pages, often incorporating CAPTCHA verification to build trust.

  • HTML Attachment Phishing:
    Emails with HTML attachments disguised as legitimate documents (e.g., invoices or HR policies) redirect users to phishing sites or execute malicious scripts.

  • Platform Abuse:
    Attackers exploit trusted platforms like DocuSign, Adobe InDesign, and Google AMP to distribute phishing links aimed at credential theft.

  • WhatsApp Phishing in India:
    Messages instruct users to install malicious Android apps disguised as banking or utility tools, leading to financial information theft.

  • Okta Impersonation:
    Fake messages claiming to be from Okta's support team aim to compromise organizational accounts.


Global Events Exploited

Threat actors are quick to capitalize on high-profile global events, incorporating urgency and emotional manipulation into their campaigns. By registering domains with event-specific keywords, they trick users into visiting fraudulent websites.

“Major events like sports championships and product launches attract cybercriminals,” Palo Alto Networks’ Unit 42 explained. “These criminals use deceptive domains to sell counterfeit merchandise or offer fraudulent services.”

Proactive measures like monitoring domain registrations, analyzing textual patterns, and detecting DNS anomalies can help security teams identify and mitigate such threats early.


By leveraging a combination of social engineering, phishing, and advanced malware tactics, attackers continue to pose significant risks to organizations worldwide. Staying vigilant, adopting strong security practices, and educating employees are crucial in the fight against these evolving cyber threats.