The sophisticated Duqu exploit is one of the most complex ever seen. What does it tell you about your enterprise defenses?

Dark Reading Staff, Dark Reading

July 9, 2012

2 Min Read

[Excerpted from "Lessons Learned From Duqu," a new, free report posted this week on Dark Reading's Advanced Threats Tech Center.]

After Stuxnet hit, security researchers wondered what would come next. It didn't take long before Duqu and then Flame hit, and researchers are once again looking out for the next piece of sophisticated malware with the power to hobble, if not take down, large companies and potentially government infrastructure.

While the average organization may not be the target of Duqu malware, Duqu variants present a real and imminent danger. The stealthy Duqu has been dubbed the "steal everything" virus for its ability to steal just about anything on a computer system. It's important for enterprise IT security professionals to be aware of cyberthreats such as Stuxnet and Duqu, including what entities are developing and waging attacks with them, as well as how the malware has been constructed and what its payload is.

If you’re trying to prevent data leakage in the enterprise, then doesn’t get much worse than Duqu. Most of the experts who have taken the time to decompile and reverse-engineer the Stuxnet binaries agree that the Duqu virus was crafted from the same code base as Stuxnet.

While the intent of the original Duqu virus clearly points to a setup for the next Stuxnetlike attack, Duqu variants have surfaced in the wild and are now a threat to private business. If Duqu were simply your average, run-of-the-mill malware, no one would pay it much attention. Unfortunately, Duqu is much more than that.

In fact, Kaspersky Lab appropriately dubbed Duqu the "steal everything" virus because certain variants contain a vicious payload that includes a remote-access Trojan, a keylogger and a screen-scraping function, among other things.

In many ways, Duqu is the first (that we know of) nation-state-sponsored, James Bond-like digital spy tool. And while your organization may be able to avoid Duqu itself, variants and copycats are real, imminent threats.

What makes Duqu fascinating from an engineering standpoint is the multifaceted way in which it is dropped and installed onto the target PC. The developers of Duqu took advantage of what was at the time a zero-day vulnerability in Microsoft’s Win32 TrueType Font (TTF) parsing engine. This engine is a kernel mode driver, so the vulnerability that was exploited left Duqu’s developers with kernel mode access. The developers behind the attack were able to discover a flaw in the Win32 TTF interpreter that allowed for what was essentially a buffer overrun attack.

To find out more about how Duqu works, and how you can adjust your defenses to protect against copycats, download the free report on the Duqu advanced persistent threat.

Have a comment on this story? Please click "Add a Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights