Kaspersky revealed that Stuxnet Exploits is still used worldwide

Pierluigi Paganini August 19, 2014

Experts at Kaspersky discovered that Stuxnet exploits targeting a Windows Shell Vulnerability is still largely used in cyber attacks.

Stuxnet has changed the history of malware development, it is considered the fist cyber weapon used by a government in an act of Information Warfare. As remarked by most popular security experts, the militarization of the cyberspace has serious consequences on Internet users, even if the malware was spread many years ago. Stuxnet isn’t an exception, one of the main vulnerabilities exploited by the malicious code (CVE-2010-2568), and patched four years ago, is still being used in cyber attacks targeting millions of computers worldwide.

Microsoft issued a security patch on August 2nd, 2010, meanwhile Stuxnet was first discovered in June 2010.

The Windows Shell vulnerability allows a remote or local attacker run code via a malicious .LNK or .PIF file via an improperly handled icon displayed in Windows Explorer.

Experts at Kaspersky Lab discovered that in the period between November 2013 and June 2014, the Windows Shell vulnerability (CVE-2010-2568) exploited by Stuxnet was detected 50 million times targeting nearly 19 million machines all over the world. A report issued by Kaspersky provided the following data on the infection distribution:

 

  • Vietnam (42.45%)
  • India (11.7%)
  • Indonesia (9.43%)
  • Brazil (5.52%)
  • Algeria (3.74%).

Stuxnet flaw exploited in the wild

The above countries are characterized by a large diffusion of the Windows XP OS so it’s not surprising that they were targeted by bad actors with are trying to exploit the flaw to gain administrative rights on a Windows machine remotely

As expected, the exploits mainly targeted Windows machine:

“The lion’s share of detections (64.19%) registered over the last eight months involved XP and only 27.99% were on Windows 7. Kaspersky Lab products protecting Windows Server 2003 and 2008 also regularly report detection of these exploits (3.99% and 1.58% detections respectively). The large number of detections coming from XP users suggests that most of these computers either don’t have an installed security solution or use a vulnerable version of Windows – or both. ” states the report.

A so high number of attacks are caused by the presence on the Internet for a great number of servers that aren’t updated or that lack proper defensive solutions.

The fact that old vulnerabilities are still exploited in numerous attacks highlights the importance of patch management, cyber criminals and state-sponsored hackers are aware that these exploits are effective even though almost many years have passed since the disclosure.

Unfortunately the diffusion of such complex malware in the cyber space could have serious effects for a long time, consider that exploitation of zero-day flaw seems to be a prerogative of state-sponsored hackers no matter if you are a Government agency or a simple Internet users, the diffusion of such malware will impact you for a long.

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs – Stuxnet exploits, hacking)  



you might also like

leave a comment