Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

New Module Suggests Fourth Team Involved in Stuxnet Development

A new component discovered by researchers at Chronicle, a cybersecurity company owned by Google parent Alphabet, suggests that a fourth team was involved in the early development of the notorious Stuxnet malware.

A new component discovered by researchers at Chronicle, a cybersecurity company owned by Google parent Alphabet, suggests that a fourth team was involved in the early development of the notorious Stuxnet malware.

Stuxnet, believed to have been developed by the United States and Israel, is a worm designed to target industrial systems. It became known as the world’s first cyber weapon after it caused serious damage at Iranian nuclear facilities.

Stuxnet has been extensively analyzed and researchers have found ties to several other threats, including Duqu, Flame and malware developed by the NSA-linked Equation Group.

Chronicle has introduced the concept of Supra Threat Actor (STA), which describes threat actors representing multiple countries, institutions or groups.

The STA that is believed to have developed Stuxnet has been dubbed GOSSIPGIRL. Chronicle’s discovery of a new Stuxnet-related component, named Stuxshop, revealed that the GOSSIPGIRL STA included not only Duqu, Flame and Equation, but also a fourth group linked to Flowershop, a malware platform that was active between 2002 and 2013, primarily in the Middle East.

Flowershop was discovered in 2015 and last year it was connected to a leaked Equation tool named Territorial Dispute (TeDi).

Chronicle researchers Juan Andres Guerrero Saad and Silas Cutler have conducted an analysis that led to the discovery of a new version of Duqu (Duqu 1.5), a new version of Flame (Flame 2.0), and Stuxshop, a command and control (C&C) component that has been linked to the Flowershop group.

Stuxshop is a module designed to provide basic C&C and check-in scheduling functionality. The malware, which shares unique code overlaps with Flowershop, communicates with hardcoded domains and IPs, including known Stuxnet C&C servers.

Advertisement. Scroll to continue reading.

“Unlike more modern malware, it does not take unique action based on the C&C server’s responses and, instead, relays data received from the C&C servers directly to a callback function set by a caller component,” the researcher said.

The sample analyzed by the Chronicle experts had a compilation timestamp of May 2006 and they believe Stuxshop was “folded into Stuxnet” to manage its early C&C capabilities. The module, used in Stuxnet Type 4, was no longer used when Stuxnet Type 1, the more popular version, was released.

Stuxshop

According to Saad and Cutler, the discovery of Stuxshop is important not only because it suggests that a fourth group was involved in the development of Stuxnet, but also because it “further exemplifies the modular design that produced Stuxnet, as a ‘plane flown as it’s being built’.”

Furthermore, they say it reinforces Symantec’s theory that the development of Stuxnet started as early as 2005. This is based on the discovery of a sample in 2013 that the cybersecurity firm has dubbed Stuxnet 0.5.

“The discovery of Stuxshop approximately 13 years after its deployment is a remarkable testament to the evolution of threat intelligence practice and tooling. At the time of Stuxnet’s discovery, YARA rules were not widely used for threat research and code similarity techniques were not available at scale. Additionally, researchers lacked the context of Flowershop, a malware framework discovered three to four years after Stuxnet,” the researchers said in their report on Stuxshop.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.