SlideShare uma empresa Scribd logo
1 de 57
I Stuxnet
or: How I Learned to Stop Worrying and Love The Worm
Gil Megidish
gil@megidish.net
DISCLAIMER
I, Gil Megidish, have had absolutely nothing to
do with the virus/worm presented here, nor
do I know of its origins. Everything in this
presentation is purely an analysis of
documents written by Wikipedia, Symantec,
ESET and professional security advisors.
My First Anti-Virus
What is Stuxnet ?
• Most complicated computer-worm ever
discovered.
• Targets industrial control systems such as in
gas pipelines or power plants.
• An on-going work, dates back to Dec, 2008.
Source: http://www.securelist.com/en/blog/272/Myrtus_and_Guava_Episode_3
Bushehr Nuclear Power Plant
Agenda
Introduction to Computer Virii
Stuxnet’s timeline
Infection mechanism
Targeted systems
Whodunit ?
Computer Virus
• A software that replicated itself onto other
executable files.
Computer Worm
• A software that replicates itself onto other
computers; usually via exploits.
Rootkit
• Enable continued access while actively hiding
presence.
CVE-2010-0049
• Remote exploitation of a memory corruption
vulnerability in WebKit; allows an attacker to
execute arbitrary code on victim’s machine.
15 Dec 2009 Vendor notified
15 Dec 2009 Vendor replied
11 Mar 2010 Coordinated public disclosure
The List Never Ends
Backdoor
Worms
Viruses
Adware
Spyware
Trojan Horse
Rootkit
Botnet
Phishing
XSS
Spoofing
Man in the Middle
D.o.S.
CSRF
“Building the worm cost at least $3 million and
required a team of as many as 10 skilled
programmers working about six months. “
Frank Rieger (GSMK)
Timeline
• 2008.11 – Trojan.Zlob found to be using LNK vulnerability
• 2009.04 – Hakin9 magazine publishers Printer Spooler vulnerability
•
• 2010.01 – Stuxnet variant found with Realtek certificate
• 2010.03 – Stuxnet variant found using LNK vulnerability
•
• 2010.06 – VeriSign revokes Realtek’s certificate
• 2010.06 – Stuxnet variant found with JMicron certificate
• 2010.07 – Symantec monitors Stuxnet’s C&C traffic
• 2010.07 – VeriSign revokes JMicron’s certificate
• 2010.08 – Microsoft patches LNK vulnerability.
• 2010.09 – Microsoft patches Printer Spooler vulnerability.
2009.06 – First variant of Stuxnet found
2010.05 – Stuxnet first detected, named RootkitTmphider
Timeline
• 2008.11 – Trojan.Zlob found to be using LNK vulnerability
• 2009.04 – Hakin9 magazine publishers Printer Spooler vulnerability
•
• 2010.01 – Stuxnet variant found with Realtek certificate
• 2010.03 – Stuxnet variant found using LNK vulnerability
•
• 2010.06 – VeriSign revokes Realtek’s certificate
• 2010.06 – Stuxnet variant found with JMicron certificate
• 2010.07 – Symantec monitors Stuxnet’s C&C traffic
• 2010.07 – VeriSign revokes JMicron’s certificate
• 2010.08 – Microsoft patches LNK vulnerability.
• 2010.09 – Microsoft patches Printer Spooler vulnerability.
2009.06 – First variant of Stuxnet found
2010.05 – Stuxnet first detected, named RootkitTmphider
Exploit #1: LNK VulnerabilityCVE-2010-2568
Affects Windows 2000, Windows XP, Windows
Server 2003, Windows Vista and Windows 7
Exploit #2: Print Spooler Vulnerability
MS10-061
Affects Windows XP and legacy Lexmark/Compaq
printers.
Exploit #3:Windows Server ServiceMS08-067
Affects unpatched operating systems, with
Kernel32.dll earlier than Oct 12, 2008.
Metasploit: point. click. root.
Rootkitting Windows
Source: www.eset.com/resources/white-papers/Stuxnet_Under_the_Microscope.pdf
Taiwanese Ninjas?
Two More Zero-Day Exploits
WinCCConnect : 2WSXcder
… Yes!
Peer To Peer Upgrades
Get version number
Request payload
#version#
Current version
Infected A Infected B
Command and Control
todaysfutbol.com
mypremierfutbol.com
GET /
200 OK
GET index.php?data=[XOR%31]
200 OK: Executable code
Infected PC
whois mypremierfutbol.com
Siemens SIMATIC Step 7
Step 7 Editor
Developer Station
WinCC MS-SQL Database
PLC
Step7 Interception
s7otbxdx.dll
s7blk_read
s7blk_write
s7_blk_findfirst
s7_blk_delete
All communication done through s7otbxdx library
Developer Station
PLC
Step7 Interception
s7otbxsx.dll
s7blk_read
s7blk_write
s7_blk_findfirst
s7_blk_delete
Man in the middle rootkit!
Developer Station
PLC
s7otbxdx.dll
OB1 Main Organization Block
OB35 Watchdog Organization Block
What the hell does it do?
Vacon NX
Vacon NX
The End of Stuxnet ? 
v
So, whodunit ?
The Americans ?
The Russians ?
The Israelis ?
19790509
b:myrtussrcobjfre_w2k_x86i386 guava.pdb
Dan Hamizer
WE MAY NEVER KNOW
Symantec's Brian Tillett put a number on the size of the
team that built the virus. He said that traces of more than
30 programmers have been found in source code.
The Atlantic
I Stuxnet
LESS OF THIS
AND MORE OF THIS
NONE OF THIS
AND LOTS OF THIS
THANK YOU
Links
• Symantec’s Stuxnet Dossier
http://www.wired.com/images_blogs/threatlevel/2010/10/w32_stuxnet_dossier.pdf
• ESET: Stuxnet Under The Microscope
http://www.eset.com/resources/white-papers/Stuxnet_Under_the_Microscope.pdf
• Siemens Step 7 Programmer’s Handbook
http://www.plcdev.com/book/export/html/373
Gil Megidish
gil@megidish.net

Mais conteúdo relacionado

Mais procurados

The Stuxnet Virus FINAL
The Stuxnet Virus FINALThe Stuxnet Virus FINAL
The Stuxnet Virus FINAL
Nicholas Poole
 
Security Testing Mobile Applications
Security Testing Mobile ApplicationsSecurity Testing Mobile Applications
Security Testing Mobile Applications
Denim Group
 
OWASP Melbourne - Introduction to iOS Application Penetration Testing
OWASP Melbourne - Introduction to iOS Application Penetration TestingOWASP Melbourne - Introduction to iOS Application Penetration Testing
OWASP Melbourne - Introduction to iOS Application Penetration Testing
eightbit
 

Mais procurados (20)

The Stuxnet Virus FINAL
The Stuxnet Virus FINALThe Stuxnet Virus FINAL
The Stuxnet Virus FINAL
 
Android security
Android securityAndroid security
Android security
 
The World's First Cyber Weapon - Stuxnet
The World's First Cyber Weapon - StuxnetThe World's First Cyber Weapon - Stuxnet
The World's First Cyber Weapon - Stuxnet
 
Android security
Android securityAndroid security
Android security
 
Wannacry-A Ransomware Attack
Wannacry-A Ransomware AttackWannacry-A Ransomware Attack
Wannacry-A Ransomware Attack
 
Broadcast Receiver
Broadcast ReceiverBroadcast Receiver
Broadcast Receiver
 
Web Application Security 101
Web Application Security 101Web Application Security 101
Web Application Security 101
 
kali linux.pptx
kali linux.pptxkali linux.pptx
kali linux.pptx
 
Understanding android security model
Understanding android security modelUnderstanding android security model
Understanding android security model
 
Security Testing Mobile Applications
Security Testing Mobile ApplicationsSecurity Testing Mobile Applications
Security Testing Mobile Applications
 
Stuxnet
StuxnetStuxnet
Stuxnet
 
Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application Security
 
Iptables presentation
Iptables presentationIptables presentation
Iptables presentation
 
Next Generation Network: Security and Architecture
Next Generation Network: Security and ArchitectureNext Generation Network: Security and Architecture
Next Generation Network: Security and Architecture
 
Testing on frontend
Testing on frontendTesting on frontend
Testing on frontend
 
Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017
 
What is security testing and why it is so important?
What is security testing and why it is so important?What is security testing and why it is so important?
What is security testing and why it is so important?
 
OWASP Melbourne - Introduction to iOS Application Penetration Testing
OWASP Melbourne - Introduction to iOS Application Penetration TestingOWASP Melbourne - Introduction to iOS Application Penetration Testing
OWASP Melbourne - Introduction to iOS Application Penetration Testing
 
Android Security
Android SecurityAndroid Security
Android Security
 
DDOS Attack
DDOS Attack DDOS Attack
DDOS Attack
 

Semelhante a I Heart Stuxnet

Malwares Malwares Malwares Malwares Malwares
Malwares Malwares Malwares Malwares MalwaresMalwares Malwares Malwares Malwares Malwares
Malwares Malwares Malwares Malwares Malwares
NioLemuelLazatinConc
 
Is Troy Burning: an overview of targeted trojan attacks
Is Troy Burning: an overview of targeted trojan attacksIs Troy Burning: an overview of targeted trojan attacks
Is Troy Burning: an overview of targeted trojan attacks
Maarten Van Horenbeeck
 
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Aaron ND Sawmadal
 
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Aaron ND Sawmadal
 

Semelhante a I Heart Stuxnet (20)

STUXNET_
STUXNET_STUXNET_
STUXNET_
 
Stuxnet - A weapon of the future
Stuxnet - A weapon of the futureStuxnet - A weapon of the future
Stuxnet - A weapon of the future
 
Analysis on NIMDA Worm in Windows | Exploitation | Detection | Propagation
Analysis on NIMDA Worm in Windows | Exploitation | Detection | PropagationAnalysis on NIMDA Worm in Windows | Exploitation | Detection | Propagation
Analysis on NIMDA Worm in Windows | Exploitation | Detection | Propagation
 
The Dynamite of Next Generation (Y) Attack
The Dynamite of Next Generation (Y) AttackThe Dynamite of Next Generation (Y) Attack
The Dynamite of Next Generation (Y) Attack
 
Optional Reading - Symantec Stuxnet Dossier
Optional Reading - Symantec Stuxnet DossierOptional Reading - Symantec Stuxnet Dossier
Optional Reading - Symantec Stuxnet Dossier
 
Malwares Malwares Malwares Malwares Malwares
Malwares Malwares Malwares Malwares MalwaresMalwares Malwares Malwares Malwares Malwares
Malwares Malwares Malwares Malwares Malwares
 
ProxyLogon - MS Exchange Server Vulnerabilities - JS Edited.pptx
ProxyLogon - MS Exchange Server Vulnerabilities - JS Edited.pptxProxyLogon - MS Exchange Server Vulnerabilities - JS Edited.pptx
ProxyLogon - MS Exchange Server Vulnerabilities - JS Edited.pptx
 
Malware Freak Show
Malware Freak ShowMalware Freak Show
Malware Freak Show
 
Malware freak show
Malware freak showMalware freak show
Malware freak show
 
October Patch Tuesday Analysis 2018
October Patch Tuesday Analysis 2018October Patch Tuesday Analysis 2018
October Patch Tuesday Analysis 2018
 
Is Troy Burning: an overview of targeted trojan attacks
Is Troy Burning: an overview of targeted trojan attacksIs Troy Burning: an overview of targeted trojan attacks
Is Troy Burning: an overview of targeted trojan attacks
 
Compromising windows 8 with metasploit’s exploit
Compromising windows 8 with metasploit’s exploitCompromising windows 8 with metasploit’s exploit
Compromising windows 8 with metasploit’s exploit
 
Talk of the hour, the wanna crypt ransomware
Talk of the hour, the wanna crypt ransomwareTalk of the hour, the wanna crypt ransomware
Talk of the hour, the wanna crypt ransomware
 
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
 
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
 
Patch Tuesday Italia Febbraio
Patch Tuesday Italia FebbraioPatch Tuesday Italia Febbraio
Patch Tuesday Italia Febbraio
 
2024 February Patch Tuesday
2024 February Patch Tuesday2024 February Patch Tuesday
2024 February Patch Tuesday
 
sym
symsym
sym
 
2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février
 
Patch Tuesday de Febrero
Patch Tuesday de FebreroPatch Tuesday de Febrero
Patch Tuesday de Febrero
 

Mais de Gil Megidish

0x4841434b45525a – H4x0r presentation for n00bs
0x4841434b45525a – H4x0r presentation for n00bs0x4841434b45525a – H4x0r presentation for n00bs
0x4841434b45525a – H4x0r presentation for n00bs
Gil Megidish
 
Crash Course in Perl – Perl tutorial for C programmers
Crash Course in Perl – Perl tutorial for C programmersCrash Course in Perl – Perl tutorial for C programmers
Crash Course in Perl – Perl tutorial for C programmers
Gil Megidish
 

Mais de Gil Megidish (6)

My Adventures in Twitch Dev
My Adventures  in Twitch DevMy Adventures  in Twitch Dev
My Adventures in Twitch Dev
 
Hack The Mob: Modifying Closed-source Android Apps
Hack The Mob: Modifying Closed-source Android AppsHack The Mob: Modifying Closed-source Android Apps
Hack The Mob: Modifying Closed-source Android Apps
 
0x4841434b45525a – H4x0r presentation for n00bs
0x4841434b45525a – H4x0r presentation for n00bs0x4841434b45525a – H4x0r presentation for n00bs
0x4841434b45525a – H4x0r presentation for n00bs
 
Crash Course in Perl – Perl tutorial for C programmers
Crash Course in Perl – Perl tutorial for C programmersCrash Course in Perl – Perl tutorial for C programmers
Crash Course in Perl – Perl tutorial for C programmers
 
Small Teams Kick Ass
Small Teams Kick AssSmall Teams Kick Ass
Small Teams Kick Ass
 
Game Development With HTML5
Game Development With HTML5Game Development With HTML5
Game Development With HTML5
 

Último

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Último (20)

A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source Milvus
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 

I Heart Stuxnet

Notas do Editor

  1. I wrote my first virus in 1996 or 1997 Fixed Burgler & Major BBS viruses Why did I do it?
  2. Most complicated worm ever. Targets SCADA (Supervisory Control and Data Acquision) systems used in gas pipelines and power plants DNS entries date back to dec 2008. Can't tell when development has really started. Discovered in May 2010.
  3. Worm attacked many computers. More than 100,000 hosts with 40,000 unique ips, over 155 countries. High percentage (over 60% of total) were from Iran. But clearly, Indian and Indonesia.
  4. Started in 1974 with help of German’s Siemens and French scientists. Started operating in 2010 with arrival of Russian nuclear fuel
  5. Term invented by Fred Cohen (California) First virus for pc: ©brain by Farooq Alvi brothers in 1986 (Pakistan) First virus for exe: Jerusalem 1987. Attacks on Friday the 13th. Viruses’ names are made up by the finders, not the writers Mention: ping pong, stoned Eliashim ViruSafe, Central Point Turbo Anti Virus, many others Viruses can be written in Word Macros (so they infect Macs as well).
  6. Worms can be good: Xerox PARC’s Nachi worms Mentions: ILOVEYOU (Outlook, $5 billion damages), Samy Worm (1,000,000 MySpace accounts in 20 hours)
  7. Rootkits Story about hacked server in India Unix rootkitting as easy as Windows rootkitting
  8. Common Vulnerabilities and Exposures (CVE) This specific CVE describes attack on ALL iPhones, iPads and Macs 4000 CVE updates a year; recently Backdoor.Pirpi uses CVE-2010-3962
  9. Virus, Rookitting, Backdoor, Cross Site Request Forgery, Adware, Worms, Trojan Horse, Spyware, Denial of Service, Cross Site Scripting, Spoofing, Man in the Middle, Botnet, Phishing
  10. Running stuxnet will copy itself to any REMOVABLE device through hooks in filesystem. It will also hide LNK files that are 4171 bytes long, and ~WTR[a+b+c+d mod 10==0] files
  11. Was released in Hakin9 magazine in April, 2009. Any Windows XP host sharing a printer is vulnerable. Newer operating systems (Visa, 2003, 2008 and Win7) are vulnerable if a legacy Lexmark or Compaq printers are shared. Specially crafted print requests will store a file in %system32%
  12. 2 years old exploit. Why would they put in the explot if it’s no use after oct 12? Maybe because they know there are old unpatched OSes? Maybe it’s an old code Inside the worm? Specially crafted
  13. How do you steal certificates? These places are very close to each other physically? Can somebody have broken into both? Maybe they share the same cleaning company? An early version of stuxnet? Code outsourced to India?
  14. Periodically executed OB35 runs every 100ms to check for critical values
  15. Vacon NX (Finland) and Fararo Paya (Iran) Variable speed AC drives (frequency converter) Rotate stuff at high speeds. Speeds above 800hz need authorization of USA Nuclear Virus expects drivers at 807hz-1210hz Then changes speeds to 1410hz, then 2hz, and then 1064hz. Vacon denies any relationship with Iran
  16. Nov 12, Siemens releases an anti virus No fix for SQL Microsoft releases fixes throughout October Still 2 escalation bugs exist Nobody will give up on this baby Iranians don’t cooperate anyway 
  17. The Germans, the french, al qaeda, aliens, even references to the bible.
  18. USA has both the motives and the means to pull this kind of thing. 2 years-old exploits, known by microsoft, never patched. Moreover, Microsoft released a huge patch update, but neglects Printer Spooler (fixes 7 days later) GoDaddy accounts, domainsbyproxy, there’s a VISA at the end of the chain! An attack against Siemens instead?
  19. Subcontractors of the Iranians. Have full access to facilities, and the only party that can initiate the attack via usb drive. Conficker (Ukranian?), similar virus, 7 million affected machines – botnet.
  20. Really need this, and capable of doing it. (8200) COMPLETE silence in the media (censorship?) Rosh Agaf Modyin Amos Yadlin said 2009
  21. Jewish businessman Habib Elghanian executed by a firing squad in Tehran
  22. Myrtus, Guava, Hadasah -> Ester, Persians -> Iranians My RTUs => SCADA (Supervisory Control and Data Acquision), RTU => Remote Terminal Unit (converts signals to/from digital) B: drive? Redundancy in code (2 privileges bugs, 2 ssl certificates, 2 exploits)
  23. How come so many countries were infected? Why did it spread beyond Iran? In code it’s supposed to limit itself to 3 computers, why did it spread so much? Why does it stop working on July 24 2012? What’s on that date??
  24. Brian Tillett of Symantec claims for traces of 30 or more programmers in stuxnet
  25. Could have blown up the world, but done very carefully Has been around in the works for at least 2 years Uses 4 Zero-day exploits Upgrades itself via peer-to-peer communications Has a command and control server Self replicating through WinCC sql server Uses 2 stolen signed driver certificates Fingerprints industrial control systems and only affects specific components Detects and fools over 10 different versions of anti virus software Hacks PLC devices Has a Windows root kit, and a PLC rootkit Has a code base that is larger than kernel32.dll zipped! SUPPORTS OPERATING SYSTEMS FROM WINDOWS 98 TO WINDOWS 7 AND IS BUG FREE