SlideShare a Scribd company logo
1 of 6
Download to read offline
The World’s First
Cyber Weapon –
Stuxnet
Sean Xie
Apr 2019
SET
SAVE
=
L
6.1
L
1
T
DB888.DBW614
L
*IN0
L
30
***I
JCN
M001
A
DBX
696.3
JCN
M002
L
146
Discovery Of the First Cyber Weapon
①Target Specific SCADA System
Siemens WinCC & Step 7
U.S. & Israel
Operation
Olympic Games
• Discovered in Jun 2010 by
VirusBlokAda in Belarus
• Named by Symantec
Revealed in 2012 by
The New York Times
④Purpose: Sabotage
Iran’s Nuclear Program
by Physically Damage
Centrifuges
③Target Iran’s Uranium Enrichment
Process at Natanz Fuel Enrichment Plant
②Target Specific Programmable
Logic Controllers (PLC)
S7-400
S7-300
Gas Centrifuge
High Level Architecture Overview Of The Target
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15
Cascade
164
Centrifuges
PLC
S7-315
PLC
S7-415
WinCCWinCC Step7
IT Network Layer
Industrial Control Layer
Highly secure and isolated network
behind multiple Firewalls without
Internet connection
Plant Layer
Feed
To waste
Stage Exhaust Valves
Product Tail
Stage
Fuel Enrichment Process
Production
Scheduling & Control
Plant Supervisory
& Direct Control
S C A D A Monitors in the Cascade Hall
Field Level
Frequency Converter
Communication
ProcessorsPROFIBUS Network……
Pressure Transducers/Sensors Isolation Valves/Control Valves
…… …… ……
Pressure Controller……
……
Feed
Product Tail
• There are three cascade modules installed at Natanz
• Each cascade module consists of 18 cascades
• Six cascades (984 centrifuges) constitute a sub-unit
sharing one feed, one production, and one tails
Cascade
Module
ICS Layer
Control & Attack
Air Gap
Defeat
IT Layer
Propagate
How Does Stuxnet Sabotage A Uranium
Enrichment Plant – Cyber-physical Attack
Win32k.sys Local Privilege Escalation 0-Day
(MS10-073) (Win XP & Win2k & 2003)
Task Scheduler Privilege Escalation 0-Day
(MS10-092) (Win Vista, Win 7, Win 2008)
Installation
via Privilege
Escalation
Propagate via network shares
Peer-to-Peer communication & update
Print Spooler Service 0-Day (MS10-061 )
Server Service Vulnerability (MS08-067)
Propagation
Infect Siemens WinCC via hardcoded DB
password
Bypass antivirus software detection
Hide itself via installing Windows rootkit
Avoid suspicion via using two genuine
digital certificates
Concealment
Remote
Control
Allow attacker to execute the code or
update code via C&C server
PLC Attack
Modify Siemens PLCs by replacing the communication
DLL with malicious file
Hide the code via PLC rootkit
ICS Attack
Take over control Siemens Step 7 PLC programming
software via infection
Target PLC Sub Controller Model Value/# Known Attack Strategy
Centrifuge
Drive
System
(CDS)
S7-
315
Communication
Processors
Siemens CP-342-5 6 /cascade
• Speed up to 1410Hz (15 min)
• Slow down to 2Hz (50 min)
• Avoid suspicion through a break of
27 days in between
Frequency
Converter
7050h(FararoPaya)
9500h(VaconNX)
31 /cascade
Centrifuge
Rotor
IR-1 gas centrifuge
rotor
807 Hz –
1210 Hz
Cascade
Protection
System
(CPS)
S7-
415
Pressure
Controller
MKS PR-4000 21 /cascade
• Dominant and wait
• Man-in-middle attack: replay the
recorded 21 seconds signals in a
constant loop during attack
• Disable manual shutdown of the
system
• Close isolation valves of the first two
and last two enrichment stages
• Close stage exhaust valves affecting
110 centrifuges out of 164/cascade
• Avoid catastrophic damage
Pressure
Transducer/
Sensor
MKS Baratron
(according to
Langner’s Report)
164 /cascade
Centrifuge
Isolation Valve
N/A
164 * 3
/cascade
Stage Exhaust
Valve
N/A 15 /cascade
Shortcut Icon
Loading 0-Day
Vulnerability
(MS10-046)
Physical Layer
Damage
Physically Damage
Centrifuges
Overpressure
Attack
Rotor Speed
Attack
Rotor
Break
Physical Vulnerability:
Fragility of Centrifuge
Rotors
Summary
• First computer worm to attack SCADA system
• First computer worm to attack PLC devices
• First computer worm to exploit multiple 0-day vulnerabilities
• First computer worm to use genuine digital certificates (compromised)
• First computer worm to cause industrial devices physical damage
• Opens new era of Cyber War
• Demonstrates a method to attack a hard target by breaking through air-gap
• Demonstrates a methodology for cyber-physical attack
“A textbook example of Cyber Warfare”
– Ralph Langner
References
1. Falliere, N., Murchu, L. O., & Chien, E. (February 2011). W32.Stuxnet Dossier. Synamtec Security
Response Paper.
2. Langner, R. (November 2013). To Kill a Centrifuge. The Langner Group.
3. Gibney, A. (Director). (2016). Zero Days [Documentary Film].
4. Sanger, D. E. (2012, June 1). Obama Order Sped Up Wave of Cyberattacks Against Iran. Retrieved from
The New York Times: https://www.nytimes.com/2012/06/01/world/middleeast/obama-ordered-wave-of-
cyberattacks-against-iran.html
5. Sanger, D. E. (2012). Confront and Conceal: Obama's Secret Wars and Surprising Use of American Power.
Penguin Random House LLC.
6. GReAT. (2014, November 11). Stuxnet: Zero victims. Retrieved from Securelist | Kaspersky Lab's
cyberthreat research and reports: https://securelist.com/stuxnet-zero-victims/67483/
7. Albright, D., Brannan, P., & Walrond, C. (February 16, 2011). Stuxnet Malware and Natanz: Update of ISIS
December 22, 2010 Report. Institute for Science and International Security.
8. Gross, M. J. (2011, March 2). A Declaration of Cyber-War. Retrieved from Vanity Fair:
https://www.vanityfair.com/news/2011/03/stuxnet-201104?verso=true

More Related Content

What's hot

Stuxnet mass weopan of cyber attack
Stuxnet mass weopan of cyber attackStuxnet mass weopan of cyber attack
Stuxnet mass weopan of cyber attackAjinkya Nikam
 
Enterprise Vulnerability Management: Back to Basics
Enterprise Vulnerability Management: Back to BasicsEnterprise Vulnerability Management: Back to Basics
Enterprise Vulnerability Management: Back to BasicsDamon Small
 
12 types of DDoS attacks
12 types of DDoS attacks12 types of DDoS attacks
12 types of DDoS attacksHaltdos
 
Cyber Security in the Manufacturing Industry: New challenges in the informati...
Cyber Security in the Manufacturing Industry: New challenges in the informati...Cyber Security in the Manufacturing Industry: New challenges in the informati...
Cyber Security in the Manufacturing Industry: New challenges in the informati...Ekonomikas ministrija
 
Artificial Intelligence and Machine Learning for Cybersecurity
Artificial Intelligence and Machine Learning for CybersecurityArtificial Intelligence and Machine Learning for Cybersecurity
Artificial Intelligence and Machine Learning for CybersecurityDr David Probert
 
HONEYPOTS: Definition, working, advantages, disadvantages
HONEYPOTS: Definition, working, advantages, disadvantagesHONEYPOTS: Definition, working, advantages, disadvantages
HONEYPOTS: Definition, working, advantages, disadvantagesamit kumar
 
Optional Reading - Symantec Stuxnet Dossier
Optional Reading - Symantec Stuxnet DossierOptional Reading - Symantec Stuxnet Dossier
Optional Reading - Symantec Stuxnet DossierAlireza Ghahrood
 
Cyber security in power sector
Cyber security in power sectorCyber security in power sector
Cyber security in power sectorP K Agarwal
 
Nozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company IntroductionNozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company IntroductionNozomi Networks
 
INCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEWINCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEWSylvain Martinez
 
Advice for CISOs: How to Approach OT Cybersecurity
Advice for CISOs: How to Approach OT CybersecurityAdvice for CISOs: How to Approach OT Cybersecurity
Advice for CISOs: How to Approach OT CybersecurityMighty Guides, Inc.
 
seminar report on What is ransomware
seminar report on What is ransomwareseminar report on What is ransomware
seminar report on What is ransomwareJawhar Ali
 

What's hot (20)

Stuxnet mass weopan of cyber attack
Stuxnet mass weopan of cyber attackStuxnet mass weopan of cyber attack
Stuxnet mass weopan of cyber attack
 
I Heart Stuxnet
I Heart StuxnetI Heart Stuxnet
I Heart Stuxnet
 
Ssdf nist
Ssdf nistSsdf nist
Ssdf nist
 
Enterprise Vulnerability Management: Back to Basics
Enterprise Vulnerability Management: Back to BasicsEnterprise Vulnerability Management: Back to Basics
Enterprise Vulnerability Management: Back to Basics
 
12 types of DDoS attacks
12 types of DDoS attacks12 types of DDoS attacks
12 types of DDoS attacks
 
Cyber Security in the Manufacturing Industry: New challenges in the informati...
Cyber Security in the Manufacturing Industry: New challenges in the informati...Cyber Security in the Manufacturing Industry: New challenges in the informati...
Cyber Security in the Manufacturing Industry: New challenges in the informati...
 
Ransomware
RansomwareRansomware
Ransomware
 
WannaCry ransomware attack
WannaCry ransomware attackWannaCry ransomware attack
WannaCry ransomware attack
 
Honeypot
HoneypotHoneypot
Honeypot
 
Artificial Intelligence and Machine Learning for Cybersecurity
Artificial Intelligence and Machine Learning for CybersecurityArtificial Intelligence and Machine Learning for Cybersecurity
Artificial Intelligence and Machine Learning for Cybersecurity
 
HONEYPOTS: Definition, working, advantages, disadvantages
HONEYPOTS: Definition, working, advantages, disadvantagesHONEYPOTS: Definition, working, advantages, disadvantages
HONEYPOTS: Definition, working, advantages, disadvantages
 
Optional Reading - Symantec Stuxnet Dossier
Optional Reading - Symantec Stuxnet DossierOptional Reading - Symantec Stuxnet Dossier
Optional Reading - Symantec Stuxnet Dossier
 
Network Security
Network SecurityNetwork Security
Network Security
 
Cyber security in power sector
Cyber security in power sectorCyber security in power sector
Cyber security in power sector
 
Nozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company IntroductionNozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company Introduction
 
Application security
Application securityApplication security
Application security
 
INCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEWINCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEW
 
Advice for CISOs: How to Approach OT Cybersecurity
Advice for CISOs: How to Approach OT CybersecurityAdvice for CISOs: How to Approach OT Cybersecurity
Advice for CISOs: How to Approach OT Cybersecurity
 
seminar report on What is ransomware
seminar report on What is ransomwareseminar report on What is ransomware
seminar report on What is ransomware
 
CyberSecurity
CyberSecurityCyberSecurity
CyberSecurity
 

Similar to The World's First Cyber Weapon - Stuxnet

Ot ics cyberattaques dans les organisations industrielles
Ot ics cyberattaques dans les organisations industrielles Ot ics cyberattaques dans les organisations industrielles
Ot ics cyberattaques dans les organisations industrielles Cisco Canada
 
Understanding Cyber Industrial Controls in the Manufacturing and Utilities En...
Understanding Cyber Industrial Controls in the Manufacturing and Utilities En...Understanding Cyber Industrial Controls in the Manufacturing and Utilities En...
Understanding Cyber Industrial Controls in the Manufacturing and Utilities En...Dawn Yankeelov
 
Securing Critical Iot Infrastructure, IoT Israel 2014
Securing Critical Iot Infrastructure, IoT Israel 2014Securing Critical Iot Infrastructure, IoT Israel 2014
Securing Critical Iot Infrastructure, IoT Israel 2014iotisrael
 
Dragos and CyberWire: ICS Ransomware
Dragos and CyberWire: ICS Ransomware Dragos and CyberWire: ICS Ransomware
Dragos and CyberWire: ICS Ransomware Dragos, Inc.
 
Mission Critical Security in a Post-Stuxnet World Part 1
Mission Critical Security in a Post-Stuxnet World Part 1Mission Critical Security in a Post-Stuxnet World Part 1
Mission Critical Security in a Post-Stuxnet World Part 1Byres Security Inc.
 
[CLASS 2014] Palestra Técnica - Samuel Linares
[CLASS 2014] Palestra Técnica - Samuel Linares[CLASS 2014] Palestra Técnica - Samuel Linares
[CLASS 2014] Palestra Técnica - Samuel LinaresTI Safe
 
ANSI/ISA-99 and Intrinsically Secure Systems (May 2009)
ANSI/ISA-99 and Intrinsically Secure Systems (May 2009)ANSI/ISA-99 and Intrinsically Secure Systems (May 2009)
ANSI/ISA-99 and Intrinsically Secure Systems (May 2009)Byres Security Inc.
 
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdfNXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdfssuser57b3e5
 
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...Abhishek Goel
 
Lockheed Martin - Integrated Infrastructure: Cyber Resiliency in Society
Lockheed Martin - Integrated Infrastructure: Cyber Resiliency in SocietyLockheed Martin - Integrated Infrastructure: Cyber Resiliency in Society
Lockheed Martin - Integrated Infrastructure: Cyber Resiliency in SocietyLockheed-Martin
 
Detect Threats Faster
Detect Threats FasterDetect Threats Faster
Detect Threats FasterForce 3
 
Robust Cyber Security for Power Utilities
Robust Cyber Security for Power UtilitiesRobust Cyber Security for Power Utilities
Robust Cyber Security for Power UtilitiesNir Cohen
 
THE STATE OF THE ICS CYBERSECURITY THREAT LANDSCAPE FOR DIGITAL OILFIELDS
THE STATE OF THE ICS CYBERSECURITY THREAT LANDSCAPE FOR DIGITAL OILFIELDSTHE STATE OF THE ICS CYBERSECURITY THREAT LANDSCAPE FOR DIGITAL OILFIELDS
THE STATE OF THE ICS CYBERSECURITY THREAT LANDSCAPE FOR DIGITAL OILFIELDSiQHub
 

Similar to The World's First Cyber Weapon - Stuxnet (20)

Ot ics cyberattaques dans les organisations industrielles
Ot ics cyberattaques dans les organisations industrielles Ot ics cyberattaques dans les organisations industrielles
Ot ics cyberattaques dans les organisations industrielles
 
Understanding Cyber Industrial Controls in the Manufacturing and Utilities En...
Understanding Cyber Industrial Controls in the Manufacturing and Utilities En...Understanding Cyber Industrial Controls in the Manufacturing and Utilities En...
Understanding Cyber Industrial Controls in the Manufacturing and Utilities En...
 
Securing Critical Iot Infrastructure, IoT Israel 2014
Securing Critical Iot Infrastructure, IoT Israel 2014Securing Critical Iot Infrastructure, IoT Israel 2014
Securing Critical Iot Infrastructure, IoT Israel 2014
 
Power Grid Cybersecurity
Power Grid CybersecurityPower Grid Cybersecurity
Power Grid Cybersecurity
 
SCADA White Paper March2012
SCADA White Paper March2012SCADA White Paper March2012
SCADA White Paper March2012
 
115.pdf
115.pdf115.pdf
115.pdf
 
Securing SCADA
Securing SCADA Securing SCADA
Securing SCADA
 
Securing SCADA
Securing SCADASecuring SCADA
Securing SCADA
 
DDoS.ppt
DDoS.pptDDoS.ppt
DDoS.ppt
 
Dragos and CyberWire: ICS Ransomware
Dragos and CyberWire: ICS Ransomware Dragos and CyberWire: ICS Ransomware
Dragos and CyberWire: ICS Ransomware
 
Mission Critical Security in a Post-Stuxnet World Part 1
Mission Critical Security in a Post-Stuxnet World Part 1Mission Critical Security in a Post-Stuxnet World Part 1
Mission Critical Security in a Post-Stuxnet World Part 1
 
[CLASS 2014] Palestra Técnica - Samuel Linares
[CLASS 2014] Palestra Técnica - Samuel Linares[CLASS 2014] Palestra Técnica - Samuel Linares
[CLASS 2014] Palestra Técnica - Samuel Linares
 
ANSI/ISA-99 and Intrinsically Secure Systems (May 2009)
ANSI/ISA-99 and Intrinsically Secure Systems (May 2009)ANSI/ISA-99 and Intrinsically Secure Systems (May 2009)
ANSI/ISA-99 and Intrinsically Secure Systems (May 2009)
 
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdfNXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
 
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...
 
Lockheed Martin - Integrated Infrastructure: Cyber Resiliency in Society
Lockheed Martin - Integrated Infrastructure: Cyber Resiliency in SocietyLockheed Martin - Integrated Infrastructure: Cyber Resiliency in Society
Lockheed Martin - Integrated Infrastructure: Cyber Resiliency in Society
 
S C A D A Security Keynote C K
S C A D A  Security  Keynote  C KS C A D A  Security  Keynote  C K
S C A D A Security Keynote C K
 
Detect Threats Faster
Detect Threats FasterDetect Threats Faster
Detect Threats Faster
 
Robust Cyber Security for Power Utilities
Robust Cyber Security for Power UtilitiesRobust Cyber Security for Power Utilities
Robust Cyber Security for Power Utilities
 
THE STATE OF THE ICS CYBERSECURITY THREAT LANDSCAPE FOR DIGITAL OILFIELDS
THE STATE OF THE ICS CYBERSECURITY THREAT LANDSCAPE FOR DIGITAL OILFIELDSTHE STATE OF THE ICS CYBERSECURITY THREAT LANDSCAPE FOR DIGITAL OILFIELDS
THE STATE OF THE ICS CYBERSECURITY THREAT LANDSCAPE FOR DIGITAL OILFIELDS
 

Recently uploaded

"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfjimielynbastida
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfngoud9212
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsHyundai Motor Group
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 

Recently uploaded (20)

"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdf
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdf
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 

The World's First Cyber Weapon - Stuxnet

  • 1. The World’s First Cyber Weapon – Stuxnet Sean Xie Apr 2019 SET SAVE = L 6.1 L 1 T DB888.DBW614 L *IN0 L 30 ***I JCN M001 A DBX 696.3 JCN M002 L 146
  • 2. Discovery Of the First Cyber Weapon ①Target Specific SCADA System Siemens WinCC & Step 7 U.S. & Israel Operation Olympic Games • Discovered in Jun 2010 by VirusBlokAda in Belarus • Named by Symantec Revealed in 2012 by The New York Times ④Purpose: Sabotage Iran’s Nuclear Program by Physically Damage Centrifuges ③Target Iran’s Uranium Enrichment Process at Natanz Fuel Enrichment Plant ②Target Specific Programmable Logic Controllers (PLC) S7-400 S7-300 Gas Centrifuge
  • 3. High Level Architecture Overview Of The Target 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 Cascade 164 Centrifuges PLC S7-315 PLC S7-415 WinCCWinCC Step7 IT Network Layer Industrial Control Layer Highly secure and isolated network behind multiple Firewalls without Internet connection Plant Layer Feed To waste Stage Exhaust Valves Product Tail Stage Fuel Enrichment Process Production Scheduling & Control Plant Supervisory & Direct Control S C A D A Monitors in the Cascade Hall Field Level Frequency Converter Communication ProcessorsPROFIBUS Network…… Pressure Transducers/Sensors Isolation Valves/Control Valves …… …… …… Pressure Controller…… …… Feed Product Tail • There are three cascade modules installed at Natanz • Each cascade module consists of 18 cascades • Six cascades (984 centrifuges) constitute a sub-unit sharing one feed, one production, and one tails Cascade Module
  • 4. ICS Layer Control & Attack Air Gap Defeat IT Layer Propagate How Does Stuxnet Sabotage A Uranium Enrichment Plant – Cyber-physical Attack Win32k.sys Local Privilege Escalation 0-Day (MS10-073) (Win XP & Win2k & 2003) Task Scheduler Privilege Escalation 0-Day (MS10-092) (Win Vista, Win 7, Win 2008) Installation via Privilege Escalation Propagate via network shares Peer-to-Peer communication & update Print Spooler Service 0-Day (MS10-061 ) Server Service Vulnerability (MS08-067) Propagation Infect Siemens WinCC via hardcoded DB password Bypass antivirus software detection Hide itself via installing Windows rootkit Avoid suspicion via using two genuine digital certificates Concealment Remote Control Allow attacker to execute the code or update code via C&C server PLC Attack Modify Siemens PLCs by replacing the communication DLL with malicious file Hide the code via PLC rootkit ICS Attack Take over control Siemens Step 7 PLC programming software via infection Target PLC Sub Controller Model Value/# Known Attack Strategy Centrifuge Drive System (CDS) S7- 315 Communication Processors Siemens CP-342-5 6 /cascade • Speed up to 1410Hz (15 min) • Slow down to 2Hz (50 min) • Avoid suspicion through a break of 27 days in between Frequency Converter 7050h(FararoPaya) 9500h(VaconNX) 31 /cascade Centrifuge Rotor IR-1 gas centrifuge rotor 807 Hz – 1210 Hz Cascade Protection System (CPS) S7- 415 Pressure Controller MKS PR-4000 21 /cascade • Dominant and wait • Man-in-middle attack: replay the recorded 21 seconds signals in a constant loop during attack • Disable manual shutdown of the system • Close isolation valves of the first two and last two enrichment stages • Close stage exhaust valves affecting 110 centrifuges out of 164/cascade • Avoid catastrophic damage Pressure Transducer/ Sensor MKS Baratron (according to Langner’s Report) 164 /cascade Centrifuge Isolation Valve N/A 164 * 3 /cascade Stage Exhaust Valve N/A 15 /cascade Shortcut Icon Loading 0-Day Vulnerability (MS10-046) Physical Layer Damage Physically Damage Centrifuges Overpressure Attack Rotor Speed Attack Rotor Break Physical Vulnerability: Fragility of Centrifuge Rotors
  • 5. Summary • First computer worm to attack SCADA system • First computer worm to attack PLC devices • First computer worm to exploit multiple 0-day vulnerabilities • First computer worm to use genuine digital certificates (compromised) • First computer worm to cause industrial devices physical damage • Opens new era of Cyber War • Demonstrates a method to attack a hard target by breaking through air-gap • Demonstrates a methodology for cyber-physical attack “A textbook example of Cyber Warfare” – Ralph Langner
  • 6. References 1. Falliere, N., Murchu, L. O., & Chien, E. (February 2011). W32.Stuxnet Dossier. Synamtec Security Response Paper. 2. Langner, R. (November 2013). To Kill a Centrifuge. The Langner Group. 3. Gibney, A. (Director). (2016). Zero Days [Documentary Film]. 4. Sanger, D. E. (2012, June 1). Obama Order Sped Up Wave of Cyberattacks Against Iran. Retrieved from The New York Times: https://www.nytimes.com/2012/06/01/world/middleeast/obama-ordered-wave-of- cyberattacks-against-iran.html 5. Sanger, D. E. (2012). Confront and Conceal: Obama's Secret Wars and Surprising Use of American Power. Penguin Random House LLC. 6. GReAT. (2014, November 11). Stuxnet: Zero victims. Retrieved from Securelist | Kaspersky Lab's cyberthreat research and reports: https://securelist.com/stuxnet-zero-victims/67483/ 7. Albright, D., Brannan, P., & Walrond, C. (February 16, 2011). Stuxnet Malware and Natanz: Update of ISIS December 22, 2010 Report. Institute for Science and International Security. 8. Gross, M. J. (2011, March 2). A Declaration of Cyber-War. Retrieved from Vanity Fair: https://www.vanityfair.com/news/2011/03/stuxnet-201104?verso=true