For a decade, "TeamSpy" cyber espionage campaign has used TeamViewer software already installed on PCs to eavesdrop on communications and steal data from targets in Eastern Europe.

Mathew J. Schwartz, Contributor

March 21, 2013

4 Min Read

Anonymous: 10 Things We Have Learned In 2013

Anonymous: 10 Things We Have Learned In 2013


Anonymous: 10 Things We Have Learned In 2013 (click image for larger view and for slideshow)

Remote administration tool users beware: An online espionage group that's been operating for the past decade has been surreptitiously accessing legitimate TeamViewer remote administration tools already installed on PCs to remotely eavesdrop on targets.

That warning was sounded Wednesday by the Laboratory of Cryptography and System Security (CrySyS Lab) of the Budapest University of Technology and Economics in Hungary, which began investigating the espionage operation after being approached by the Hungarian National Security Authority, which detected related attacks targeting organizations inside Hungary. The two organizations have written a detailed report into the attacks, which they released Wednesday.

CrySys is well known in security circles for discovering the Duqu malware, as well as working with Kaspersky Lab to discover the complex Flame malware.

[ Twitter users must beware, too. Read MiniDuke Espionage Malware Uses Twitter To Infect PCs. ]

What's interesting about this newly discovered "covert cross-nation, cyber surveillance data theft and monitoring operation" -- in the words of a Kaspersky Lab blog entry published Wednesday -- is that instead of compromising targeted PCs with malware, it exploits the popular TeamViewer remote control, desktop sharing and file transfer software. The application and related services are free for non-commercial use, and count over 100 million users.

Dubbed the TeamSpy attacks, they remain ongoing, and have largely targeted Eastern European countries, including the Commonwealth of Independent States, which includes Russia. CrySyS said that the group behind the attacks seems to have been operating since at least 2004.

According to a CrySyS blog entry posted Wednesday, it first encountered evidence of the TeamSpy campaign when it studied recovered malware samples from November 2012, when a "Hungarian high profile governmental victim" was infected. Other high-profile victims it's identified include a Iranian high-technology firm with government ties, which was attacked in April 2010, as well as the NATO/EU embassy in Russia, a Russian industrial manufacturer, and French and Belgian research and educational organizations, all of which were successfully attacked in March 2013. Activists in Belarus also spotted attacks in 2012 that have since been tied to the TeamSpy campaign.

Information targeted by attackers has included Word documents, Excel spreadsheets, PDF files, PGP credentials and other files related to public-key cryptography, as well as filenames containing Georgian and Russian words for "secret" and "password." According to Kaspersky Lab, attackers also targeted "Apple iOS device history data from iTunes," as well as detailed information about operating systems and BIOS. Attackers could also log keystrokes and capture screenshots.

CrySyS Lab said that the types of files and documents targeted "indicates that they were looking not only for passwords, but also for cryptographic keys, which goes beyond attacks against ordinary users."

Who's behind the attacks? So far, information is scant. Much of the attack infrastructure appears to have been written in Russian. Furthermore, some of the command-and-control servers used in the attacks contained references to the politnews.org website, which CrySyS said was registered in the name of "Krepov Bogdan Serafimovich."

Security researchers have yet to detail exactly how targeted PCs running TeamViewer were compromised by attackers, other than to say that the infections appear to have resulted from a Windows installer -- built using NullSoft installer -- being executed. The two versions of this installer recovered to date were named "DSC.exe" and "TeamViewer.ico."

Those installers were used to drop malware onto compromised PCs. "The TeamSpy operations are supplemented by a variety of custom-built surveillance modules," including "reconnaissance and stealth modules," said Kaspersky Lab. Those modules have included a DLL file "that uses a vulnerability in TeamViewer v6 known as DLL-hijacking," it said. "If this file is stored in the same folder as TeamViewer.exe, then when TeamViewer is started it will show no warning, no popups, no systray icons, and will silently continue working, providing remote access to the infected machine."

But overall, Kaspersky Lab said the attack code wasn't highly sophisticated, and surmised that the choice of TeamViewer as an attack platform related to attackers' limited budget or expertise. "The toolset demonstrates clever, although lazy choices about legitimate software and certificate abuse, along with a minimal but effective effort at using simple and crude custom encryption algorithms," it said.

InformationWeek is conducting a survey on security and risk management. Take the InformationWeek 2013 Strategic Security Survey today. Survey ends March 29.

About the Author(s)

Mathew J. Schwartz

Contributor

Mathew Schwartz served as the InformationWeek information security reporter from 2010 until mid-2014.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights