Stuxnet
Encyclopedia
Stuxnet is a computer worm
Computer worm
A computer worm is a self-replicating malware computer program, which uses a computer network to send copies of itself to other nodes and it may do so without any user intervention. This is due to security shortcomings on the target computer. Unlike a computer virus, it does not need to attach...

 discovered in June 2010. It initially spreads via Microsoft Windows
Microsoft Windows
Microsoft Windows is a series of operating systems produced by Microsoft.Microsoft introduced an operating environment named Windows on November 20, 1985 as an add-on to MS-DOS in response to the growing interest in graphical user interfaces . Microsoft Windows came to dominate the world's personal...

, and targets Siemens
Siemens
Siemens may refer toSiemens, a German family name carried by generations of telecommunications industrialists, including:* Werner von Siemens , inventor, founder of Siemens AG...

 industrial
Industrial engineering
Industrial engineering is a branch of engineering dealing with the optimization of complex processes or systems. It is concerned with the development, improvement, implementation and evaluation of integrated systems of people, money, knowledge, information, equipment, energy, materials, analysis...

 software and equipment. While it is not the first time that hackers have targeted industrial systems, it is the first discovered malware
Malware
Malware, short for malicious software, consists of programming that is designed to disrupt or deny operation, gather information that leads to loss of privacy or exploitation, or gain unauthorized access to system resources, or that otherwise exhibits abusive behavior...

 that spies on and subverts industrial systems, and the first to include a programmable logic controller
Programmable logic controller
A programmable logic controller or programmable controller is a digital computer used for automation of electromechanical processes, such as control of machinery on factory assembly lines, amusement rides, or light fixtures. PLCs are used in many industries and machines...

 (PLC) rootkit
Rootkit
A rootkit is software that enables continued privileged access to a computer while actively hiding its presence from administrators by subverting standard operating system functionality or other applications...

.

The worm initially spreads indiscriminately, but includes a highly specialized malware payload that is designed to target only Siemens supervisory control and data acquisition
SCADA
SCADA generally refers to industrial control systems : computer systems that monitor and control industrial, infrastructure, or facility-based processes, as described below:...

 (SCADA) systems that are configured to control and monitor specific industrial processes. Stuxnet infects PLCs by subverting the Step-7
WinCC
SIMATIC WinCC is a supervisory control and data acquisition and human-machine interface system from Siemens. It can be used in combination with Siemens PCS 7 and Teleperm control systems. WinCC is written for Microsoft Windows operating system...

 software application that is used to reprogram these devices.

Different variants of Stuxnet targeted five Iranian organizations, with the probable target widely suspected to be uranium enrichment
Enriched uranium
Enriched uranium is a kind of uranium in which the percent composition of uranium-235 has been increased through the process of isotope separation. Natural uranium is 99.284% 238U isotope, with 235U only constituting about 0.711% of its weight...

 infrastructure in Iran
Iran
Iran , officially the Islamic Republic of Iran , is a country in Southern and Western Asia. The name "Iran" has been in use natively since the Sassanian era and came into use internationally in 1935, before which the country was known to the Western world as Persia...

; Symantec
Symantec
Symantec Corporation is the largest maker of security software for computers. The company is headquartered in Mountain View, California, and is a Fortune 500 company and a member of the S&P 500 stock market index.-History:...

 noted in August 2010 that 60% of the infected computers worldwide were in Iran. Siemens stated on 29 November that the worm has not caused any damage to its customers, but the Iran
Iran
Iran , officially the Islamic Republic of Iran , is a country in Southern and Western Asia. The name "Iran" has been in use natively since the Sassanian era and came into use internationally in 1935, before which the country was known to the Western world as Persia...

 nuclear program, which uses embargoed
United Nations Security Council Resolution 1737
United Nations Security Council Resolution 1737 was unanimously passed by the United Nations Security Council on 23 December 2006.The resolution, sponsored by France, Germany and the United Kingdom, imposed sanctions against Iran for failing to stop its uranium enrichment program following...

 Siemens equipment procured clandestinely, has been damaged by Stuxnet. Russian computer security firm Kaspersky Lab
Kaspersky Lab
Kaspersky Lab is a Russian computer security company, co-founded by Natalia Kaspersky and Eugene Kaspersky in 1997, offering anti-virus, anti-spyware, anti-spam, and anti-intrusion products...

 concluded that the sophisticated attack could only have been conducted "with nation-state support". This was further backed up by the Finnish computer security company F-Secure
F-Secure
F-Secure Corporation is an anti-virus and computer security software company based in Helsinki, Finland. The company has 18 country offices and a presence in more than 100 countries, with Security Lab operations in Helsinki, Finland and in Kuala Lumpur, Malaysia...

's chief researcher Mikko Hyppönen
Mikko Hyppönen
Mikko Hermanni Hyppönen is a computer security expert and columnist.-Career:Mikko Hyppönen is the Chief Research Officer for F-Secure. He has worked with F-Secure in Finland since 1991....

 who commented in a Stuxnet FAQ, "That's what it would look like, yes". It has been speculated that Israel
Israel
The State of Israel is a parliamentary republic located in the Middle East, along the eastern shore of the Mediterranean Sea...

 and the United States may have been involved.

In May 2011, the PBS program Need To Know
Need to Know (PBS)
Need to Know is an American public television news program produced by WNET, New York City and broadcast weekly on all Public Broadcasting Service stations in the United States....

cited a statement by Gary Samore, White House Coordinator for Arms Control and Weapons of Mass Destruction, in which he said, "we're glad they [the Iranians] are having trouble with their centrifuge machine and that we – the US and its allies – are doing everything we can to make sure that we complicate matters for them", offering "winking acknowledgement" of US involvement in Stuxnet. According to the British
United Kingdom
The United Kingdom of Great Britain and Northern IrelandIn the United Kingdom and Dependencies, other languages have been officially recognised as legitimate autochthonous languages under the European Charter for Regional or Minority Languages...

 Daily Telegraph
The Daily Telegraph
The Daily Telegraph is a daily morning broadsheet newspaper distributed throughout the United Kingdom and internationally. The newspaper was founded by Arthur B...

