This article is more than 1 year old

TeamSpy snooped on governments, big biz undetected for 10 years

Experts lift lid on hacking crew

Computer security researchers say they have uncovered a decade-long espionage campaign against governments, businesses and human-rights activists in Eastern Europe and beyond.

We're told the spying operation was partially pulled off by subverting TeamViewer - a legitimate tool for remotely controlling computers and holding meetings online. The snoopers installed the software on victims' Windows PCs and modified the code's behaviour with DLL hijacking to open a backdoor on the compromised machines. This successful tactic earned the campaign the nickname of TeamSpy and kept the hacking crew under the radar for years.

The researchers, who are based at the Laboratory of Cryptography and System Security (CrySyS Lab), said the spying team also used custom-built malware in days gone by.

Many of the compromised computers appeared to belong to ordinary punters, but some were within high-profile organisations involved in industry, scientific research or diplomacy. Hungary opened a joint investigation with the CrySyS Lab and the Hungarian National Security Authority after some of the country's government computers were infiltrated by TeamSpy.

Other targeted bodies, according to the researchers, include an unnamed EU state's embassy in Russia; an electronics company in the Middle East; multiple research and educational organisations in France and Belgium; and an industrial manufacturer in Russia.

The cyber-spies were interested in Microsoft Office documents and such files (e.g., those with the filename extensions .doc, .rtf, .xls or .mdb), PDF files, disk images (e.g., .tc or .vmdk), as well as files that potentially contain sensitive information such as encryption keys (e.g., .pgp, .p12) or passwords (e.g., files with the following strings in their names: pass, secret, saidumlo, секрет and парол).*

"Most likely the same attackers are behind the attacks that span for the last 10 years, as there are clear connections between samples used in different years and campaigns. Interestingly, the attacks began to gain new momentum in the second half of 2012," CrySyS Lab concluded.

"The campaigns are a mix of targeted attacks and conventional cyber-crime activities, for example, banking crime operations such as the Sheldor campaign."

CrySyS Lab reckoned the attacks are the work of a small and technically skilled team that has grown more sloppy over the years as complacency set in.

"The attackers use distinct tools for nearly every simple activity – this means that the group is most likely small, and technically professional people carry out all types of activities including strategic planning and executing the attacks," the lab's experts said.

"The attackers commit errors and produce a lot of garbage. One reason for this carelessness may be that after so many years of undetected operation, they are not afraid of detection."

A summary of the research by Budapest-based CrySyS Lab and the Hungarian National Security Authority can be found here [PDF].

Staff at security biz Kaspersky Lab added that human-rights activists have also been targeted in the campaign. The researchers said the attackers were siphoning off Apple iOS device history data from iTunes, detailed OS and BIOS information, as well as logging victims' keystrokes and screen-grabbing desktops on compromised devices. A blog post by Kaspersky contains tips on defeating computer espionage, such as blocking access from corporate machines to known command-and-control servers operated by hackers.

TeamSpy's modus operandi is similar to the approach taken by the hackers behind the earlier Red October attack, although the two operations are not thought to be directly linked. The TeamSpy crew usually roped in victims using so-called waterhole attacks based on planting malicious code on websites frequently visited by people working at targeted organisations. That attack code was also injected into advertising networks that ran across the targeted regions.

A detailed technical analysis by Kaspersky Lab of TeamSpy can be found here [PDF]. ®

Bootnote

* “Saidumlo” means “secret” in Georgian; “секрет” means “secret” in Russian; and “парол” means “password”.

More about

TIP US OFF

Send us news


Other stories you might like