Some facts that probably you still ignore on the Stuxnet attack


A collection of interesting info about the Stuxnet attack published years ago by The New York Times, a must-read for experts.

The popular cyber security expert Mikko Hypponen has retwitted an old blog post on the Stuxnet malware, a good opportunity to summarize the events and understand what is happened behind the scene.

In 2011, The New York Times published a detailed article on an Israeli test on worm crucial to interfere and delay the nuclear program of Iran.

In 2008, the US President George Bush launched an experimental cyber attack program against Iran already in 2008. The US, in a joint effort with Israeli cyber units, has developed the Stuxnet malware to compromise control systems at the Iranian Natanz enrichment facility.

The Israeli experts have built a replica of the Natanz facility in their Negev Nuclear Research Center in Dimona, the same plant referred in 1986 by The Sunday Times as a strategic plant for the Israeli intelligence.

“The target of the attack was to modify the operation of high-frequency power drives made by Vacon and Fararo Paya. These drives were controlling the centrifuges that were enriching uranium.” wrote Mikko Hypponen.

The researchers tested Stuxnet in the plant before spreading to compromise the real target. The NY Times reported an intense collaboration of researchers from the Idaho National Laboratory at Idaho Falls and experts from Siemens.

Inside the Idaho National Laboratory, US experts tested the Siemens PLC systems to discover security vulnerabilities to be exploited in Stuxnet attack. Siemens only confirmed that its support was a routine effort to improve the resilience of its solutions against cyber attacks.

“Over the past two years, according to intelligence and military experts familiar with its operations, Dimona has taken on a new, equally secret role — as a critical testing ground in a joint American and Israeli effort to undermine Iran’s efforts to make a bomb of its own.” reported The New York Times.ù

Image copyright Idaho National Laboratory and Siemens

“Behind Dimona’s barbed wire, the experts say, Israel has spun nuclear centrifuges virtually identical to Iran’s at Natanz, where Iranian scientists are struggling to enrich uranium. They say Dimona tested the effectiveness of the Stuxnet computer worm, a destructive program that appears to have wiped out roughly a fifth of Iran’s nuclear centrifuges and helped delay, though not destroy, Tehran’s ability to make its first nuclear arms.”

The Stuxnet targeted a grid of 984 converters, the same industrial equipment that international inspectors found out of order when visited the Natanz enrichment facility in late 2009.

“The cyber attack against the Cascade Protection System infects Siemens S7-417 controllers with a matching configuration. The S7-417 is a top-of-the-line industrial controller for big automation tasks. In Natanz, it is used to control the valves and pressure sensors of up to six cascades (or 984 centrifuges) that share common feed, product, and tails stations” states “Technical Analysis of What Stuxnet’s Creators Tried to Achieve” written by the expert Ralph Langner.

Stuxnet was designed with a number of features that allowed to evade detection, its source code was digitally signed and the malware uses a man-in-the-middle attack to fool the operators into thinking everything is normal.

“But as Mr. Langner kept peeling back the layers, he found more — what he calls the “dual warhead.” One part of the program is designed to lie dormant for long periods, then speed up the machines so that the spinning rotors in the centrifuges wobble and then destroy themselves. Another part, called a “man in the middle” in the computer world, sends out those false sensor signals to make the system believe everything is running smoothly. That prevents a safety system from kicking in, which would shut down the plant before it could self-destruct.” wrote The New York Times.

According to a leaked embassy cable obtained by Wikileaks, there would other enrichment plants in Iran involved in the Iran Nuclear Program.  Attacking such unknown targets with cyber sabotage makes much more sense than, say, trying to bomb them. A worm will find even the facilities that you do not know about.

The use of a cyber weapon against these potential targets presents a number of advantages, from the difficult attribution to the secrecy of the operations.

Unfortunately, Stuxnet code is still easy to find, Hypponen explained that despite it is quite difficult to modify it, a nation-state actor could have the necessary knowledge to do it. This is the primary risk of the militarization of the cyberspace.

Let’s close with a statement from Mr.Langner about Stuxnet.

“Code analysis makes it clear that Stuxnet is not about sending a message or proving a concept,” Mr. Langner later wrote. “It is about destroying its targets with utmost determination in military style.”

Years have passed, but the attack Stuxnet is more relevant than ever. From the moment the systems at the Natanz plant were infected, everything changed!

 

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – Stuxnet, Information Warfare)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

8 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

14 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

1 day ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

1 day ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

2 days ago

This website uses cookies.