, a showreel that was played at a retirement party for the head of the Israel Defence Forces (IDF), Gabi Ashkenazi
Gabi Ashkenazi
Gavriel "Gabi" Ashkenazi , was the Chief of General Staff of the Israel Defence Forces from 2007 to 2011.- Background and early life :...

, included references to Stuxnet as one of his operational successes as the IDF chief of staff.

History

The worm was at first identified by the security company VirusBlokAda
VirusBlokAda
VirusBlokAda is an antivirus software vendor established in 1997 in Belarus. In 2010 it discovered Stuxnet, the first malware that attacks supervisory control and data acquisition systems....

 in mid-June 2010. Journalist Brian Krebs
Brian Krebs
Brian Krebs is an American journalist specializing in cybercrime and computer security. His father worked in the intelligence industry and his mother was a homemaker...

's 15 July 2010 blog posting was the first widely read report on the worm. Its name is derived from some keywords discovered in the software.

Kaspersky Lab
Kaspersky Lab
Kaspersky Lab is a Russian computer security company, co-founded by Natalia Kaspersky and Eugene Kaspersky in 1997, offering anti-virus, anti-spyware, anti-spam, and anti-intrusion products...

 experts at first estimated that Stuxnet started spreading around March or April 2010, but the first variant of the worm appeared in June 2009. On 15 July 2010, the day the worm's existence became widely known, a distributed denial-of-service attack was made on the servers for two leading mailing lists on industrial-systems security. This attack from an unknown source but likely related to Stuxnet, disabled one of the lists and thereby interrupted an important source of information for power plants and factories.

The second variant, with substantial improvements, appeared in March 2010, apparently because its authors believed that Stuxnet was not spreading fast enough; a third, with minor improvements, appeared in April 2010. The worm contains a component with a build time-stamp from 3 February 2010. In the United Kingdom on 25 November 2010, Sky News
Sky News
Sky News is a 24-hour British and international satellite television news broadcaster with an emphasis on UK and international news stories.The service places emphasis on rolling news, including the latest breaking news. Sky News also hosts localised versions of the channel in Australia and in New...

 reported that it had received information from an anonymous source at an unidentified IT security organization that Stuxnet, or a variation of the worm, had been traded on the black market. However, other security experts disagreed.

Affected countries

A study of the spread of Stuxnet by Symantec
Symantec
Symantec Corporation is the largest maker of security software for computers. The company is headquartered in Mountain View, California, and is a Fortune 500 company and a member of the S&P 500 stock market index.-History:...

 showed that the main affected countries in the early days of the infection were Iran, Indonesia and India:
Country Infected computers
Iran 58.85%
Indonesia 18.22%
India 8.31%
Azerbaijan 2.57%
United States 1.56%
Pakistan 1.28%
Others 9.2%

Operation

Unlike most malware, Stuxnet does little harm to computers and networks that do not meet specific configuration requirements; "The attackers took great care to make sure that only their designated targets were hit...It was a marksman’s job." While the worm is promiscuous, it makes itself inert if Siemens software is not found on infected computers, and contains safeguards to prevent each infected computer from spreading the worm to more than three others, and to erase itself on 24 June 2012.

For its targets, Stuxnet contains, among other things, code for a man-in-the-middle attack
Man-in-the-middle attack
In cryptography, the man-in-the-middle attack , bucket-brigade attack, or sometimes Janus attack, is a form of active eavesdropping in which the attacker makes independent connections with the victims and relays messages between them, making them believe that they are talking directly to each other...

 that fakes industrial process control sensor signals so an infected system does not shut down due to abnormal behavior. Such complexity is very unusual for malware
Malware
Malware, short for malicious software, consists of programming that is designed to disrupt or deny operation, gather information that leads to loss of privacy or exploitation, or gain unauthorized access to system resources, or that otherwise exhibits abusive behavior...

. The worm consists of a layered attack against three different systems:
  1. The Windows operating system
    Microsoft Windows
    Microsoft Windows is a series of operating systems produced by Microsoft.Microsoft introduced an operating environment named Windows on November 20, 1985 as an add-on to MS-DOS in response to the growing interest in graphical user interfaces . Microsoft Windows came to dominate the world's personal...

    ,
  2. Siemens PCS 7, WinCC and STEP7 industrial software applications that run on Windows and
  3. One or more Siemens S7 PLCs.

Windows infection

Stuxnet attacked Windows
Microsoft Windows
Microsoft Windows is a series of operating systems produced by Microsoft.Microsoft introduced an operating environment named Windows on November 20, 1985 as an add-on to MS-DOS in response to the growing interest in graphical user interfaces . Microsoft Windows came to dominate the world's personal...

 systems using an unprecedented four zero-day attacks (plus the CPLINK
CPLINK
CPLINK and Win32/CplLnk.A are names for a Microsoft Windows shortcut icon vulnerability discovered in June 2010 and patched on 2 August that affected all Windows operating systems. The vulnerabilty is exploitable when any Windows application that display shortcut icons, such as Windows Explorer,...

 vulnerability
Vulnerability (computing)
In computer security, a vulnerability is a weakness which allows an attacker to reduce a system's information assurance.Vulnerability is the intersection of three elements: a system susceptibility or flaw, attacker access to the flaw, and attacker capability to exploit the flaw...

 and a vulnerability used by the Conficker
Conficker
Conficker, also known as Downup, Downadup and Kido, is a computer worm targeting the Microsoft Windows operating system that was first detected in November 2008...

 worm). It is initially spread using infected removable drives such as USB flash drive
USB flash drive
A flash drive is a data storage device that consists of flash memory with an integrated Universal Serial Bus interface. flash drives are typically removable and rewritable, and physically much smaller than a floppy disk. Most weigh less than 30 g...

s, and then uses other exploits and techniques such as peer-to-peer
Peer-to-peer
Peer-to-peer computing or networking is a distributed application architecture that partitions tasks or workloads among peers. Peers are equally privileged, equipotent participants in the application...

 RPC
Remote procedure call
In computer science, a remote procedure call is an inter-process communication that allows a computer program to cause a subroutine or procedure to execute in another address space without the programmer explicitly coding the details for this remote interaction...

 to infect and update other computers inside private networks that are not directly connected to the Internet. The number of zero-day Windows exploits used is unusual, as they are valued, and crackers do not normally waste the use of four different ones in the same worm. Stuxnet is unusually large at half a megabyte in size, and written in several different programming languages (including C
C (programming language)
C is a general-purpose computer programming language developed between 1969 and 1973 by Dennis Ritchie at the Bell Telephone Laboratories for use with the Unix operating system....

 and C++
C++
C++ is a statically typed, free-form, multi-paradigm, compiled, general-purpose programming language. It is regarded as an intermediate-level language, as it comprises a combination of both high-level and low-level language features. It was developed by Bjarne Stroustrup starting in 1979 at Bell...

) which is also irregular for malware. The Windows component of the malware is promiscuous in that it spreads relatively quickly and indiscriminately.

The malware has both user-mode and kernel-mode rootkit
Rootkit
A rootkit is software that enables continued privileged access to a computer while actively hiding its presence from administrators by subverting standard operating system functionality or other applications...

 capability under Windows, and its device driver
Device driver
In computing, a device driver or software driver is a computer program allowing higher-level computer programs to interact with a hardware device....

s have been digitally signed
Digital signature
A digital signature or digital signature scheme is a mathematical scheme for demonstrating the authenticity of a digital message or document. A valid digital signature gives a recipient reason to believe that the message was created by a known sender, and that it was not altered in transit...

 with the private keys of two certificates
Public key certificate
In cryptography, a public key certificate is an electronic document which uses a digital signature to bind a public key with an identity — information such as the name of a person or an organization, their address, and so forth...

 that were stolen from separate companies, JMicron
JMicron
JMicron Technology Corporation is a Taiwanese manufacturer of integrated circuits which mostly produces Serial ATA and related controller chips....

 and Realtek
Realtek
Realtek Semiconductor Corp. , a fabless IC design house situated in the Hsinchu Science Park, Hsinchu, Taiwan, was founded in October 1987, and subsequently approved as a listed company on the Taiwan Stock Exchange in 1998...

, that are both located at Hsinchu Science Park
Hsinchu Science Park
Hsinchu Science and Industrial Park is an industrial park established by the government of the Republic of China on December 15, 1980 with investment from the Kuomintang. It straddles Hsinchu City and Hsinchu County on the island of Taiwan....

 in Taiwan. The driver signing
Code signing
Code signing is the process of digitally signing executables and scripts to confirm the software author and guarantee that the code has not been altered or corrupted since it was signed by use of a cryptographic hash....

 helped it install kernel-mode
Ring (computer security)
In computer science, hierarchical protection domains, often called protection rings, are a mechanism to protect data and functionality from faults and malicious behaviour . This approach is diametrically opposite to that of capability-based security.Computer operating systems provide different...

 rootkit drivers successfully and therefore remain undetected for a relatively long period of time. Both compromised certificates have been revoked by VeriSign
VeriSign
Verisign, Inc. is an American company based in Dulles, Virginia that operates a diverse array of network infrastructure, including two of the Internet's thirteen root nameservers, the authoritative registry for the .com, .net, and .name generic top-level domains and the .cc and .tv country-code...

.

Two websites in Denmark and Malaysia were configured as command and control servers for the malware, allowing it to be updated, and for industrial espionage
Industrial espionage
Industrial espionage, economic espionage or corporate espionage is a form of espionage conducted for commercial purposes instead of purely national security purposes...

 to be conducted by uploading information. Both of these websites have subsequently been taken down as part of a global effort to disable the malware.

Step 7 software infection

According to German researcher Ralph Langner, once installed on a Windows system Stuxnet infects project files belonging to Siemens' WinCC
WinCC
SIMATIC WinCC is a supervisory control and data acquisition and human-machine interface system from Siemens. It can be used in combination with Siemens PCS 7 and Teleperm control systems. WinCC is written for Microsoft Windows operating system...

/PCS 7 SCADA control software (Step 7), and subverts a key communication library of WinCC called s7otbxdx.dll. Doing so intercepts communications between the WinCC software running under Windows and the target Siemens PLC devices that the software is able to configure and program when the two are connected via a data cable. In this way, the malware is able to install itself on PLC devices unnoticed, and subsequently to mask its presence from WinCC if the control software attempts to read an infected block of memory from the PLC system.

The malware furthermore used a zero-day exploit in the WinCC/SCADA database software in the form of a hard-coded database password.

PLC infection

The entirety of the Stuxnet code has not yet been disclosed, but its payload targets only those SCADA configurations that meet criteria that it is programmed to identify. Stuxnet requires specific slave variable-frequency drives (frequency converter drives) to be attached to the targeted Siemens S7-300 system and its associated modules. It only attacks those PLC systems with variable-frequency drives from two specific vendors: Vacon
Vacon
Vacon is a manufacturer of variable-speed AC drives, or frequency converters. AC drives can be used to control of the rotation speed of electric motors or to help generate power from renewable sources. Vacon has R&D and production units in Finland, the United States, China and Italy, and sales...

 based in Finland and Fararo Paya based in Iran. Furthermore, it monitors the frequency of the attached motors, and only attacks systems that spin between 807 Hz
Hertz
The hertz is the SI unit of frequency defined as the number of cycles per second of a periodic phenomenon. One of its most common uses is the description of the sine wave, particularly those used in radio and audio applications....

 and 1210 Hz. The industrial applications of motors with these parameters are diverse, and may include pumps or gas centrifuge
Gas centrifuge
A gas centrifuge is a device that performs isotope separation of gases. A centrifuge relies on the principles of centripetal force accelerating molecules so that particles of different masses are physically separated in a gradient along the radius of a rotating container.A prominent use of gas...

s.

Stuxnet installs malware into memory block DB890 of the PLC that monitors the Profibus
Profibus
PROFIBUS is a standard for field bus communication in automation technology and was first promoted in 1989 by BMBF...

 messaging bus of the system. When certain criteria are met, it periodically modifies the frequency to 1410 Hz and then to 2 Hz and then to 1064 Hz, and thus affects the operation of the connected motors by changing their rotational speed. It also installs a rootkit—the first such documented case on this platform—that hides the malware on the system and masks the changes in rotational speed from monitoring systems.

Removal

Siemens has released a detection and removal tool for Stuxnet. Siemens recommends contacting customer support if an infection is detected and advises installing Microsoft patches for security vulnerabilities and prohibiting the use of third-party USB flash drive
USB flash drive
A flash drive is a data storage device that consists of flash memory with an integrated Universal Serial Bus interface. flash drives are typically removable and rewritable, and physically much smaller than a floppy disk. Most weigh less than 30 g...

s. Siemens also advises immediately upgrading password access codes.

The worm's ability to reprogram external PLCs may complicate the removal procedure. Symantec's Liam O'Murchu warns that fixing Windows
Microsoft Windows
Microsoft Windows is a series of operating systems produced by Microsoft.Microsoft introduced an operating environment named Windows on November 20, 1985 as an add-on to MS-DOS in response to the growing interest in graphical user interfaces . Microsoft Windows came to dominate the world's personal...

 systems may not completely solve the infection; a thorough audit of PLCs may be necessary. Despite speculation that incorrect removal of the worm could cause damage, Siemens reports that in the first four months since discovery, the malware was successfully removed from the systems of twenty-two customers without any adverse impact.

Control system security

Prevention of control system security incidents, such as from viral infections like Stuxnet, is a topic that is being addressed in both the public and the private sector.

The U.S. Department of Homeland Security National Cyber Security Division
National Cyber Security Division
The National Cyber Security Division is a division of the Office of Cyber Security & Communications, within the United States Department of Homeland Security's Directorate for National Protection and Programs...

 (NCSD) operates the Control System Security Program (CSSP). The program operates a specialized Computer Emergency Response Team (ICS-CERT), conducts a biannual conference , provides training, publishes recommended practices, and provides a self-assessment tool. As part of a Department of Homeland Security plan to improve American computer security, in 2008 it and the Idaho National Laboratory
Idaho National Laboratory
Idaho National Laboratory is an complex located in the high desert of eastern Idaho, between the town of Arco to the west and the cities of Idaho Falls and Blackfoot to the east. It lies within Butte, Bingham, Bonneville and Jefferson counties...

 (INL) worked with Siemens to identify security holes in the company's widely used Process Control System 7 (PCS 7) and its software Step 7. In July 2008 INL and Siemens publicly announced flaws in the control system at a Chicago conference; Stuxnet exploited these holes in 2009.

Several industry organizations and professional societies have published standards and best practice guidelines providing direction and guidance for control system end-users on how to establish a Control System Security
Control system security
Control system security is the prevention of intentional or unintentional interference with the proper operation of industrial automation and control systems. These control systems manage essential services including electricity, petroleum production, water, transportation, manufacturing, and...

 management program. The basic premise that all of these documents share is that prevention requires a multi-layered approach, often referred to as "defense-in-depth
Defense in Depth (computing)
Defense in depth is an information assurance concept in which multiple layers of security controls are placed throughout an information technology system...

". The layers include policies & procedures, awareness & training, network segmentation, access control measures, physical security measures, system hardening, e.g., patch management, and system monitoring, anti-virus and IPS. The standards and best practices also all recommend starting with a risk analysis and a control system security assessment. The purpose is to assess the current level of risk and the size of the gap between that risk and what is tolerable. The other purpose of an assessment is to identify the vulnerabilities and develop a prioritized program to eliminate or minimize them.

In response to these concerns, cyber security standards and certifications
Cyber security standards
Cyber security standards are security standards which enable organizations to practice safe security techniques to minimize the number of successful cyber security attacks. These guides provide general outlines as well as specific techniques for implementing cyber security. For certain specific...

 programs such as ISA 99 and SASecure have been developed to evaluate and certify the security of industrial automation products.

Speculations about the target and origin

Experts believe that Stuxnet required the largest and costliest development effort in malware history. Its many capabilities would have required a team of people to program, in-depth knowledge of industrial process
Industrial process
Industrial processes are procedures involving chemical or mechanical steps to aid in the manufacture of an item or items, usually carried out on a very large scale. Industrial processes are the key components of heavy industry....

es, and an interest in attacking industrial infrastructure. Eric Byres, who has years of experience maintaining and troubleshooting Siemens systems, told Wired
Wired (magazine)
Wired is a full-color monthly American magazine and on-line periodical, published since January 1993, that reports on how new and developing technology affects culture, the economy, and politics...

that writing the code would have taken many man-months, if not years. Symantec
Symantec
Symantec Corporation is the largest maker of security software for computers. The company is headquartered in Mountain View, California, and is a Fortune 500 company and a member of the S&P 500 stock market index.-History:...

 estimates that the group developing Stuxnet would have consisted of anywhere from five to thirty people, and would have taken six months to prepare. The Guardian, the BBC and The New York Times all reported that experts studying Stuxnet considered that the complexity of the code indicates that only a nation state would have the capabilities to produce it. The self-destruct and other safeguards within the code imply that a Western government was responsible, with lawyers evaluating the worm's ramifications. Software security expert Bruce Schneier
Bruce Schneier
Bruce Schneier is an American cryptographer, computer security specialist, and writer. He is the author of several books on general security topics, computer security and cryptography, and is the founder and chief technology officer of BT Managed Security Solutions, formerly Counterpane Internet...

 condemned the news coverage of Stuxnet as hype, however, stating that it is almost entirely based on speculation.

Iran as target

Ralph Langner, the researcher who identified that Stuxnet infected PLCs, first speculated publicly in September 2010 that the malware was of Israeli origin, and that it targeted Iranian nuclear facilities. However Langner more recently, in a TED Talk
TED (conference)
TED is a global set of conferences owned by the private non-profit Sapling Foundation, formed to disseminate "ideas worth spreading"....

 recorded in February 2011, stated that, "My opinion is that the Mossad
Mossad
The Mossad , short for HaMossad leModi'in uleTafkidim Meyuchadim , is the national intelligence agency of Israel....

 is involved but that the leading force is not Israel. The leading force behind Stuxnet is the cyber superpower—there is only one; and that's the United States." Kevin Hogan, Senior Director of Security Response at Symantec, reported that the majority of infected systems were in Iran
Iran
Iran , officially the Islamic Republic of Iran , is a country in Southern and Western Asia. The name "Iran" has been in use natively since the Sassanian era and came into use internationally in 1935, before which the country was known to the Western world as Persia...

 (about 60%), which has led to speculation that it may have been deliberately targeting "high-value infrastructure" in Iran including either the Bushehr Nuclear Power Plant
Bushehr Nuclear Power Plant
The Bushehr Nuclear Power Plant is a nuclear power plant in Iran southeast of the city of Bushehr, between the fishing villages of Halileh and Bandargeh along the Persian Gulf. The plant is located at the junction of three tectonic plates....

 or the Natanz nuclear facility. Langner called the malware "a one-shot weapon" and said that the intended target was probably hit, although he admitted this was speculation. Another German researcher, Frank Rieger, was the first to speculate that Natanz was the target.

Natanz nuclear facilities

According to the Israeli newspaper Haaretz
Haaretz
Haaretz is Israel's oldest daily newspaper. It was founded in 1918 and is now published in both Hebrew and English in Berliner format. The English edition is published and sold together with the International Herald Tribune. Both Hebrew and English editions can be read on the Internet...

, experts on Iran and computer security specialists are increasingly convinced that Stuxnet was meant "to sabotage
Sabotage
Sabotage is a deliberate action aimed at weakening another entity through subversion, obstruction, disruption, or destruction. In a workplace setting, sabotage is the conscious withdrawal of efficiency generally directed at causing some change in workplace conditions. One who engages in sabotage is...

 the uranium enrichment facility at Natanz – where the centrifuge operational capacity has dropped over the past year by 30 percent." On 23 November 2010 it was announced that uranium enrichment at Natanz had ceased several times because of a series of major technical problems. A "serious nuclear accident" occurred at the site in the first half of 2009, which is speculated to have forced the head of Iran's Atomic Energy Organization Gholam Reza Aghazadeh
Gholam Reza Aghazadeh
Gholam Reza Aghazadeh is an Iranian Politician. Aghazadeh served as the Vice President for Atomic Energy of the Islamic Republic of Iran and the president of the Atomic Energy Organization of Iran up until July 2009....

 to resign. Statistics published by the Federation of American Scientists
Federation of American Scientists
The Federation of American Scientists is a nonpartisan, 501 organization intent on using science and scientific analysis to attempt make the world more secure. FAS was founded in 1945 by scientists who worked on the Manhattan Project to develop the first atomic bombs...

 (FAS) show that the number of enriched centrifuges operational in Iran mysteriously declined from about 4,700 to about 3,900 beginning around the time the nuclear incident WikiLeaks mentioned would have occurred. The Institute for Science and International Security
Institute for Science and International Security
The Institute for Science and International Security is a non-profit institution founded in 1993 to inform "the public about science and policy issues affecting international security"...

 (ISIS) suggests in a report published in December 2010 that Stuxnet is "a reasonable explanation for the apparent damage" at Natanz and may have destroyed up to 1000 centrifuges (10 percent) sometime between November 2009 and late January 2010. The authors conclude:
The ISIS report further notes that Iranian authorities have attempted to conceal the breakdown by installing new centrifuges on a large scale.

The virus worked by first causing an infected Iranian IR-1 centrifuge to increase from its normal operating speed of 1,064 hertz to 1,410 hertz for 15 minutes before returning to its normal frequency. Twenty-seven days later, the virus went back into action, slowing the infected centrifuges down to a few hundred hertz for a full 50 minutes. The stresses from the excessive, then slower speeds, caused the aluminum centrifugal tubes to expand, often forcing parts of the centrifuges into sufficient contact with each other to destroy the machine.

According to the Washington Post, International Atomic Energy Agency (IAEA) cameras installed in the Natanz facility recorded the sudden dismantling and removal of approximately 900–1000 centrifuges during the time the Stuxnet worm was reportedly active at the plant. Iranian technicians, however, were able to quickly replace the centrifuges and the report concluded that uranium enrichment was likely only briefly disrupted.

On 15 February 2011 The ISIS released a report concluding that:

Iranian reaction

The Associated Press
Associated Press
The Associated Press is an American news agency. The AP is a cooperative owned by its contributing newspapers, radio and television stations in the United States, which both contribute stories to the AP and use material written by its staff journalists...

 reported that the semi-official Iranian Students News Agency released a statement on 24 September 2010 stating that experts from the Atomic Energy Organization of Iran
Atomic Energy Organization of Iran
The Atomic Energy Organization of Iran is the main official body responsible for implementing regulations and operating nuclear energy installations in Iran....

 met in the previous week to discuss how Stuxnet could be removed from their systems. According to analysts, such as David Albright
David Albright
David Albright, M.S., is the founder of the non-governmental Institute for Science and International Security , its current president, and author of several books on proliferation of atomic weapons. Albright holds a Master of Science in physics from Indiana University and a M.Sc. in mathematics...

, Western
Western world
The Western world, also known as the West and the Occident , is a term referring to the countries of Western Europe , the countries of the Americas, as well all countries of Northern and Central Europe, Australia and New Zealand...

 intelligence agencies have been attempting to sabotage
Sabotage
Sabotage is a deliberate action aimed at weakening another entity through subversion, obstruction, disruption, or destruction. In a workplace setting, sabotage is the conscious withdrawal of efficiency generally directed at causing some change in workplace conditions. One who engages in sabotage is...

 the Iranian nuclear program for some time.

The head of the Bushehr Nuclear Power Plant told Reuters
Reuters
Reuters is a news agency headquartered in New York City. Until 2008 the Reuters news agency formed part of a British independent company, Reuters Group plc, which was also a provider of financial market data...

 that only the personal computer
Personal computer
A personal computer is any general-purpose computer whose size, capabilities, and original sales price make it useful for individuals, and which is intended to be operated directly by an end-user with no intervening computer operator...

s of staff at the plant had been infected by Stuxnet and the state-run newspaper Iran Daily quoted Reza Taghipour
Reza Taghipour
Reza Taghipour is the head of Ministry of Information and Communications Technology .-Executive Records:*Deputy of the Minister of ICT and head of Iran Space Agency since 2008....

, Iran's telecommunications minister, as saying that it had not caused "serious damage to government systems". The Director of Information Technology Council at the Iranian Ministry of Industries and Mines, Mahmud Liaii, has said that: "An electronic war has been launched against Iran... This computer worm is designed to transfer data about production lines from our industrial plants to locations outside Iran."
In response to the infection, Iran has assembled a team to combat it. With more than 30,000 IP addresses affected in Iran, an official has said that the infection is fast spreading in Iran and the problem has been compounded by the ability of Stuxnet to mutate. Iran has set up its own systems to clean up infections and has advised against using the Siemens SCADA antivirus since it is suspected that the antivirus is actually embedded with codes which update Stuxnet instead of eradicating it.

According to Hamid Alipour, deputy head of Iran's government Information Technology Company, "The attack is still ongoing and new versions of this virus are spreading." He reports that his company had begun the cleanup process at Iran's "sensitive centres and organizations." "We had anticipated that we could root out the virus within one to two months, but the virus is not stable, and since we started the cleanup process three new versions of it have been spreading," he told the Islamic Republic News Agency
Islamic Republic News Agency
The Islamic Republic News Agency , or IRNA, is the official news agency of the Islamic Republic of Iran. It is government-funded and controlled under the Iranian Ministry of Culture and Islamic Guidance. The agency also publishes the newspaper Iran. , the Managing Director of IRNA is Ali Akbar...

 on 27 September 2010.

On 29 November 2010, Iranian president Mahmoud Ahmadinejad stated for the first time that a computer virus had caused problems with the controller handling the centrifuges at its Natanz facilities. According to Reuters he told reporters at a news conference in Tehran, "They succeeded in creating problems for a limited number of our centrifuges with the software they had installed in electronic parts."

On the same day two Iranian nuclear scientists were targeted in separate, but nearly simultaneous car bomb attacks near Shahid Beheshti University
Shahid Beheshti University
Shahid Beheshti University was formerly The National University of Iran . The university's name was changed during the cultural revolution in Iranian universities, 1980-82. It is located in Evin District and extends into Velenjak District in northwestern Tehran, Iran, on a main campus of...

 in Tehran. Majid Shahriari
Majid Shahriari
Majid Shahriari was a nuclear engineer who worked with the Iranian Atomic Energy Commission.He specialized in neutron transport, a phenomenon that lies at the heart of nuclear chain reactions in reactors and bombs. According to The Guardian, he "had no known links to banned nuclear work"...

, a quantum physicist was killed. Fereydoon Abbasi
Fereydoon Abbasi
Fereydoon Abbasi-Davani is an Iranian nuclear scientist and current Vice President and Head of Atomic Energy Organization.-Academic and Early Career:...

, a high-ranking official at the Ministry of Defense was seriously wounded. Wired speculated that the assassinations could indicate that whoever was behind Stuxnet felt that it was not sufficient to stop the nuclear program. In January 2010, another Iranian nuclear scientist, a physics professor at Tehran University, had been killed in a similar bomb explosion.

An analysis by the FAS demonstrates that Iran’s enrichment capacity grew during 2010. The study indicates that Iran’s centrifuges appear to be performing 60% better than in the previous year, which would significantly reduce Tehran’s time to produce bomb-grade uranium. The FAS report was reviewed by an official with the IAEA who affirmed the study.

Given the growth in Iranian enrichment capability in 2010, the country may have intentionally put out disinformation
Disinformation
Disinformation is intentionally false or inaccurate information that is spread deliberately. For this reason, it is synonymous with and sometimes called black propaganda. It is an act of deception and false statements to convince someone of untruth...

 to cause Stuxnet's creators to believe that the worm was more successful in disabling the Iranian nuclear program than it actually was.

Possible origin

Both Israel
Israel
The State of Israel is a parliamentary republic located in the Middle East, along the eastern shore of the Mediterranean Sea...

 and the United States
United States
The United States of America is a federal constitutional republic comprising fifty states and a federal district...

 or other Western nations, working separately or together, have been named as possible creators of Stuxnet.

Israel

Israel
Israel
The State of Israel is a parliamentary republic located in the Middle East, along the eastern shore of the Mediterranean Sea...

, perhaps through Unit 8200
Unit 8200
Unit 8200 is an Israeli Intelligence Corps unit responsible for collecting signal intelligence and code decryption. It also appears in military publications as the Central Collection Unit of the Intelligence Corps.-History:...

, has been speculated to be the country behind Stuxnet in many media reports and by experts such as Richard A. Falkenrath
Richard A. Falkenrath
Richard A. Falkenrath, Jr. was appointed Deputy Commissioner of Counter-Terrorism of the New York City Police Department on July 10, 2006. He is the third person to hold this position...

, former Senior Director for Policy and Plans within the U.S. Office of Homeland Security. Yossi Melman, who covers intelligence for the Israeli daily newspaper Haaretz
Haaretz
Haaretz is Israel's oldest daily newspaper. It was founded in 1918 and is now published in both Hebrew and English in Berliner format. The English edition is published and sold together with the International Herald Tribune. Both Hebrew and English editions can be read on the Internet...

and is writing a book about Israeli intelligence, also suspected that Israel was involved, noting that Meir Dagan
Meir Dagan
Meir Dagan is a former Israel Defense Forces officer and former Director of the Mossad .-Biography:...

, the former (2011) head of the national intelligence agency Mossad
Mossad
The Mossad , short for HaMossad leModi'in uleTafkidim Meyuchadim , is the national intelligence agency of Israel....

, had his term extended in 2009 because he was said to be involved in important projects. Additionally, Israel now expects that Iran will have a nuclear weapon in 2014 or 2015—at least three years later than earlier estimates—without the need for an Israeli military attack on Iranian nuclear facilities; "They seem to know something, that they have more time than originally thought”, he added. Israel has not publicly commented on the Stuxnet attack but confirmed that cyberwarfare is now among the pillars of its defense doctrine, with a military intelligence unit set up to pursue both defensive and offensive options. When questioned whether Israel was behind the virus in the fall of 2010, some Israeli officials broke into "wide smiles", fueling speculation that the government of Israel was involved with its genesis. American presidential advisor Gary Samore also smiled when Stuxnet was mentioned, although American officials have indicated that the virus originated abroad. According to The Telegraph, Israeli newspaper Haaretz reported that a video celebrating operational successes of Gabi Ashkenazi
Gabi Ashkenazi
Gavriel "Gabi" Ashkenazi , was the Chief of General Staff of the Israel Defence Forces from 2007 to 2011.- Background and early life :...

, retiring IDF
Israel Defense Forces
The Israel Defense Forces , commonly known in Israel by the Hebrew acronym Tzahal , are the military forces of the State of Israel. They consist of the ground forces, air force and navy. It is the sole military wing of the Israeli security forces, and has no civilian jurisdiction within Israel...

 Chief of Staff, was shown at his retirement party and included references to Stuxnet, thus strengthening claims that Israel's security forces were responsible.
In 2009, a year before Stuxnet was discovered, Scott Borg of the United States Cyber-Consequences Unit (US-CCU) suggested that Israel might prefer to mount a cyber-attack rather than a military strike on Iran's nuclear facilities.And, in late 2010 Borg stated, "Israel certainly has the ability to create Stuxnet and there is little downside to such an attack, because it would be virtually impossible to prove who did it. So a tool like Stuxnet is Israel's obvious weapon of choice." Iran uses P-1 centrifuges at Natanz, the design for which A. Q. Khan stole in 1976 and took to Pakistan. His black market nuclear-proliferation network sold P-1s to, among other customers, Iran. Experts believe that Israel also somehow acquired P-1s and tested Stuxnet on the centrifuges, installed at the Dimona
Negev Nuclear Research Center
The Negev Nuclear Research Center is an Israeli nuclear installation located in the Negev desert, about thirteen kilometers to the south-east of the city of Dimona. The purpose of Dimona is widely assumed to be the manufacturing of nuclear weapons, and the majority of defense experts have...

 facility that is part of its own nuclear program. The equipment may be from the United States, which received P-1s from Libya's former nuclear program
Libya and nuclear technology
Libya possesses chemical weapons and ballistic missiles and previously pursued nuclear weapons under the leadership of Muammar Gaddafi. On 19 December 2003, Gaddafi announced that Libya would voluntarily eliminate all materials, equipment and programs that could lead to internationally proscribed...

.

Some have also referred to several clues in the code such as a concealed reference to the word "MYRTUS", believed to refer to the Myrtle
Myrtle
Myrtus is a genus of one or two species of flowering plants in the family Myrtaceae, native to southern Europe and north Africa. The plant is an evergreen shrub or small tree, growing to 5 m tall. The leaf is entire, 3–5 cm long, with a fragrant essential oil. The star-like flower has five...

 tree, or Hadassah in Hebrew. Hadassah was the birth name of the former Jewish queen of Persia, Queen Esther
Esther
Esther , born Hadassah, is the eponymous heroine of the Biblical Book of Esther.According to the Bible, she was a Jewish queen of the Persian king Ahasuerus...

. However, it may be that the "MYRTUS" reference is simply a misinterpreted reference to SCADA
SCADA
SCADA generally refers to industrial control systems : computer systems that monitor and control industrial, infrastructure, or facility-based processes, as described below:...

 components known as RTUs (Remote Terminal Units) and that this reference is actually "My RTUs"–a management feature of SCADA. Also, the number 19790509 appears once in the code and might refer to the date "1979 May 09", the day Habib Elghanian
Habib Elghanian
Habib Elghanian was a prominent Iranian Jewish businessman and philanthropist who served as the president of the Tehran Jewish Society and acted as the symbolic head of the Iranian Jewish community in the 1970s....

, a Persian Jew, was executed in Tehran
Tehran
Tehran , sometimes spelled Teheran, is the capital of Iran and Tehran Province. With an estimated population of 8,429,807; it is also Iran's largest urban area and city, one of the largest cities in Western Asia, and is the world's 19th largest city.In the 20th century, Tehran was subject to...

. Another date that appears in the code is "24 September 2007", the day that Iran's president Mahmoud Ahmadinejad spoke at Columbia University
Columbia University
Columbia University in the City of New York is a private, Ivy League university in Manhattan, New York City. Columbia is the oldest institution of higher learning in the state of New York, the fifth oldest in the United States, and one of the country's nine Colonial Colleges founded before the...

 and made comments questioning the validity of the Holocaust. Such data is not conclusive, since, as written by Symantec, "Attackers would have the natural desire to implicate another party" with a false flag
False flag
False flag operations are covert operations designed to deceive the public in such a way that the operations appear as though they are being carried out by other entities. The name is derived from the military concept of flying false colors; that is flying the flag of a country other than one's own...

.

United States

There has also been speculation on the involvement of the United States, with one report stating that "there is vanishingly little doubt that [it] played a role in creating the worm." It has been reported that the United States, under one of its most secret programs, initiated by the Bush administration and accelerated by the Obama administration, has sought to destroy Iran's nuclear program by novel methods such as undermining Iranian computer systems. A diplomatic cable
United States diplomatic cables leak
The United States diplomatic cables leak, widely known as Cablegate, began in February 2010 when WikiLeaks—a non-profit organization that publishes submissions from anonymous whistleblowers—began releasing classified cables that had been sent to the U.S. State Department by 274 of its consulates,...

 obtained by WikiLeaks
Wikileaks
WikiLeaks is an international self-described not-for-profit organisation that publishes submissions of private, secret, and classified media from anonymous news sources, news leaks, and whistleblowers. Its website, launched in 2006 under The Sunshine Press organisation, claimed a database of more...

 showed how the United States was advised to target Iran's nuclear capabilities through 'covert sabotage'. A Wired
Wired (magazine)
Wired is a full-color monthly American magazine and on-line periodical, published since January 1993, that reports on how new and developing technology affects culture, the economy, and politics...

article claimed that Stuxnet "is believed to have been created by the United States". The fact that John Bumgarner, a former intelligence officer and member of the United States Cyber-Consequences Unit (US-CCU), published an article prior to Stuxnet being discovered or deciphered, that outlined a strategic cyberstrike on centrifuges and suggests that cyber attacks are permissible against nation states which are operating uranium enrichment programs that violate international treaties gives some credibility to these claims. Bumgarner pointed out that the centrifuges used to process fuel for nuclear weapons are a key target for cybertage operations and that they can be made to destroy themselves by manipulating their rotational speeds. The CIA may have caused a large Siberian pipeline explosion
Siberian pipeline sabotage
The Siberian pipeline sabotage refers to the alleged 1982 sabotage of the Soviet Urengoy–Surgut–Chelyabinsk natural gas pipeline by the CIA as a part of a policy to counter Soviet theft of American technology.- Background :...

 in 1982 by sabotaging critical SCADA software stolen by the Soviet Union.

Joint effort and other nations and targets

In April 2011 Iranian government official Gholam Reza Jalali stated that an investigation had concluded that the United States and Israel were behind the Stuxnet attack. According to Vanity Fair, Rieger stated that three European countries' intelligence agencies agreed that Stuxnet was a joint United States-Israel effort. The code for the Windows injector and the PLC payload differ in style, likely implying collaboration. Other experts believe that a US-Israel cooperation is unlikely because "the level of trust between the two countries’ intelligence and military establishments is not high."

China
China
Chinese civilization may refer to:* China for more general discussion of the country.* Chinese culture* Greater China, the transnational community of ethnic Chinese.* History of China* Sinosphere, the area historically affected by Chinese culture...

, Jordan
Jordan
Jordan , officially the Hashemite Kingdom of Jordan , Al-Mamlaka al-Urduniyya al-Hashemiyya) is a kingdom on the East Bank of the River Jordan. The country borders Saudi Arabia to the east and south-east, Iraq to the north-east, Syria to the north and the West Bank and Israel to the west, sharing...

, and France
France
The French Republic , The French Republic , The French Republic , (commonly known as France , is a unitary semi-presidential republic in Western Europe with several overseas territories and islands located on other continents and in the Indian, Pacific, and Atlantic oceans. Metropolitan France...

 are other possibilities, and Siemens may have also participated. Langner speculated that the infection may have spread from USB drives belonging to Russian contractors since the Iranian targets were not accessible via the internet.

Sandro Gaycken from the Free University Berlin argued that the attack on Iran was a ruse to distract from Stuxnet's real purpose. According to him, its broad dissemination in more than 100,000 industrial plants worldwide suggests a field test of a cyber weapon in different security cultures, testing their preparedness, resilience, and reactions, all highly valuable information for a cyberwar unit.

The United Kingdom
United Kingdom
The United Kingdom of Great Britain and Northern IrelandIn the United Kingdom and Dependencies, other languages have been officially recognised as legitimate autochthonous languages under the European Charter for Regional or Minority Languages...

 has denied involvement in the virus's creation.

Duqu

On 1 September 2011, a new worm was found, thought to be related to Stuxnet. The Laboratory of Cryptography and System Security (CrySyS) of the Budapest University of Technology and Economics
Budapest University of Technology and Economics
The Budapest University of Technology and Economics , in hungarian abbreviated as BME, English official abbreviation BUTE, is the most significant University of Technology in Hungary and is also one of the oldest Institutes of Technology in the world, having been founded in 1782.-History:BME is...

 analyzed the malware, naming the threat Duqu. Symantec
Symantec
Symantec Corporation is the largest maker of security software for computers. The company is headquartered in Mountain View, California, and is a Fortune 500 company and a member of the S&P 500 stock market index.-History:...

, based on this report, continued the analysis of the threat, calling it "nearly identical to Stuxnet, but with a completely different purpose", and published a detailed technical paper. The main component used in Duqu is designed to capture information such as keystrokes and system information. The exfiltrated data may be used to enable a future Stuxnet-like attack.

See also

  • Stars virus
    Stars virus
    The Stars virus is a computer virus discovered by Iran in April 2011. Iran claims it is being used as a tool to commit espionage. The Stars virus is currently being studied in a laboratory in Iran - that means, major vendors of antivirus software do not have access to samples and therefore they...

  • Cyber electronic warfare
    Cyber electronic warfare
    Cyber electronic warfare is any military action involving the use of electromagnetic energy to control the domain characterized by the use of electronics and the electromagnetic spectrum to store, modify, and/or exchange data via networked systems and associated physical infrastructures.Cyber EW...

  • Cyber security standards
    Cyber security standards
    Cyber security standards are security standards which enable organizations to practice safe security techniques to minimize the number of successful cyber security attacks. These guides provide general outlines as well as specific techniques for implementing cyber security. For certain specific...

  • Cyberwarfare in the United States
    Cyberwarfare in the United States
    Cyberwarfare in the United States is the United States Cyber Commands military strategy of proactive cyber defence and the use of cyberwarfare as a platform for attack. The United States Department of Defense sees the use of computers and the Internet to conduct warfare in cyberspace as a threat...

  • List of cyber attack threat trends
  • Operation Merlin
    Operation Merlin
    Operation Merlin is an alleged United States covert operation under the Clinton Administration to provide Iran with a flawed design for building a nuclear weapon in order to delay the alleged Iranian nuclear weapons program.-History:...

  • Proactive Cyber Defence
    Proactive Cyber Defence
    Proactive Cyber Defence means acting in anticipation to oppose an attack against computers and networks. Proactive cyber defence will most often require additional security from internet service providers....

  • United States Cyber Command
    United States Cyber Command
    United States Cyber Command is an armed forces sub-unified command subordinate to United States Strategic Command. The command is located in Fort Meade, Maryland and led by General Keith B. Alexander. USCYBERCOM centralizes command of cyberspace operations, organizes existing cyber resources and...

The source of this article is wikipedia, the free encyclopedia.  The text of this article is licensed under the GFDL.
 
x
OK