Malware & Threats

FireEye Retracts Claim that Gauss is Linked to Flame

On Thursday, researchers at FireEye claimed a definitive link between Gauss and Flame, based on the connection between command and control (C&C) servers.

<p><span>On Thursday, researchers at <strong>FireEye</strong> claimed a definitive link between <a href="http://www.securityweek.com/gauss-attack-toolkit-targeting-lebanese-banks-related-stuxnet-flame" title="Gauss Attack Toolkit Targeting Lebanese Banks Related to Stuxnet, Flame ">Gauss</a> and <a href="http://www.securityweek.com/newly-discovered-flame-cyber-weapon-par-stuxnet-duqu" title="Newly Discovered "Flame" Cyber Weapon On Par With Stuxnet, Duqu ">Flame</a>, based on the connection between command and control (C&C) servers.

On Thursday, researchers at FireEye claimed a definitive link between Gauss and Flame, based on the connection between command and control (C&C) servers. Gauss, considered nation-state malware, emerged earlier this month after being discovered by Kaspersky Lab in June. As it turns out, the connection was a mistake.

“The Gauss malware, which was in the media recently for its stealth and notorious payload, is now back from its dormant state with a surprise…Gauss bot masters have directed their zombies to connect to the [Flame] CnC to take commands. Previously Kaspersky found intriguing code similarities between Gauss and Flame, but this shift in its CnC confirms that the guys behind Gauss and Flame/SkyWiper are the same,” FireEye reported initially.

Gauss was discovered in June, and Kaspersky came forward after a few months when the research was better developed. Based on the initial analysis, Kaspersky found several similarities between Gauss and Flame, such as the design and overall code base.

However, the geography of infections is noticeably different. The highest number of computers hit by Flame was recorded in Iran, while the majority of Gauss victims were located in Lebanon. Another difference between Flame and Gauss is how they operate. Gauss was designed to steal data from several Lebanese banks including the Bank of Beirut, EBLF, BlomBank, ByblosBank, FransaBank and Credit Libanais. In addition, it targets users of Citibank and PayPal.

“Similar to Flame and Duqu, Gauss is a complex cyber-espionage toolkit, with its design emphasizing stealth and secrecy; however, its purpose was different to Flame or Duqu. Gauss targets multiple users in select countries to steal large amounts of data, with a specific focus on banking and financial information,” commented Alexander Gostev, Chief Security Expert for Kaspersky Lab.

As mentioned, the similarities between Gauss and Flame were enough to make researchers take note, so it wasn’t surprising that when Gauss became active, that FireEye made the connection they did. However, as it turns out, Kaspersky controlled the C&C that was being used.

The question that many security researchers asked almost immediately was how FireEye failed to realize what they were looking at. A point that was somewhat addressed by their update to the initial blog post. The C&C domains that FireEye were watching were pointing to the same IP address.

“There was no indication or response in the communication originating from the CnC server to indicate that it may have been owned by another member of the security research community,” FireEye’s update explains.

Advertisement. Scroll to continue reading.

In the end, the update continues, FireEye said that they were incorrect in their initial assessment, and that they cannot associate the two families of malware based on a common C&C, such as the one in this case.

“We apologize for any confusion that has resulted from our earlier assumptions. Unfortunately, the lack of a common information exchange about such activities can result in misleading conclusions. Like the team at Kaspersky and the many others who actively participate in security research, the FireEye Lab is committed to improving the understanding of the most prevalent and dangerous cyber threats today. As we all know, it is not an easy job.”

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version