CrySyS Lab revealed a decennial cyber espionage operation by TeamSpy

Last week was monopolized by the discussion on cyber attacks that hit North and South Korea, but I found a news equally stunning, researchers at Hungary-based CrySyS Lab have discovered a decade-long cyber espionage campaign that targeted high-level political and industrial entities in Eastern Europe.

The attackers, dubbed by security researchers TeamSpy, used the popular remote-access program TeamViewer and a specially crafted malware to steal secret documents and encryption keys from victims.

TeamSpy used various methods for cyber espionage including the use of a digitally signed malicious version of TeamViewer in which has been included “DLL hijacking” library to allow spying activities in real-time. Once installed the compromised program provides attackers with a backdoor to control victims.

Which are the targets of cyber espionage campaign?

The hackers hit a large variety of high-level subjects including Russia-based Embassy for a not revealed undisclosed country belonging to both NATO and the European Union, multiple research and educational organizations in France and Belgium, an electronics company located in Iran and an industrial manufacturer located in Russia. Following the list provided by the post in the correct timeline.

  • 11/2012: Hungarian high profile governmental victim.
  • 03/2013: Embassy of NATO/EU state in Russia
  • 04/2010: Electronics company in Middle-East, Govt. background
  • 03/2013: Multiple research/educational organizations in France and Belgium
  • 03/2013: Industrial manufacturer in Russia

All started when Hungary’s National Security Authority revealed that an unnamed “Hungarian high-profile governmental victim” was hit by the TeamSpy.

What is really concerning is that the analysis of the malware dated the beginning of the cyber espionage operations to many years ago, and exactly as many other campaigns the attacks may have involved a great variety of countries all over the world.

The surprises do not end here, security researchers found that techniques adopted by TeamSpy are quite similar to methods implemented by the authors of an online banking fraud ring known as Sheldon, meanwhile, researchers at Kaspersky Lab found similarities to the Red October cyber espionage campaign.

Both the TeamViewer technique and command servers used in the attack reminded to the researchers the modus operandi of Sheldon malware.

The Kaspersky security experts wrote in the report:

“For at least several years, a mysterious threat actor infiltrated and tracked, performed surveillance and stole data from governmental organisations, some private companies and human rights activists throughout the Commonwealth of Independent States (CIS) and Eastern European nations. Some parts of this operation extended into Western nations and the Middle East as well, with victims in sectors such as energy and heavy industry manufacturing. The attackers performed their intelligence gathering and surveillance partly using TeamViewer (http://www.teamviewer.com/en/index.aspx), a legitimate support software package commonly used for remote administration. In addition, they deployed custom written intelligence gathering components and lateral movement utilities.”

Colleagues at CrySyS Lab confirmed that the campaign could be started a decade ago:

“Most likely the same attackers are behind the attacks that span for the last 10 years, as there are clear connections between samples used in different years and campaigns,” “Interestingly, the attacks began to gain new momentum in the second half of 2012.” “The attackers surely aim for important targets. This conclusion comes from a number of different facts, including victim IPs, known activities on some targets, traceroute for probably high-profile targets, file names used in information stealing activities, strange paramilitary language of some structures, etc.”

The TeamSpy operation also relies on more traditional malware tools that were custom-built for the purpose of espionage or bank fraud.

Kaspersky team confirmed that attackers used various malware and exploit kits infecting victims using “watering hole” attacks, in this way the TeamSpy compromised websites frequented by the intended victims, in many cases the malicious code used to infect victims was spread by Eleonore exploit kit.

This discovery is just the last in order of time, in the last couple of years several cyber espionage campaigns have been discovered, from Duqu to Flame, arriving to recent Mahdi and Red October, the complexity of the operations, the target chosen, the nature of information stolen and the capability of attacker to maintains low profile for a so long time led security expert to believe that behind the campaigns there are groups of state sponsored hackers that conduct intelligence for their governmets.

I wonder how many political decisions have already been influenced by knowledge of the information stolen during these campaigns …

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – Cyber espionage, TeamSpy malware)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

12 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

19 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

1 day ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

2 days ago

This website uses cookies.