SlideShare a Scribd company logo
1 of 57
I  Stuxnet or: How I Learned to Stop Worrying and Love The Worm Gil Megidish [email_address]
DISCLAIMER ,[object Object]
My First Anti-Virus
What is Stuxnet ? ,[object Object],[object Object],[object Object]
Source: http://www.securelist.com/en/blog/272/Myrtus_and_Guava_Episode_3
Bushehr Nuclear Power Plant
Agenda ,[object Object],[object Object],[object Object],[object Object],[object Object]
Computer Virus ,[object Object]
Computer Worm ,[object Object]
Rootkit ,[object Object]
CVE-2010-0049  ,[object Object],[object Object],[object Object],[object Object]
The List Never Ends Backdoor Worms Viruses Adware Spyware Trojan Horse Rootkit Botnet Phishing XSS Spoofing Man in the Middle D.o.S. CSRF
[object Object],Frank Rieger (GSMK)
Timeline ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],2009.06 – First variant of Stuxnet found 2010.05 – Stuxnet first detected, named RootkitTmphider
Timeline ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],2009.06 – First variant of Stuxnet found 2010.05 – Stuxnet first detected, named RootkitTmphider
Exploit #1: LNK Vulnerability ,[object Object],[object Object],CVE-2010-2568
Exploit #2: Print Spooler Vulnerability MS10-061 Affects  Windows XP  and legacy Lexmark/Compaq printers.
Exploit #3:Windows Server Service MS08-067 Affects unpatched operating systems, with Kernel32.dll earlier than Oct 12, 2008.
Metasploit: point. click. root.
Rootkitting Windows
 
 
Source: www.eset.com/resources/white-papers/Stuxnet_Under_the_Microscope.pdf
Taiwanese Ninjas?
Two More Zero-Day Exploits
WinCCConnect : 2WSXcder …  Yes!
Peer To Peer Upgrades Get version number Request payload #version# Current version Infected A Infected B
Command and Control todaysfutbol.com mypremierfutbol.com GET / 200 OK GET index.php?data=[XOR%31] 200 OK: Executable code Infected PC
whois mypremierfutbol.com
 
Siemens SIMATIC Step 7
Step 7 Editor Developer Station WinCC MS-SQL Database PLC
Step7 Interception s7otbxdx.dll s7blk_read s7blk_write s7_blk_findfirst s7_blk_delete All communication done through s7otbxdx library Developer Station PLC
Step7 Interception s7otbxsx.dll s7blk_read s7blk_write s7_blk_findfirst s7_blk_delete Man in the middle rootkit! Developer Station PLC s7otbxdx.dll
OB1 Main Organization Block OB35 Watchdog Organization Block
What the hell does it do?
Vacon NX
Vacon NX
The End of Stuxnet ?  
v So, whodunit ?
The Americans ?
The Russians ?
The Israelis ?
19790509
b:yrtusrcbjfre_w2k_x86386 uava.pdb
Dan Hamizer
 
WE MAY NEVER KNOW
[object Object],The Atlantic
I  Stuxnet
LESS OF THIS
AND MORE OF THIS
NONE OF THIS
AND LOTS OF THIS
THANK YOU
Links ,[object Object],[object Object],[object Object]
Gil Megidish [email_address]

More Related Content

What's hot

Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...HackIT Ukraine
 
CSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxCSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxAnshumaanTiwari2
 
Metasploit
MetasploitMetasploit
Metasploithenelpj
 
Eliz seminar
Eliz seminar Eliz seminar
Eliz seminar henelpj
 
Metasploit framework in Network Security
Metasploit framework in Network SecurityMetasploit framework in Network Security
Metasploit framework in Network SecurityAshok Reddy Medikonda
 
Living off the land and fileless attack techniques
Living off the land and fileless attack techniquesLiving off the land and fileless attack techniques
Living off the land and fileless attack techniquesSymantec Security Response
 
Embedded government espionage
Embedded government espionageEmbedded government espionage
Embedded government espionageMuts Byte
 
TRITON: The Next Generation of ICS Malware
TRITON: The Next Generation of ICS MalwareTRITON: The Next Generation of ICS Malware
TRITON: The Next Generation of ICS MalwareThomas Roccia
 
Centralized Patch Management - Proven Security Approach for Ransomware Protec...
Centralized Patch Management - Proven Security Approach for Ransomware Protec...Centralized Patch Management - Proven Security Approach for Ransomware Protec...
Centralized Patch Management - Proven Security Approach for Ransomware Protec...Quick Heal Technologies Ltd.
 
How Hard Is It To Hack A Pc
How Hard Is It To Hack A PcHow Hard Is It To Hack A Pc
How Hard Is It To Hack A Pchaimkarel
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCanSecWest
 
Metasploit seminar
Metasploit seminarMetasploit seminar
Metasploit seminarhenelpj
 
やってみよう!0円セキュリティ
やってみよう!0円セキュリティやってみよう!0円セキュリティ
やってみよう!0円セキュリティ歩 奥山
 

What's hot (20)

Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
 
CSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxCSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptx
 
Metasploit
MetasploitMetasploit
Metasploit
 
Eliz seminar
Eliz seminar Eliz seminar
Eliz seminar
 
Metasploit framework in Network Security
Metasploit framework in Network SecurityMetasploit framework in Network Security
Metasploit framework in Network Security
 
Qualys Threads
Qualys ThreadsQualys Threads
Qualys Threads
 
Living off the land and fileless attack techniques
Living off the land and fileless attack techniquesLiving off the land and fileless attack techniques
Living off the land and fileless attack techniques
 
Embedded government espionage
Embedded government espionageEmbedded government espionage
Embedded government espionage
 
Web Servers
Web ServersWeb Servers
Web Servers
 
Conficker
ConfickerConficker
Conficker
 
TRITON: The Next Generation of ICS Malware
TRITON: The Next Generation of ICS MalwareTRITON: The Next Generation of ICS Malware
TRITON: The Next Generation of ICS Malware
 
Centralized Patch Management - Proven Security Approach for Ransomware Protec...
Centralized Patch Management - Proven Security Approach for Ransomware Protec...Centralized Patch Management - Proven Security Approach for Ransomware Protec...
Centralized Patch Management - Proven Security Approach for Ransomware Protec...
 
ITPG Secure on WannaCry
ITPG Secure on WannaCryITPG Secure on WannaCry
ITPG Secure on WannaCry
 
Rootkit
RootkitRootkit
Rootkit
 
How Hard Is It To Hack A Pc
How Hard Is It To Hack A PcHow Hard Is It To Hack A Pc
How Hard Is It To Hack A Pc
 
VenkaSure Total Security+
VenkaSure Total Security+VenkaSure Total Security+
VenkaSure Total Security+
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
 
Bots and Botnet
Bots and BotnetBots and Botnet
Bots and Botnet
 
Metasploit seminar
Metasploit seminarMetasploit seminar
Metasploit seminar
 
やってみよう!0円セキュリティ
やってみよう!0円セキュリティやってみよう!0円セキュリティ
やってみよう!0円セキュリティ
 

Similar to I Stuxnet or: How I Learned to Stop Worrying and Love The Worm

Stuxnet - A weapon of the future
Stuxnet - A weapon of the futureStuxnet - A weapon of the future
Stuxnet - A weapon of the futureHardeep Bhurji
 
Optional Reading - Symantec Stuxnet Dossier
Optional Reading - Symantec Stuxnet DossierOptional Reading - Symantec Stuxnet Dossier
Optional Reading - Symantec Stuxnet DossierAlireza Ghahrood
 
Compromising windows 8 with metasploit’s exploit
Compromising windows 8 with metasploit’s exploitCompromising windows 8 with metasploit’s exploit
Compromising windows 8 with metasploit’s exploitIOSR Journals
 
October Patch Tuesday Analysis 2018
October Patch Tuesday Analysis 2018October Patch Tuesday Analysis 2018
October Patch Tuesday Analysis 2018Ivanti
 
[CLASS2014] Palestra Técnica - Franzvitor Fiorim
[CLASS2014] Palestra Técnica - Franzvitor Fiorim[CLASS2014] Palestra Técnica - Franzvitor Fiorim
[CLASS2014] Palestra Técnica - Franzvitor FiorimTI Safe
 
(120715) #fitalk the era of cyber sabotage and warfare (case study - stuxnet)
(120715) #fitalk   the era of cyber sabotage and warfare (case study - stuxnet)(120715) #fitalk   the era of cyber sabotage and warfare (case study - stuxnet)
(120715) #fitalk the era of cyber sabotage and warfare (case study - stuxnet)INSIGHT FORENSIC
 
(120715) #fitalk the era of cyber sabotage and warfare (case study - stuxnet)
(120715) #fitalk   the era of cyber sabotage and warfare (case study - stuxnet)(120715) #fitalk   the era of cyber sabotage and warfare (case study - stuxnet)
(120715) #fitalk the era of cyber sabotage and warfare (case study - stuxnet)INSIGHT FORENSIC
 
Defending Against Botnets
Defending Against BotnetsDefending Against Botnets
Defending Against BotnetsJim Lippard
 
Malware freak show
Malware freak showMalware freak show
Malware freak showsr1nu
 
August Patch Tuesday Analysis
August Patch Tuesday AnalysisAugust Patch Tuesday Analysis
August Patch Tuesday AnalysisIvanti
 
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsAaron ND Sawmadal
 
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsAaron ND Sawmadal
 
Zotob Worm
Zotob WormZotob Worm
Zotob Wormyotengo4
 
Patch Tuesday for January 2020
Patch Tuesday for January 2020Patch Tuesday for January 2020
Patch Tuesday for January 2020Ivanti
 
ProxyLogon - MS Exchange Server Vulnerabilities - JS Edited.pptx
ProxyLogon - MS Exchange Server Vulnerabilities - JS Edited.pptxProxyLogon - MS Exchange Server Vulnerabilities - JS Edited.pptx
ProxyLogon - MS Exchange Server Vulnerabilities - JS Edited.pptxSecPod
 
2023 May Patch Tuesday
2023 May Patch Tuesday2023 May Patch Tuesday
2023 May Patch TuesdayIvanti
 
Analyse Patch Tuesday - mai
Analyse Patch Tuesday - maiAnalyse Patch Tuesday - mai
Analyse Patch Tuesday - maiIvanti
 

Similar to I Stuxnet or: How I Learned to Stop Worrying and Love The Worm (20)

I Heart Stuxnet
I Heart StuxnetI Heart Stuxnet
I Heart Stuxnet
 
Stuxnet - A weapon of the future
Stuxnet - A weapon of the futureStuxnet - A weapon of the future
Stuxnet - A weapon of the future
 
Optional Reading - Symantec Stuxnet Dossier
Optional Reading - Symantec Stuxnet DossierOptional Reading - Symantec Stuxnet Dossier
Optional Reading - Symantec Stuxnet Dossier
 
Compromising windows 8 with metasploit’s exploit
Compromising windows 8 with metasploit’s exploitCompromising windows 8 with metasploit’s exploit
Compromising windows 8 with metasploit’s exploit
 
October Patch Tuesday Analysis 2018
October Patch Tuesday Analysis 2018October Patch Tuesday Analysis 2018
October Patch Tuesday Analysis 2018
 
[CLASS2014] Palestra Técnica - Franzvitor Fiorim
[CLASS2014] Palestra Técnica - Franzvitor Fiorim[CLASS2014] Palestra Técnica - Franzvitor Fiorim
[CLASS2014] Palestra Técnica - Franzvitor Fiorim
 
(120715) #fitalk the era of cyber sabotage and warfare (case study - stuxnet)
(120715) #fitalk   the era of cyber sabotage and warfare (case study - stuxnet)(120715) #fitalk   the era of cyber sabotage and warfare (case study - stuxnet)
(120715) #fitalk the era of cyber sabotage and warfare (case study - stuxnet)
 
(120715) #fitalk the era of cyber sabotage and warfare (case study - stuxnet)
(120715) #fitalk   the era of cyber sabotage and warfare (case study - stuxnet)(120715) #fitalk   the era of cyber sabotage and warfare (case study - stuxnet)
(120715) #fitalk the era of cyber sabotage and warfare (case study - stuxnet)
 
Defending Against Botnets
Defending Against BotnetsDefending Against Botnets
Defending Against Botnets
 
Malware Freak Show
Malware Freak ShowMalware Freak Show
Malware Freak Show
 
Malware freak show
Malware freak showMalware freak show
Malware freak show
 
sym
symsym
sym
 
August Patch Tuesday Analysis
August Patch Tuesday AnalysisAugust Patch Tuesday Analysis
August Patch Tuesday Analysis
 
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
 
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
 
Zotob Worm
Zotob WormZotob Worm
Zotob Worm
 
Patch Tuesday for January 2020
Patch Tuesday for January 2020Patch Tuesday for January 2020
Patch Tuesday for January 2020
 
ProxyLogon - MS Exchange Server Vulnerabilities - JS Edited.pptx
ProxyLogon - MS Exchange Server Vulnerabilities - JS Edited.pptxProxyLogon - MS Exchange Server Vulnerabilities - JS Edited.pptx
ProxyLogon - MS Exchange Server Vulnerabilities - JS Edited.pptx
 
2023 May Patch Tuesday
2023 May Patch Tuesday2023 May Patch Tuesday
2023 May Patch Tuesday
 
Analyse Patch Tuesday - mai
Analyse Patch Tuesday - maiAnalyse Patch Tuesday - mai
Analyse Patch Tuesday - mai
 

More from bueno buono good

Informe del Relator Especial sobre los derechos de los pueblos indígenas, Ja...
Informe del Relator Especial sobre los derechos de los  pueblos indígenas, Ja...Informe del Relator Especial sobre los derechos de los  pueblos indígenas, Ja...
Informe del Relator Especial sobre los derechos de los pueblos indígenas, Ja...bueno buono good
 
Complete patents nikola_tesla
Complete patents nikola_teslaComplete patents nikola_tesla
Complete patents nikola_teslabueno buono good
 
Global energy transmittion tesla tower 2014
Global energy transmittion tesla tower 2014Global energy transmittion tesla tower 2014
Global energy transmittion tesla tower 2014bueno buono good
 
Wikileaks secret-tpp-treaty-ip-chapter
Wikileaks secret-tpp-treaty-ip-chapterWikileaks secret-tpp-treaty-ip-chapter
Wikileaks secret-tpp-treaty-ip-chapterbueno buono good
 
Farmaci coinvolti traffici_illegali_14.08.2014
Farmaci coinvolti traffici_illegali_14.08.2014Farmaci coinvolti traffici_illegali_14.08.2014
Farmaci coinvolti traffici_illegali_14.08.2014bueno buono good
 
Country reports on_terrorism_2013-7
Country reports on_terrorism_2013-7Country reports on_terrorism_2013-7
Country reports on_terrorism_2013-7bueno buono good
 
Bohemian grove-members-list 2010
Bohemian grove-members-list 2010Bohemian grove-members-list 2010
Bohemian grove-members-list 2010bueno buono good
 
Bohemian grove-and-other-retreats1
Bohemian grove-and-other-retreats1Bohemian grove-and-other-retreats1
Bohemian grove-and-other-retreats1bueno buono good
 
Cremation of care traduzione italiano
Cremation of care traduzione italianoCremation of care traduzione italiano
Cremation of care traduzione italianobueno buono good
 

More from bueno buono good (20)

Privacy facebook 2015
Privacy facebook 2015Privacy facebook 2015
Privacy facebook 2015
 
LIBERTÀ STAMPA 2014
LIBERTÀ STAMPA 2014LIBERTÀ STAMPA 2014
LIBERTÀ STAMPA 2014
 
Inceneration and health
Inceneration and healthInceneration and health
Inceneration and health
 
Informe del Relator Especial sobre los derechos de los pueblos indígenas, Ja...
Informe del Relator Especial sobre los derechos de los  pueblos indígenas, Ja...Informe del Relator Especial sobre los derechos de los  pueblos indígenas, Ja...
Informe del Relator Especial sobre los derechos de los pueblos indígenas, Ja...
 
Galline libere guida
Galline libere guidaGalline libere guida
Galline libere guida
 
Water resourcers group
Water resourcers groupWater resourcers group
Water resourcers group
 
NkpPS
NkpPSNkpPS
NkpPS
 
Tesla confid
Tesla confidTesla confid
Tesla confid
 
Complete patents nikola_tesla
Complete patents nikola_teslaComplete patents nikola_tesla
Complete patents nikola_tesla
 
Global energy transmittion tesla tower 2014
Global energy transmittion tesla tower 2014Global energy transmittion tesla tower 2014
Global energy transmittion tesla tower 2014
 
Wikileaks secret-tpp-treaty-ip-chapter
Wikileaks secret-tpp-treaty-ip-chapterWikileaks secret-tpp-treaty-ip-chapter
Wikileaks secret-tpp-treaty-ip-chapter
 
Ttip draft
Ttip draftTtip draft
Ttip draft
 
2013 cpi brochure_en
2013 cpi brochure_en2013 cpi brochure_en
2013 cpi brochure_en
 
Farmaci coinvolti traffici_illegali_14.08.2014
Farmaci coinvolti traffici_illegali_14.08.2014Farmaci coinvolti traffici_illegali_14.08.2014
Farmaci coinvolti traffici_illegali_14.08.2014
 
Country reports on_terrorism_2013-7
Country reports on_terrorism_2013-7Country reports on_terrorism_2013-7
Country reports on_terrorism_2013-7
 
Doc 10502 290_en
Doc 10502 290_enDoc 10502 290_en
Doc 10502 290_en
 
Sipri yearbook 2013
Sipri yearbook 2013Sipri yearbook 2013
Sipri yearbook 2013
 
Bohemian grove-members-list 2010
Bohemian grove-members-list 2010Bohemian grove-members-list 2010
Bohemian grove-members-list 2010
 
Bohemian grove-and-other-retreats1
Bohemian grove-and-other-retreats1Bohemian grove-and-other-retreats1
Bohemian grove-and-other-retreats1
 
Cremation of care traduzione italiano
Cremation of care traduzione italianoCremation of care traduzione italiano
Cremation of care traduzione italiano
 

Recently uploaded

Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 

Recently uploaded (20)

Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 

I Stuxnet or: How I Learned to Stop Worrying and Love The Worm

Editor's Notes

  1. I wrote my first virus in 1996 or 1997 Fixed Burgler & Major BBS viruses Why did I do it?
  2. Most complicated worm ever. Targets SCADA (Supervisory Control and Data Acquision) systems used in gas pipelines and power plants DNS entries date back to dec 2008. Can't tell when development has really started. Discovered in May 2010.
  3. Worm attacked many computers. More than 100,000 hosts with 40,000 unique ips, over 155 countries. High percentage (over 60% of total) were from Iran. But clearly, Indian and Indonesia.
  4. Started in 1974 with help of German’s Siemens and French scientists. Started operating in 2010 with arrival of Russian nuclear fuel
  5. Term invented by Fred Cohen (California) First virus for pc: ©brain by Farooq Alvi brothers in 1986 (Pakistan) First virus for exe: Jerusalem 1987. Attacks on Friday the 13th. Viruses’ names are made up by the finders, not the writers Mention: ping pong, stoned Eliashim ViruSafe, Central Point Turbo Anti Virus, many others Viruses can be written in Word Macros (so they infect Macs as well).
  6. Worms can be good: Xerox PARC’s Nachi worms Mentions: ILOVEYOU (Outlook, $5 billion damages), Samy Worm (1,000,000 MySpace accounts in 20 hours)
  7. Rootkits Story about hacked server in India Unix rootkitting as easy as Windows rootkitting
  8. Common Vulnerabilities and Exposures (CVE) This specific CVE describes attack on ALL iPhones, iPads and Macs 4000 CVE updates a year; recently Backdoor.Pirpi uses CVE-2010-3962
  9. Virus, Rookitting, Backdoor, Cross Site Request Forgery, Adware, Worms, Trojan Horse, Spyware, Denial of Service, Cross Site Scripting, Spoofing, Man in the Middle, Botnet, Phishing
  10. Running stuxnet will copy itself to any REMOVABLE device through hooks in filesystem. It will also hide LNK files that are 4171 bytes long, and ~WTR[a+b+c+d mod 10==0] files
  11. Was released in Hakin9 magazine in April, 2009. Any Windows XP host sharing a printer is vulnerable. Newer operating systems (Visa, 2003, 2008 and Win7) are vulnerable if a legacy Lexmark or Compaq printers are shared. Specially crafted print requests will store a file in %system32%
  12. 2 years old exploit. Why would they put in the explot if it’s no use after oct 12? Maybe because they know there are old unpatched OSes? Maybe it’s an old code Inside the worm? Specially crafted
  13. How do you steal certificates? These places are very close to each other physically? Can somebody have broken into both? Maybe they share the same cleaning company? An early version of stuxnet? Code outsourced to India?
  14. Periodically executed OB35 runs every 100ms to check for critical values
  15. Vacon NX (Finland) and Fararo Paya (Iran) Variable speed AC drives (frequency converter) Rotate stuff at high speeds. Speeds above 800hz need authorization of USA Nuclear Virus expects drivers at 807hz-1210hz Then changes speeds to 1410hz, then 2hz, and then 1064hz. Vacon denies any relationship with Iran
  16. Nov 12, Siemens releases an anti virus No fix for SQL Microsoft releases fixes throughout October Still 2 escalation bugs exist Nobody will give up on this baby Iranians don’t cooperate anyway 
  17. The Germans, the french, al qaeda, aliens, even references to the bible.
  18. USA has both the motives and the means to pull this kind of thing. 2 years-old exploits, known by microsoft, never patched. Moreover, Microsoft released a huge patch update, but neglects Printer Spooler (fixes 7 days later) GoDaddy accounts, domainsbyproxy, there’s a VISA at the end of the chain! An attack against Siemens instead?
  19. Subcontractors of the Iranians. Have full access to facilities, and the only party that can initiate the attack via usb drive. Conficker (Ukranian?), similar virus, 7 million affected machines – botnet.
  20. Really need this, and capable of doing it. (8200) COMPLETE silence in the media (censorship?) Rosh Agaf Modyin Amos Yadlin said 2009
  21. Jewish businessman Habib Elghanian executed by a firing squad in Tehran
  22. Myrtus, Guava, Hadasah -> Ester, Persians -> Iranians My RTUs => SCADA (Supervisory Control and Data Acquision), RTU => Remote Terminal Unit (converts signals to/from digital) B: drive? Redundancy in code (2 privileges bugs, 2 ssl certificates, 2 exploits)
  23. How come so many countries were infected? Why did it spread beyond Iran? In code it’s supposed to limit itself to 3 computers, why did it spread so much? Why does it stop working on July 24 2012? What’s on that date??
  24. Brian Tillett of Symantec claims for traces of 30 or more programmers in stuxnet
  25. Could have blown up the world, but done very carefully Has been around in the works for at least 2 years Uses 4 Zero-day exploits Upgrades itself via peer-to-peer communications Has a command and control server Self replicating through WinCC sql server Uses 2 stolen signed driver certificates Fingerprints industrial control systems and only affects specific components Detects and fools over 10 different versions of anti virus software Hacks PLC devices Has a Windows root kit, and a PLC rootkit Has a code base that is larger than kernel32.dll zipped! SUPPORTS OPERATING SYSTEMS FROM WINDOWS 98 TO WINDOWS 7 AND IS BUG FREE