Targeted attack looks a lot like conventional spyware, but with some major twists -- and questions about links to Stuxnet, Duqu

It's big -- 20 times the size of Stuxnet -- and it's stealthy -- operating undetected for years -- but the newly discovered Flame cyberespionage malware at its core is really just next-generation spyware.

This latest cyberweapon, which has the earmarks of a well-funded nation-state, further confirms suspicions that there are still other such attacks out there stealing information in the shadows that we can't see, security experts say. Flame doesn't use the same codebase as Stuxnet or Duqu, but there are some haunting parallels, including Iran as a prime target, a modular design akin to Duqu's, and that Flame uses the same exploits Stuxnet did. But Flame appears so far to be good old-fashioned espionage: It steals documents, takes screenshots of the victim's machine, records Skype calls, and snoops on email and instant messaging sessions.

Security researchers worldwide had a memorable Memorial Day yesterday when word got out that the new information-siphoning Trojan with worm features, known as Flame or Flamer, had been discovered infecting Windows machines in Iran, Israel, Egypt, Lebanon, Saudi Arabia, Sudan, and Syria. Iran's Computer Emergency Response Team (CERT) said in a post that Iranian PCs had been targeted and infected by Flame, and said that it had written and distributed a detection tool to "selected organizations and companies" in early May, and that it now had a removal capability as well.

In a rare move, the Iranian CERT also reached out to some members of the antivirus community with information on Flame. Mikko Hypponen, chief research officer at F-Secure, whose company had been contacted by the Iranian CERT, says he was indeed surprised to hear from them. "They emailed us, promising additional info after we had exchanged encryption keys. We sent our keys and haven't heard from them since," Hypponen says.

Chris Wysopal, CTO at Veracode, says Flame does some of the same basic things that the Back Orifice spyware did back in 1998, and BO2K, for example, such as keystroke-grabbing, screenshot-recording, and extracting files. "That's like run-of-the-mill spyware from 12 to 14 years ago," he says.

Flame adds a few modern-day twists to the spyware theme, with the ability to use a victim's Bluetooth feature to send commands to it, for example. Yet it's not necessarily about what Flame does, but how the malware is written and structured, security researchers at Kaspersky Lab and Symantec who have studied Flame samples say.

"The way the malware was structured really shows a high level of professionalism -- they have their own libraries to handle SSL, SSH, and there's a lot of data into SQL databases," says Roel Schouwenberg, senior antivirus researcher for Kaspersky Lab.

Flame's operation is unique and advanced as well. "It's very conservative in how it spreads. It only spreads via a USB or network after the attacker instructs it to do so. It may only spread once," Schouwenberg says. "And the vast majority of infections out there are actual intended targets. This isn't Stuxnet, where we saw tens of thousands of infections globally and only a handful that mattered."

That points to some serious manpower to review and manage all of the audio and other data captured, he says. It's also infecting more targets than Duqu, which went after about 50 organizations worldwide. Flame appears to be going after hundreds of different targets, and Kaspersky expects the numbers to reach more than 1,000 when all is said and done.

Given Flame's modular architecture, there could be more components out for more than just espionage, too, experts say. "Right now, all we're seeing is the cyberespionage part. But we're operating under the assumption that we haven't uncovered all of the modules out there," Kaspersky's Schouwenberg says. "It's very possible and plausible that there's a module out there that would be responsible for interacting with industrial control systems ... maybe even part of sabotage."

And Stuxnet/Duqu and Flame could be parallel efforts by the same actors, experts say. "It looks like two teams were contracted to do the same thing ... maybe for redundancy," Schouwenberg says. "The fact that they share unique exploits between them very strongly suggests a link between them."

The Budapest University of Technology and Economics' Laboratory of Cryptography and System Security (CrySys), echoed that in its analysis of Flame (PDF): "We cannot exclude the possibility that the attackers hired multiple independent development teams for the same purpose, and sKyWIper and Duqu are two independent implementations developed for the same requirement specifications."

Next Page: A Smaller But More Targeted Body Count

No one has a full head count of the victims, but researchers estimate that it's a relatively small number of machines, anywhere from less than 1,000 to multiple thousands. Vikram Thakur, principal research manager for Symantec Security Response, says it's likely less than 1,000 infections, and what makes Flame stand out -- besides it size -- is how it was written. "It was written in a scripting language, with a SQL server database in it, multiple layers of encryption, with modules encrypted in different manners," he says. "When we talk about complexity [of Flame, it's the] coding style," not the features of the tool, that can be found in commercial spyware, he says.

Symantec doesn't believe the same developers who wrote Stuxnet and Duqu are behind Flame. "This is not as refined as Stuxnet and Duqu, even though it's complicated. It's not using the same coding language, and it's using off-the-shelf techniques such as its SQL database, protocols like SSH. Not things Duqu and Stuxnet were using," Thakur says.

Stuxnet and Duqu's creators were careful in hiding their tracks and not using any off-the-shelf tools, he says.

[ A day after researchers from Kaspersky Lab revealed that with the help of the security community, they had cracked the mystery of the programming language used in Duqu, researchers from Symantec announced they had discovered a new variant of Duqu -- the first one spotted since October. The first two were found in the wild in November 2010. See Duqu Alive And Well: New Variant Found In Iran. ]

Flame's modular architecture allows its developers to easily update and expand on its capabilities. That has led researchers to question whether it's related to recent attacks that wiped data from hard drives in the Middle East.

Whether Flame has the capability to "wipe" victim data is unclear as yet, but there may well be other modules out there for it, says Boldizsar Bencsath, assistant professor at CrySys. He says there also could be a Flame module for "wiping" data in an attack.

Symantec's Thakur says it's likely that the Flame toolkit can use a module to wipe out the hard drive.

Just how much damage Flame has actually incurred? Researchers say they still have a lot to learn about the malware. "How effective it has been remains to be determined, as there still have only been a small number of infections discovered and it will take some significant research time to deconstruct all of its capabilities," says Patrik Runald, director of research for the Websense Security Labs.

Meanwhile, Kaspersky has posted more details about the modules in Flame.

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights