Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

FireEye Retracts Claim that Gauss is Linked to Flame

On Thursday, researchers at FireEye claimed a definitive link between Gauss and Flame, based on the connection between command and control (C&C) servers.

On Thursday, researchers at FireEye claimed a definitive link between Gauss and Flame, based on the connection between command and control (C&C) servers. Gauss, considered nation-state malware, emerged earlier this month after being discovered by Kaspersky Lab in June. As it turns out, the connection was a mistake.

“The Gauss malware, which was in the media recently for its stealth and notorious payload, is now back from its dormant state with a surprise…Gauss bot masters have directed their zombies to connect to the [Flame] CnC to take commands. Previously Kaspersky found intriguing code similarities between Gauss and Flame, but this shift in its CnC confirms that the guys behind Gauss and Flame/SkyWiper are the same,” FireEye reported initially.

Gauss was discovered in June, and Kaspersky came forward after a few months when the research was better developed. Based on the initial analysis, Kaspersky found several similarities between Gauss and Flame, such as the design and overall code base.

However, the geography of infections is noticeably different. The highest number of computers hit by Flame was recorded in Iran, while the majority of Gauss victims were located in Lebanon. Another difference between Flame and Gauss is how they operate. Gauss was designed to steal data from several Lebanese banks including the Bank of Beirut, EBLF, BlomBank, ByblosBank, FransaBank and Credit Libanais. In addition, it targets users of Citibank and PayPal.

“Similar to Flame and Duqu, Gauss is a complex cyber-espionage toolkit, with its design emphasizing stealth and secrecy; however, its purpose was different to Flame or Duqu. Gauss targets multiple users in select countries to steal large amounts of data, with a specific focus on banking and financial information,” commented Alexander Gostev, Chief Security Expert for Kaspersky Lab.

As mentioned, the similarities between Gauss and Flame were enough to make researchers take note, so it wasn’t surprising that when Gauss became active, that FireEye made the connection they did. However, as it turns out, Kaspersky controlled the C&C that was being used.

The question that many security researchers asked almost immediately was how FireEye failed to realize what they were looking at. A point that was somewhat addressed by their update to the initial blog post. The C&C domains that FireEye were watching were pointing to the same IP address.

“There was no indication or response in the communication originating from the CnC server to indicate that it may have been owned by another member of the security research community,” FireEye’s update explains.

Advertisement. Scroll to continue reading.

In the end, the update continues, FireEye said that they were incorrect in their initial assessment, and that they cannot associate the two families of malware based on a common C&C, such as the one in this case.

“We apologize for any confusion that has resulted from our earlier assumptions. Unfortunately, the lack of a common information exchange about such activities can result in misleading conclusions. Like the team at Kaspersky and the many others who actively participate in security research, the FireEye Lab is committed to improving the understanding of the most prevalent and dangerous cyber threats today. As we all know, it is not an easy job.”

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.