Threat Management, Malware, Network Security, Threat Management, Vulnerability Management

Duqu trojan spreads through 0-day Microsoft bug

Duqu, the so-called "son of Stuxnet" trojan, contains a dropper program that exploits a previously unknown vulnerability in the Windows kernel, researchers said Tuesday.

This adds merit to security industry suspicions that Duqu is a sophisticated piece of malware, possibly containing underlying Stuxnet code. Analysts have suggested that Duqu was created to conduct reconnaissance of target industrial control systems, and may be a precursor to another Stuxnet-like attack.

The zero-day exploit was confirmed by the Laboratory of Cryptography and System Security (CrySyS), a Budapest, Hungary-based facility that originally discovered Duqu.

"We immediately provided competent organizations with the necessary information such that they can take appropriate steps for the protection of the users," a brief statement from CrySyS said.

One of those organizations was Symantec, whose own research team studied how the zero-day exploit eventually leads to the installation of Duqu.

"The installer file is a Microsoft Word document that exploits a previously unknown kernel vulnerability that allows code execution," Symantec researcher Vikram Thakur wrote Tuesday in a blog post. "When the file is opened, malicious code executes and installs the main Duqu binaries."

The Microsoft Security Response Center, in a tweet, said it was working to close the hole. Stuxnet spread by leveraging an unprecedented four zero-day vulnerabilities, all of which have since been patched.

Once on a system, Duqu can spread via Server Message Block (SMB) shares to other computers through attacker commands, Thakur said. So far, researchers have confirmed infections at six organizations in eight countries: Iran, France, Netherlands, Switzerland, Ukraine, India, Sudan and Vietnam.

Meanwhile, authorities in India have confiscated a hard drive at a Mumbai web hosting firm believed to be part of a Duqu command-and-control server, according to reports.

Still, not everyone is sold on Duqu's motives. According to a Dell SecureWorks research note, published late last week, Duqu does not contain any code specifically designed to infiltrate industrial control systems. Researchers believe this makes the trojan quite distinct from Stuxnet.

"Both Duqu and Stuxnet are highly complex programs with multiple components," they wrote. "All of the similarities from a software point of view are in the 'injection' component implemented by the kernel driver. The ultimate payloads of Duqu and Stuxnet are significantly different and unrelated. One could speculate the injection components share a common source, but supporting evidence is circumstantial at best and insufficient to confirm a direct relationship."

Thakur said there are no existing, reliable workarounds for the Duqu zero-day exploit. In lieu of these, organizations should follow traditional best practices, such as "avoiding documents from unknown parties and utilizing alternative software."

Although the origin of Stuxnet, meant to sabotage Iran's nuclear power program by targeting Siemens software, has never been determined, it is widely believed to have originated in the United States or Israel. While Iranian officials reportedly have denied that Stuxnet caused any major damage, some experts believe the attack significantly set back the country's nuclear program.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.