Researchers from ANY.RUN have uncovered a malware campaign named DeerStealer that employs deceptive websites disguised as legitimate Google Authenticator download pages. The initial site, “authentificcatorgoolglte[.]com,” closely mimics the authentic Google page to mislead users into downloading what they believe is a legitimate application. Clicking the download button not only reveals the user’s IP address to a Telegram bot for tracking purposes but also redirects them to a malicious file on GitHub containing the DeerStealer malware.
Once downloaded and executed, DeerStealer can stealthily extract sensitive user data. This malware is designed to communicate with a Command and Control (C2) server, sending hardware IDs and possibly engaging in data exfiltration. The analysis shows that the malware employs various obfuscation techniques to hide its actions and is capable of running directly in memory without leaving traces on the infected system.
The Telegram bot Tuc-tuc, initiated by a user, has played a crucial role in logging messages and identifying active phishing sites linked to this campaign. Researchers have gathered information from chat history, revealing a range of domains associated with these fraudulent activities. With its sophisticated methods, DeerStealer not only presents a significant threat to users but also highlights the evolving tactics used by cybercriminals.
In addition to DeerStealer, the analysis has connected two other malware samples to the same tactics, indicating a broader trend of utilizing fake legitimate software sites for distribution. The researchers emphasized the importance of user awareness regarding these deceptive practices, especially as malware like DeerStealer continues to evolve and exploit vulnerabilities in user trust.