Firewall Firm is a Managed Cyber Security Company in India
Home » Firewall » Trojanized TeamViewer Used in Targeted Attacks Against Multiple Embassies

Trojanized TeamViewer Used in Targeted Attacks Against Multiple Embassies

Motive remains unclear though financial theft appears to be one possibility, Check Point Research says.

A recent cyberattack campaign employed a weaponized version of TeamViewer and malware disguised as a top secret US government document to target officials in several embassies in Europe.

The malware, phishing documents, and other artifacts used in the attacks appear to all be the work of a single individual using the handle EvaPiks, who’s been active in an illegal Russian-carding forum for some time. However, what’s still not entirely clear is if the same individual is also solely carrying out the attacks as well, or if others are involved, according to researchers at Check Point Software Technologies who spotted the attacks.

“According to our findings, we can tell that EvaPiks is behind the development of the entire infection chain,” says Lotem Finkelsteen, threat intelligence group manager at Check Point.

But the type of victims being targeted, and the multiple-stage nature of the attacks, are more indicative of nation-sponsored actors or sophisticated cyber groups, he says.

“Therefore, we wonder whether he joined others to carry [these] attacks, or he just tunneled others’ attack through his successful infection chain,” using an attack-as-a-service model, Finkelsteen says.

Embassy officials from at least seven countries have been targeted so far—Italy, Kenya, Bermuda, Nepal, Guyana, Lebanon, and Liberia. In each instance, the targeted individuals appeared to have been carefully selected and were tied to government revenue related roles and the financial sector, suggesting a possible financial motive for the attack.

So far though, there’s no evidence of the attacker attempting to gain access to any bank accounts belonging to the governments that have been targeted, Finkelsteen says. Espionage is another possible explanation for the attacks, but it’s hard to tell for sure if there are any geopolitical motives based solely on the list of country’s and victims targeted, he notes.

‘Military Financing Program’

In each attack, the threat actors have sent targeted individuals an XLSM document containing malicious macros via email with the subject “Military Financing Program.”

The document itself is reasonably well-crafted, with a logo of the US Department of State on it and marked as top secret. But while EvaPiks appears to have put in some effort to make the document look authentic, he appears to have overlooked certain Cyrillic artifacts within that point to the source of the attack, Check Point said.

The macros – when enabled – extract two files from encoded cells within the XLSM document. One of them is a legitimate AutoHotkey (AHK) program. The other is a malicious version of AHK that connects to a command-and-control server and downloads and executes a malicious version of TeamViewer that allows the attacker to take remote control of the infected system.

The malicious TeamViewer can also download and execute other commands, including one for hiding the TeamViewer interface so the victim doesn’t know it’s running, and another for saving session credentials to a text file.