SlideShare ist ein Scribd-Unternehmen logo
1 von 57
I Stuxnet
or: How I Learned to Stop Worrying and Love The Worm
Gil Megidish
gil@megidish.net
DISCLAIMER
I, Gil Megidish, have had absolutely nothing to
do with the virus/worm presented here, nor
do I know of its origins. Everything in this
presentation is purely an analysis of
documents written by Wikipedia, Symantec,
ESET and professional security advisors.
My First Anti-Virus
What is Stuxnet ?
• Most complicated computer-worm ever
discovered.
• Targets industrial control systems such as in
gas pipelines or power plants.
• An on-going work, dates back to Dec, 2008.
Source: http://www.securelist.com/en/blog/272/Myrtus_and_Guava_Episode_3
Bushehr Nuclear Power Plant
Agenda
Introduction to Computer Virii
Stuxnet’s timeline
Infection mechanism
Targeted systems
Whodunit ?
Computer Virus
• A software that replicated itself onto other
executable files.
Computer Worm
• A software that replicates itself onto other
computers; usually via exploits.
Rootkit
• Enable continued access while actively hiding
presence.
CVE-2010-0049
• Remote exploitation of a memory corruption
vulnerability in WebKit; allows an attacker to
execute arbitrary code on victim’s machine.
15 Dec 2009 Vendor notified
15 Dec 2009 Vendor replied
11 Mar 2010 Coordinated public disclosure
The List Never Ends
Backdoor
Worms
Viruses
Adware
Spyware
Trojan Horse
Rootkit
Botnet
Phishing
XSS
Spoofing
Man in the Middle
D.o.S.
CSRF
“Building the worm cost at least $3 million and
required a team of as many as 10 skilled
programmers working about six months. “
Frank Rieger (GSMK)
Timeline
• 2008.11 – Trojan.Zlob found to be using LNK vulnerability
• 2009.04 – Hakin9 magazine publishers Printer Spooler vulnerability
•
• 2010.01 – Stuxnet variant found with Realtek certificate
• 2010.03 – Stuxnet variant found using LNK vulnerability
•
• 2010.06 – VeriSign revokes Realtek’s certificate
• 2010.06 – Stuxnet variant found with JMicron certificate
• 2010.07 – Symantec monitors Stuxnet’s C&C traffic
• 2010.07 – VeriSign revokes JMicron’s certificate
• 2010.08 – Microsoft patches LNK vulnerability.
• 2010.09 – Microsoft patches Printer Spooler vulnerability.
2009.06 – First variant of Stuxnet found
2010.05 – Stuxnet first detected, named RootkitTmphider
Timeline
• 2008.11 – Trojan.Zlob found to be using LNK vulnerability
• 2009.04 – Hakin9 magazine publishers Printer Spooler vulnerability
•
• 2010.01 – Stuxnet variant found with Realtek certificate
• 2010.03 – Stuxnet variant found using LNK vulnerability
•
• 2010.06 – VeriSign revokes Realtek’s certificate
• 2010.06 – Stuxnet variant found with JMicron certificate
• 2010.07 – Symantec monitors Stuxnet’s C&C traffic
• 2010.07 – VeriSign revokes JMicron’s certificate
• 2010.08 – Microsoft patches LNK vulnerability.
• 2010.09 – Microsoft patches Printer Spooler vulnerability.
2009.06 – First variant of Stuxnet found
2010.05 – Stuxnet first detected, named RootkitTmphider
Exploit #1: LNK VulnerabilityCVE-2010-2568
Affects Windows 2000, Windows XP, Windows
Server 2003, Windows Vista and Windows 7
Exploit #2: Print Spooler Vulnerability
MS10-061
Affects Windows XP and legacy Lexmark/Compaq
printers.
Exploit #3:Windows Server ServiceMS08-067
Affects unpatched operating systems, with
Kernel32.dll earlier than Oct 12, 2008.
Metasploit: point. click. root.
Rootkitting Windows
Source: www.eset.com/resources/white-papers/Stuxnet_Under_the_Microscope.pdf
Taiwanese Ninjas?
Two More Zero-Day Exploits
WinCCConnect : 2WSXcder
… Yes!
Peer To Peer Upgrades
Get version number
Request payload
#version#
Current version
Infected A Infected B
Command and Control
todaysfutbol.com
mypremierfutbol.com
GET /
200 OK
GET index.php?data=[XOR%31]
200 OK: Executable code
Infected PC
whois mypremierfutbol.com
Siemens SIMATIC Step 7
Step 7 Editor
Developer Station
WinCC MS-SQL Database
PLC
Step7 Interception
s7otbxdx.dll
s7blk_read
s7blk_write
s7_blk_findfirst
s7_blk_delete
All communication done through s7otbxdx library
Developer Station
PLC
Step7 Interception
s7otbxsx.dll
s7blk_read
s7blk_write
s7_blk_findfirst
s7_blk_delete
Man in the middle rootkit!
Developer Station
PLC
s7otbxdx.dll
OB1 Main Organization Block
OB35 Watchdog Organization Block
What the hell does it do?
Vacon NX
Vacon NX
The End of Stuxnet ? 
v
So, whodunit ?
The Americans ?
The Russians ?
The Israelis ?
19790509
b:myrtussrcobjfre_w2k_x86i386 guava.pdb
Dan Hamizer
WE MAY NEVER KNOW
Symantec's Brian Tillett put a number on the size of the
team that built the virus. He said that traces of more than
30 programmers have been found in source code.
The Atlantic
I Stuxnet
LESS OF THIS
AND MORE OF THIS
NONE OF THIS
AND LOTS OF THIS
THANK YOU
Links
• Symantec’s Stuxnet Dossier
http://www.wired.com/images_blogs/threatlevel/2010/10/w32_stuxnet_dossier.pdf
• ESET: Stuxnet Under The Microscope
http://www.eset.com/resources/white-papers/Stuxnet_Under_the_Microscope.pdf
• Siemens Step 7 Programmer’s Handbook
http://www.plcdev.com/book/export/html/373
Gil Megidish
gil@megidish.net

Weitere ähnliche Inhalte

Was ist angesagt?

Introduction to Metasploit
Introduction to MetasploitIntroduction to Metasploit
Introduction to MetasploitGTU
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testingAbu Sadat Mohammed Yasin
 
Introduction to Malware Detection and Reverse Engineering
Introduction to Malware Detection and Reverse EngineeringIntroduction to Malware Detection and Reverse Engineering
Introduction to Malware Detection and Reverse Engineeringintertelinvestigations
 
Penetration Testing Execution Phases
Penetration Testing Execution Phases Penetration Testing Execution Phases
Penetration Testing Execution Phases Nasir Bhutta
 
Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...
Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...
Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...idsecconf
 
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingIntroduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingRaghav Bisht
 
Threat modeling web application: a case study
Threat modeling web application: a case studyThreat modeling web application: a case study
Threat modeling web application: a case studyAntonio Fontes
 
Metasploit framework in Network Security
Metasploit framework in Network SecurityMetasploit framework in Network Security
Metasploit framework in Network SecurityAshok Reddy Medikonda
 
Advanced persistent threat (apt)
Advanced persistent threat (apt)Advanced persistent threat (apt)
Advanced persistent threat (apt)mmubashirkhan
 
Real World Application Threat Modelling By Example
Real World Application Threat Modelling By ExampleReal World Application Threat Modelling By Example
Real World Application Threat Modelling By ExampleNCC Group
 
Wannacry-A Ransomware Attack
Wannacry-A Ransomware AttackWannacry-A Ransomware Attack
Wannacry-A Ransomware AttackMahimaVerma28
 
An introduction to denial of service attacks
An introduction to denial of service attacksAn introduction to denial of service attacks
An introduction to denial of service attacksRollingsherman
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing Netpluz Asia Pte Ltd
 
What is network security and Types
What is network security and TypesWhat is network security and Types
What is network security and TypesVikram Khanna
 

Was ist angesagt? (20)

Introduction to Metasploit
Introduction to MetasploitIntroduction to Metasploit
Introduction to Metasploit
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
 
Introduction to Malware Detection and Reverse Engineering
Introduction to Malware Detection and Reverse EngineeringIntroduction to Malware Detection and Reverse Engineering
Introduction to Malware Detection and Reverse Engineering
 
Penetration Testing Execution Phases
Penetration Testing Execution Phases Penetration Testing Execution Phases
Penetration Testing Execution Phases
 
Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...
Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...
Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...
 
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingIntroduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration Testing
 
Ch02 System Threats and Risks
Ch02 System Threats and RisksCh02 System Threats and Risks
Ch02 System Threats and Risks
 
Threat modeling web application: a case study
Threat modeling web application: a case studyThreat modeling web application: a case study
Threat modeling web application: a case study
 
Metasploit framework in Network Security
Metasploit framework in Network SecurityMetasploit framework in Network Security
Metasploit framework in Network Security
 
Wannacry
WannacryWannacry
Wannacry
 
Ransomware
RansomwareRansomware
Ransomware
 
Advanced persistent threat (apt)
Advanced persistent threat (apt)Advanced persistent threat (apt)
Advanced persistent threat (apt)
 
Threat Modelling
Threat ModellingThreat Modelling
Threat Modelling
 
Supply Chain Attacks
Supply Chain AttacksSupply Chain Attacks
Supply Chain Attacks
 
Real World Application Threat Modelling By Example
Real World Application Threat Modelling By ExampleReal World Application Threat Modelling By Example
Real World Application Threat Modelling By Example
 
Wannacry-A Ransomware Attack
Wannacry-A Ransomware AttackWannacry-A Ransomware Attack
Wannacry-A Ransomware Attack
 
An introduction to denial of service attacks
An introduction to denial of service attacksAn introduction to denial of service attacks
An introduction to denial of service attacks
 
Materi Pelatihan analisa malware
Materi Pelatihan analisa malwareMateri Pelatihan analisa malware
Materi Pelatihan analisa malware
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
 
What is network security and Types
What is network security and TypesWhat is network security and Types
What is network security and Types
 

Ähnlich wie I Heart Stuxnet

Stuxnet - A weapon of the future
Stuxnet - A weapon of the futureStuxnet - A weapon of the future
Stuxnet - A weapon of the futureHardeep Bhurji
 
Analysis on NIMDA Worm in Windows | Exploitation | Detection | Propagation
Analysis on NIMDA Worm in Windows | Exploitation | Detection | PropagationAnalysis on NIMDA Worm in Windows | Exploitation | Detection | Propagation
Analysis on NIMDA Worm in Windows | Exploitation | Detection | PropagationGayan Weerarathna
 
The Dynamite of Next Generation (Y) Attack
The Dynamite of Next Generation (Y) AttackThe Dynamite of Next Generation (Y) Attack
The Dynamite of Next Generation (Y) AttackPrathan Phongthiproek
 
Optional Reading - