Free Essay

Stuxnet

In:

Submitted By lovosbros
Words 2431
Pages 10
Over the past couple of decades, the increasing dependence on information technologies has led to a relatively new form of security threat – cyber-attacks. Numerous advantages of the attackers in cyber space and a lack of attribution and awareness has resulted in an increasing number of aggressive operations in the digital realm. Contrary to the beliefs of many, cyber security is not exclusively a technical issue but also a matter of politics and economics. We can observe an increasing number cyber warfare policies in the international realm, which increases the pressure to establish rules of governance in cyber space. The following essay will be concerned with the Stuxnet worm and its role in Operation Olympic Games, which targeted the Iranian nuclear power plant Natanz. The analyses will provide an overview of the attack, including technical comprehension of the attack, and also looks at the attack in term of its political consequences.

The first section will discuss the origins of the attack, building on Ralph Langner’s article published in ‘IEEE Software’. Even though numerous cyber offences took place before, it will explain what made Stuxnet stand out. The second part of the essay analyses the political perspective of the attack and two competing theories explaining the presence of malware in the nuclear facilities. The following section analyses the role of cyber warfare as viable military strategy. It will be argued that cyber offences appear to be more applicable as an offensive rather than defensive strategy, due to the attacker’s advantage. The last part of the essay will discuss if it is possible to prevent an advanced persistent attack like Stuxnet.

Origins of the attacks Since the 1980’s, Iran’s nuclear power program has been continuously questioned by the International Energy Agency as well as the United Nations and the international community; mainly the U.S and Israel. The discovery of the computer worm in the Iranian nuclear power plant facility challenged the perception of cyber capabilities in the physical realm worldwide. In 2007 the international community learned about the existence of the Iranian nuclear power facility Natanz. Policy makers immediately began questioning the purpose of Natanz, which was producing enriched uranium. Even though Iran continuously claimed that it was not developing a nuclear weapon, the international community remained rather sceptical. High political stakes and the absence of any financial profit from the resulting cyber-attack indicate that the origins of Operation Olympic Games were mostly political. Both technical and political analyses are therefore equally important. The role of Stuxnet in Natanz was to compromise the process of uranium enrichment by targeting computers controlling the productivity of centrifuges. The goal of Operation Olympic Games was to prevent a war between Iran and Israel. The virus was able to carry out a zero-day attack due to the vulnerability in the Windows system, lack of awareness in this type of attack, and a fake security certificate.
One of the main questions that Stuxnet presents is, “How was the worm delivered to the nuclear facility?” Even though Ralph Langner mentions the USB delivery technique on his article, he does not further elaborate on how the virus was delivered. The challenge was that Natanz’s systems ran in a so-called ‘air gapped’ environment meaning it was an environment that was not connected to the internet or any other outside networks. The most feasible theory states that the virus was delivered via a USB key, as a result of sophisticated social engineering likely to be organized through state secret services. Once Stuxnet was in the system it was able to collect information on how the plant’s computers were configured and transmit that data back to the intelligence agencies. The data was used to design a “worm” that could effectively locate targeted PLC (programmable logic controlled) controllers via lateral movements in the network and take control of them. The level of Stuxnet’s sophistication can be seen through the complexity of the code as the malware was designed to target only two types of PLC Siemens controllers. Researchers pointed out that the level of intelligence and resources needed for designing such a virus clearly points to an involvement of a state with the U.S and Israel being the prime suspects.
Ralph Langner analysed the attacks on the two types of PLC controllers targeted by the virus. In the attack on PLC 315 the legitimate code was paused for a period of time while the attack on PLC 417 interrupted the communication between the legitimate controller and turbines, and provided the legitimate program with fake data. The virus was designed to only be triggered by very specific settings identifying the controllers. For example, the virus would only act if “a PLC is attached to 33 or more frequency converter drives—devices used to control the speed of certain equipment (i.e., the rpms of a motor)”. (Falliere, 2010) Stuxnet also sets a specific registry value of “19790509” to alert new copies of Stuxnet that the computer has already been infected. (Schneider, 2010) Interestingly Stuxnet did not manipulate with the data in Windows or any other system; it only went after the targeted controllers. The Stuxnet attack can be classified as a sort of man-in-the-middle-attack since the main attack was to compromise the communication between the legitimate controller and the control program.
Security firms have two main theories explaining the presence of Stuxnet in Natanz. The first theory is based on the findings of security companies Symantec and ISIS and focuses on Stuxnet’s short-term effects. The first theory argues that the ultimate goal of the operation against the Iranian nuclear plant was to slow down the process of uranium enrichments. Stuxnet was able to damage approximately 1000 of the turbines, which had to be consequently replaced. Advocates of the first theory therefore stress that the replacement of the turbines directly contribute to “Iran delaying the expansion of its enrichment operations.” (Albright, 2010) As a result Stuxnet succeeded in its goal as it had direct impact on Iran’s nuclear programme. The second theory argues that Stuxnet was not simply designed to damage centrifuges in a short term, but to cause relatively small damage that would be noticed only after a period of time. The second theory is supported by the fact that Stuxnet’s presence in Natanz was discreet, as it did not dramatically change the fake data. The virus was in the Natanz’s network for years and no one had noticed. Attackers must have been aware that the disruption of Iranian nuclear program would be a multi-year campaign. The second theory appears to be more convincing than the first theory because the attackers were likely to design Stuxnet as a long-term campaign as they must have invested significant resources and intelligence gathering over a period of time to develop the malware.
The unique design of this worm makes Stuxnet a perfect example of the type of cyber-attack referred to as Advanced Persistent Threat (APT). “It is the first virus that was designed to achieve a kinetic effect. It was not designed to steal data or to deny access. It was designed to manipulate an industrial control system to operate outside its intended instructions. Someone had the intent to weaponize a virus.” (Hopkins, 2011) The natural question follows, “Who was behind the attack?” As mentioned previously, the lack of financial profit, high political interest and the amount of resources and intelligence invested in the design of Stuxnet clearly point to the involvement of an advanced state. When approached on the matter, Israel and the US did not confirm or deny any involvement in the development of this worm. Both states have strong political motivation to stop Iran from pursuing its nuclear program. The use of weaponized code by Israel and the US resulted in an important debate on the viability of cyber offences as part of military strategies. Cyber warfare
Cyber space is now perceived to be the 5th military domain after land, air, sea, and space. China’s recent admissions to their cyber army, and ongoing establishments of cyber army units around the world demonstrate that cyber space has become a prominent battlefront. Cyber warfare is becoming an increasingly viable military strategy due to its numerous advantages as compared to kinetic warfare. Operations in digital space are cheaper not only in monetary terms but also in human lives. If both cyber and kinetic attacks are able to destroy the target, the natural choice would be to destroy the target via cyber space and avoid the risks that come with operations in physical realm. However, despite Stuxnet’s capability to create a kinetic effect, cyber-attacks still appear to have limited direct effects. Digital offences should be therefore not seen as an end but as an influential means to create a military advantage for campaigns.
Cyber warfare appears to be more applicable in terms of an offensive rather than defensive military strategy. Defence in cyber space is difficult because attackers often exploit zero-day vulnerabilities, like in the case of Stuxnet. If the vulnerability is not yet discovered, an attack exploiting such a vulnerability cannot simply be prevented. In terms of proactive defence strategies such as deterrence, cyber-attacks do not appear to be a strong deterrent despite its destructive potential. Moreover the lack of attribution in cyber space blurry the line between adversaries. Offensive strategies are more viable as the side carrying out an attack tend to have the advantage. There are several factors that strengthen an attacker’s advantage including growing dependence on information technologies, rise of social media, interconnectivity, and anonymity on the Internet. In cyber space the attackers appear to be one step ahead of its targets and cyber security measures are often only reactive. The main obstacle to digital warfare as offence and defence strategies is the anonymity of the attacker resulting in the lack of attribution. Proxy servers, VPNs and numerous other means allow attackers to stay anonymous, which creates a problem when it comes to prosecuting the aggressors. If an attacker does not fear punishment for his actions he is unlikely to stop malicious activities. The attribution problem is also linked to the fact that cyber-attacks take place in a legally grey area, due to the lack of cooperation between states. As a result, the problem of attribution of cyber-attacks is both a political and technical matter.
How to prevent a cyber-attack
Even though states are eager to protect their assets and critical infrastructures, it is impossible to prevent an attack. If an attacker has significant amount of resources including information gathering, time, and money, nothing will stop an attacker. Computer viruses can be to some extent compared to a normal virus, in sense that if a person is constantly exposed to a flu virus he will eventually get flu. The only thing he can do is to take steps to decrease the chances and mitigate the effects of the disease. Similarly with cyber-attacks, security measures needs to be taken to decrease the chances of a breach. If the security measures are strong enough or they appear to be too time-consuming or complicated, many attackers are likely to move on to another target. However APT attacks are called ‘persistent’ because the attackers are willing to sacrifice significant amount of resources in order to succeed.
In the case of Stuxnet, the virus additionally exploited the previously unknown vulnerability of Natanz’s SCADA (supervisory control and data acquisition) system. Langner points out that the vulnerability is inherent to the Windows system and cannot be simply patched, which shows that the attack could not have been prevented. The best strategy is therefore to be prepared for an attack and have a plan in order to mitigate the damage. Physical users are the weakest link and the easiest point of entry for an attacker. The Stuxnet virus was delivered through a USB stick, which was likely introduced to the computer by an employee. The mistake of an individual in Natanz resulted in a security debate at an international level. Personnel have to therefore be trained to recognize malicious social engineering tactics. When it comes to risk mitigation, one of the key factors is the time of the breach discovery. Stuxnet has possibly been in the Iranian nuclear power plant for numerous years, which eventually lead to the destruction of over 1000 turbines. Clearly, if Stuxnet was discovered sooner, it may have been averted. As a result, companies should be closely monitoring the actions on their networks in order to recognize a breach.
To conclude, the discovery of the Stuxnet worm confirmed that weaponized code can cause the destruction of a physical asset. “After the cyber-attacks on Estonia in 2007 and Georgia in 2008, Stuxnet can be perceived as another cyber security wake-up call to the international community.” (Summer, 2012) States need to cooperate in order to improve the attribution in cyber space because cyber warfare is becoming increasingly popular in terms of military strategy. The essay argued that cyber warfare is more viable as an offensive rather than defensive strategy due the attacker’s advantage. Cyber-attacks alone are still perceived to be rather limited in their effects and more destructive only when connected to a kinetic campaign.
Stuxnet as an APT attack exploiting previously unknown computer vulnerability could not be prevented. In case of advanced cyber-attacks the best strategy for states and companies is to mitigate the damage of those attacks. Societies should enhance their cyber security awareness to prevent and mitigate future cyber offences. The cyber awareness must however start with realization that every single individual with an electronic device is now a threat.

Works Cited
Albright, D. P. (2010, December 22). Did Stuxnet Take Out 1,000 Centrifuges at the Natanz Enrichment Plant? Preliminary Assessment. Retrieved from Institute for Sciense and International Security: http://isis-online.org/isis-reports/detail/did-stuxnet-take-out-1000-centrifuges-at-the-natanz-enrichment-plant/
Falliere, N. (2010, September 21). Exploring Stuxnet’s PLC Infection Process. Retrieved from Symantec: http://www.symantec.com/connect/blogs/exploring-stuxnet-s-plc-infection-process
Hopkins, N. (2011, May 30). Stuxnet attack forced Britain to rethink the cyber war. Retrieved from The Guardian: http://www.theguardian.com/politics/2011/may/30/stuxnet-attack-cyber-war-iran
Schneider, B. (2010, October 07). The Story behind the Stuxnet Virux. Retrieved from Forbes: http://www.forbes.com/2010/10/06/iran-nuclear-computer-technology-security-stuxnet-worm.html
Summer. (2012). Cyber Security without Cyber War. Journal of Conflict and Security Law, 187 - 209. Retrieved from Oxford Journals.

Similar Documents

Premium Essay

Stuxnet Worm

...STUXNET Worm Webster University SECR-5080 Information Systems Security Author Note Certificate of Authorship: This paper was prepared by me for this specific course and is not a result of plagiarism or self-plagiarism. I have cited all sources from which I used data, ideas, or words either quoted or paraphrased. Abstract Discovered in June of 2010, a computer worm called Stuxnet was designed to attack programmable-logic controllers or PLCs that are used to control switches and values in industries that operate a specific type of on Siemens PLC device using Step7 software running on a Windows operating system. The worm was successful because it was able to exploit a of four zero-day flaw of Windows operating system. Stuxnet was a targeted attack by intelligence agencies to delay the enrichment of uranium by Iran. The Stuxnet worm was the first clear public evidence of sophisticated computer malware to sabotage control systems. The Stuxnet reportedly ruined almost one-fifth of Iran's nuclear centrifuges in 2010. Table of Contents Introduction 5 Stuxnet Worm 5 Stuxnet is a Computer Virus 5 How Stuxnet Works 7 Stuxnet and PLCs 9 Stuxnet: Cyber Warfare? 9 Zero-day flaws and Stuxnet 11 Summary 12 References 14 Table of Figures Figure 1: SIEMINS S7 family of PLC (SIEMINS, n.d) 5 Figure 2: Flash Drive 5 Figure 3: Realtek Semiconductor Corp Logo (RealTek, n.d.). 6 Figure 4: Realtek Certificate (Symantec, 2010). 6 Figure 5: How STUXNET...

Words: 2136 - Pages: 9

Premium Essay

Stuxnet Virus

...Stuxnet Virus According to counterterrorism czar Richard Clarke, Stuxnet was a weaponized malware computer worm. Stuxnet was launched in mid-2009, it did major damage to Iran’s nuclear program in 2010 and then spread to computers all over the world (Clarke, 2012). Type of Breach The Stuxnet is a computer worm, “it is a digital ghost with countless lines of code… it was able to worm its way into Iran’s nuclear fuel enrichment facility in Natanz, Iran” (Clarke, 2012). A worm is a program that spreads copies of itself through a network and a worm can also spread copies of itself as a stand-alone program (Pfleeger & Pfleeger, 2007). How the Breach Occurred On June 17, 2010, Sergey Ulasen, head of a small computer security firm called VirusBlokAda, was going his through e-mail when a report caught his attention. A computer belonging to an Iranian customer was caught in a reboot loop; it was “shutting down and restarting repeatedly despite efforts by operators to take control of it. It appeared the machine was infected with a virus” (Zetter, 2011). Ulasen’s research team got hold of the virus infecting their client’s computers. They realized it was using a “zero-day” exploit to spread (Zetter, 2011). Zero-days are the hacking world’s most potent weapons: The virus exploits vulnerabilities in software that are not yet known to the software maker or antivirus vendors. They’re also exceedingly rare; it takes considerable skill and persistence to find such vulnerabilities and...

Words: 1195 - Pages: 5

Free Essay

Term Paper on Stuxnet

...Israeli Test on Worm Called Crucial in Iran Nuclear Delay By WILLIAM J. BROAD, JOHN MARKOFF and DAVID E. SANGER Ralph Langner, an independent computer security expert, solved Stuxnet. The Dimona complex in the Negev desert is famous as the heavily guarded heart of Israel’s never-acknowledged nuclear arms program, where neat rows of factories make atomic fuel for the arsenal. Over the past two years, according to intelligence and military experts familiar with its operations, Dimona has taken on a new, equally secret role — as a critical testing ground in a joint American and Israeli effort to undermine Iran’s efforts to make a bomb of its own. Behind Dimona’s barbed wire, the experts say, Israel has spun nuclear centrifuges virtually identical to Iran’s at Natanz, where Iranian scientists are struggling to enrich uranium. They say Dimona tested the effectiveness of the Stuxnet computer worm, a destructive program that appears to have wiped out roughly a fifth of Iran’s nuclear centrifuges and helped delay, though not destroy, Tehran’s ability to make its first nuclear arms. “To check out the worm, you have to know the machines,” said an American expert on nuclear intelligence. “The reason the worm has been effective is that the Israelis tried it out.” Though American and Israeli officials refuse to talk publicly about what goes on at Dimona, the operations there, as well as related efforts in the United States, are among the newest and strongest clues suggesting...

Words: 2875 - Pages: 12

Premium Essay

Brief for the New Cso, Which Will Provide Her with the Basics of Cyber Security, Acquaints Her with the Current Threats Facing Your Organization's Data Infrastructure, and the Legal Issues Related to Protecting the Enterprise.

...The Stuxnet Computer Worm: Harbinger of an Emerging Warfare Capability Paul K. Kerr Analyst in Nonproliferation John Rollins Specialist in Terrorism and National Security Catherine A. Theohary Analyst in National Security Policy and Information Operations December 9, 2010 Congressional Research Service 7-5700 www.crs.gov R41524 CRS Report for Congress Prepared for Members and Committees of Congress The Stuxnet Computer Worm: Harbinger of an Emerging Warfare Capability Summary In September 2010, media reports emerged about a new form of cyber attack that appeared to target Iran, although the actual target, if any, is unknown. Through the use of thumb drives in computers that were not connected to the Internet, a malicious software program known as Stuxnet infected computer systems that were used to control the functioning of a nuclear power plant. Once inside the system, Stuxnet had the ability to degrade or destroy the software on which it operated. Although early reports focused on the impact on facilities in Iran, researchers discovered that the program had spread throughout multiple countries worldwide. From the perspective of many national security and technology observers, the emergence of the Stuxnet worm is the type of risk that threatens to cause harm to many activities deemed critical to the basic functioning of modern society. The Stuxnet worm covertly attempts to identify and exploit equipment that controls a nation’s critical infrastructure. A successful...

Words: 5499 - Pages: 22

Free Essay

Security Threats

...and individual or a specific machine. [ (Symantec, 2011) ] Symantec recorded over 3 billion malware attacks but yet Stuxnet stands out more than the others. However, lets us not forget Hydraq. Each one was highly sophisticated and was tailored for specific targets. Although Hydraq was old-fashioned, what made it stand out was what and whom it stole. Of course targeted attacks didn’t begin until 2010, and it won’t end. Once inside, the attack attempts to avoid detection until its objective is met. [ (Symantec, 2011) ] In 2010, the volume and sophistication of malicious activity increased, the Stuxnet worm became the first with the ability to affect physical devices while attempting exploits for an unprecedented number of zero-day vulnerabilities simultaneously. Although unlikely to become commonplace, Stuxnet does show what a skilled group of organized attackers can accomplish. [ (Symantec, 2011) ] Although providing a look at the security threats that are out there on the internet that us as users face on a daily basis, unless we know what we are dealing with, there is no way to defend against it. This is why it is important that we keep our software updated to help prevent attacks. [ (Symantec, 2011) ] Implementing security measures such as isolated networks can protect sensitive computers against worms and other network intruders. However, Stuxnet proved “air-gapped” networks can be compromised; isolated networks require the same policies and protection as user networks...

Words: 340 - Pages: 2

Premium Essay

Nt1310 Unit 3 Assignment 1

...Infect Windows based computers: Stuxnet, as previously stated, could infect networked and non-networked computers utilizing zero-day exploits and rootkits in multiple versions of the Microsoft Windows operating systems. Stuxnet would also “install[ing] signed drivers on Windows operating systems” (Mueller & Yadegari, 2012) that would make it appear as though it were produced and installed by a reliable software company which provided the means to escape detection by anti-virus software. 2. Check: Stuxnet would then identify whether the affected computer was in fact its target as a controller of industrial systems. 3. Update: If the infected computer was the intended target, Stuxnet would attempt to connect to the Internet where it would be able to receive updates. 4. Compromise: Stuxnet would then exploit zero-day vulnerabilities in the software of the industrial system’s logic controllers that had not previously been identified. 5. Control: Stuxnet would analyze the operations of the targeted system. The information that is gathered is then exploited to allow for the worm to control the physical layer of the industrial system. At this point, the worm would cause the centrifuges to spin at high speeds without slowing...

Words: 1263 - Pages: 6

Free Essay

Vanity Fair in Cyberwar

...A Declaration of Cyber-War | Vanity Fair April 2011 Stuxnet Worm Last summer, the world’s top software-security experts were panicked by the discovery of a drone-like computer virus, radically different from and far more sophisticated than any they’d seen. The race was on to figure out its payload, its purpose, and who was behind it. As the world now knows, the Stuxnet worm appears to have attacked Iran’s nuclear program. And, as Michael Joseph Gross reports, while its source remains something of a mystery, Stuxnet is the new face of 21st-century warfare: invisible, anonymous, and devastating. By Michael Joseph GrossPhotograph by Jonas Fredwall Karlsson EMail GAME OF SHADOWS Eugene Kaspersky, co-founder and C.E.O. of Kaspersky Lab—a Moscow-based computer-security company and an early investigator of Stuxnet—photographed on the Bolshoy Moskvoretsky Bridge, near the Kremlin. All over Europe, smartphones rang in the middle of the night. Rolling over in bed, blinking open their eyes, civilians reached for the little devices and, in the moment of answering, were effectively drafted as soldiers. They shook themselves awake as they listened to hushed descriptions of a looming threat. Over the next few days and nights, in mid-July of last year, the ranks of these sudden draftees grew, as software analysts and experts in industrial-control systems gathered in makeshift war rooms in 3 of 14 6/21/2014 10:02 PM A Declaration of Cyber-War | Vanity Fair file:///C:/Users/malbun/Desktop/A...

Words: 7873 - Pages: 32

Premium Essay

Csec 620 Ia

...all necessary means—diplomatic, informational, military, and economic—as appropriate and consistent with applicable international law." Anderson, 2012 Hacker Culture and Mitigation: Nuclear Power Facility Introduction In the past few years cyber warfare has been at an all-time high. War is no longer just bombs and weapons, but targeting a nation’s critical infrastructure as a means to benefit the other. Lately the most valuable target has been Nuclear power facilities. The largest attack on a nuclear power facility started in 2006 when President Bush was in office. President Bush and the NSA named the attack code name: Olympic Games but was later named STUXNET after that bug had been found in 2010. At this point in time STUXNET has been the most powerful cyber-attack launched by the United States. For many years STUXNET was so sophisticated that it was able to target Iran’s nuclear power facility known as Natanz by crashing centrifuges. The worm was able to be hidden to look as if the facility was undergoing normal mechanical hardships. Much to Iran’s surprise they were actually under a massive cyber-attack, which would slow down their production of uranium. This of which is used to create bombs, explaining the underlying reasons for which the attack was...

Words: 2306 - Pages: 10

Free Essay

None

...potential cyber war, we will likely look back at a virus, created a couple of years ago, that became known as Stuxnet. At this point, very few people know of Stuxnet, and, even the ones that do know aren’t quite sure where it originated, which is a bit concerning. Because of its target on Iran’s nuclear program, many people suspect that the U.S., Israel, or Jordan could have created the virus, but no one knows for sure. While there are many different viruses out there in the world, Stuxnet was one of the most unique ever created. Ralph Langner discovered that Stuxnet had two components, and many suspect him as a possible source for the virus. In addition to its two components, there were many other aspects that made Stuxnet unique. Due to its frequent updates, Stuxnet had four zero day exploits, which is unheard of. These updates helped prevent collateral damage, giving Stuxnet the ability to focus on the machinery that it wanted to take out without affecting surrounding sources. The virus was able to focus on this machinery because it was searching for programmable-logic controllers, made by Siemens. Stuxnet was unique in that it had access to genuine signatures, meaning it did not have to create false signatures like most viruses. On top of that, it was able to switch signatures when it needed to. The ability to update and change so drastically and often really gave Stuxnet the leg up against everyone who was trying to stop it from spreading. It was able to seek, sabotage, and hide...

Words: 380 - Pages: 2

Premium Essay

Cyber Warfare

...Cyber warfare One of the first cyber-attacks was the Morris worm in the year 1988. It had affected the world cyber infrastructure. This worm utilized the weak areas of UNIX system Noun1. This worm has replicated adversely and slowed down the computers in all of the US and made them unusable. Cyber warfare has become a societal issue now. Though the roots of cyber warfare aimed at military areas primarily, it extended its effects to non-military areas too. The information infrastructure based companies have become victimized due to abundant availability of cheap cyber weapons over internet. This resulted in economic instability. Libicki classified information warfare into seven categories. They are intelligence based warfare, economic information warfare, hacker warfare, psychological warfare, electronic warfare, command and control warfare and cyber warfare. CSI and CERT information reflects that securities incidents are common, private firms are the major targets and much of these security incidents never receive public acknowledgement (Geeks et al., 2010). Several tools in the cyber warfare are developed based on Windows and are available free of cost. They require a minimal understanding about the technology frames. Many of the network organizations today are using well developed proxy servers, intrusion detection systems and firewalls. However these defensive systems are often configured improperly and carried known vulnerabilities. This weakness gave an opportunity even...

Words: 1988 - Pages: 8

Premium Essay

Nt1310 Unit 5 Assignment 1

...Finally, we get to nuts and bolts of the attack; with the aid of the diagram below I will explain how Stuxnet achieved its goal. As already mentioned earlier in the document the Natanz nuclear facility operated an “air-gap” security perimeter making it safe from external internet based attacks. However, in the case of Stuxnet it is generally understood that the worm entered the system via the use of a USB stick. Once on the system the next step was getting the trust of the LAN within the facility, this was achieved through the use of a digital certificate contained in the worm (believed to be stolen from a company called “JMicron” based in Taiwan). Engineered into the worm and proving again how complex and complete the design was when this...

Words: 654 - Pages: 3

Premium Essay

Security in the News

...Student’s Name: Date: ITS111 – Introduction to IS Security Seminar One – Security in the News Attack 1 Title: Home Depot Hit By Same Malware as Target Type of Attack Description: BlackPOS infects computers running Windows that are part of POS systems and have card readers attached to them. Once installed on a POS system, the malware identifies the running process associated with the credit card reader and steals payment card Track 1 and Track 2 data from its memory. This is the information stored on the magnetic strip of payment cards and can later be used to clone them. Attack Description: Its a new variant of “BlackPOS” (a.k.a. “Kaptoxa”), a malware strain designed to siphon data from cards when they are swiped at infected point-of-sale systems running Microsoft Windows. Attack 1 Reference(s) Constantin, L. (2013). Krebs on Security. Retrieved from http://krebsonsecurity.com/2014/09/home-depot-hit-by-same-malware-as-target/ Attack 2 Title: The Sony Pictures hack, explained Type of Attack Description: hackers implanted Wiper on Sony's computer infrastructure, a malware software program designed to erase data from the servers. That malware uses Microsoft Windows’ own management and network file sharing features to propagate, shut down network services, and reboot computers Attack Description: It was an attack by North korea in response to the movie “The Interview” a comedy about a plot to assassinate North Korean leader. The attackers stole huge...

Words: 884 - Pages: 4

Free Essay

Information Tech

...The Virus Event Mike Williams Dr. James Wilson Abstract The world’s most complex malware ever created, the Stuxnet virus which was designed and enforced by the U.S. and Israel against Iran a few years ago, may have ended up infecting the International Space Station according to leading security analyst Eugene Kaspersky head of IT security at Kaspersky Labs. The virus was designed to only attack specific software and specific hardware in a specific uranium enrichment plant at Natanz, Iran. Stuxnet, however, isn’t at all specific on the targets it infects – basically it’s all over the world. It’s been long thought that only a country or organization with vasts amounts of resources could develop a virus of Stuxnet’s complexity. Last year, the Obama administration stepped out and confirmed that indeed the virus was made as a joint-operation with Israel against Iran, to nobody’s surprise frankly. A leftover from the Bush administration, Stuxnet operations were accelerated during Obama’s presidency and eventually launched against Iran. How the virus works and propagated itself onto servers It primarily spreads via USB sticks, which allows it to get into computers and networks not normally connected to the Internet. Once inside a network, it uses a variety of mechanisms to propagate to other machines within that network and gain privilege once it has infected those machines. These mechanisms include both known and patched vulnerabilities, and four “zero-day exploits”:...

Words: 1413 - Pages: 6

Free Essay

Lab2

...Targeted attacks did not start in 2010 and will not end there. in addition, while Hydraq was quickly forgotten and, in time, Stuxnet may be forgotten as well, their influence will be felt in malware attacks to come. Stuxnet and Hydraq teach future attackers that the easiest vulnerability to exploit is our trust of friends and colleagues. Stuxnet could not have breached its target without someone being given trusted access with a USB key. Meanwhile, Hydraq would not have been successful without convincing users that the links and attachments they received in an email were from a trusted source. Social networks. Whether the attacker is targeting a CEO or a member of the QA staff, the internet and social networks provide rich research for tailoring an attack. By sneaking in among our friends, hackers can learn our interests, gain our trust, and convincingly masquerade as friends. Long gone are the days of strange email addresses, bad grammar, and obviously malicious links. A well-executed social engineering attack has become almost impossible to spot. Zero-day vulnerabilities and rootkits. Once inside an organization, a targeted attack attempts to avoid detection until its objective is met. Exploiting zero-day vulnerabilities is one part of keeping an attack stealthy since these enable attackers to get malicious applications installed on a computer without the user’s knowledge. in 2010, 14 such vulnerabilities were discovered. Rootkits also play a role...

Words: 548 - Pages: 3

Premium Essay

Assignment

...Introduction : Flame virus is a more sophisticated weapon to get behind the enemies line than sending arms, ammunitions, soldiers. It’s a silent agent which kills the security of any computer, enter into it & steal valuable information from that. The virus is doing cyber espionage in Middle Eastern Countries. History : Flame was discovered first in May 2012 by MAHER Center of Iranian National CERT, Kaspersky Lab and CrySyS Lab (Laboratory of Cryptography and System Security) of the Budapest University of Technology and Economics. (Wikipedia, 2012) It has discovered that a module from the early 2009-version of Stuxnet, known as “Resource 207,” was actually a Flame plugin.This means that when the Stuxnet worm was created in the beginning of 2009, the Flame platform already existed, and that in 2009, the source code of at least one module of Flame was used in Stuxnet. (About Us: Kaspersky, 2012) Key Features: 1. Size—20MB, which is huge for a malware program. 2. The malware uses five different encryption methods and a SQlite database to store structured information. 3. It attacks the computers which are using the Microsoft Windows Operating System. 4. Programming Language – LUA ( Partially Written in that language). (Wikipedia, 2012) 5. The virus, also known as Flamer, uses three applications to infect PCs -- Snack, Munch, and Gadget. (Whitney, 2012) The Way of Working: The way that Flame is written is that it's...

Words: 1029 - Pages: 5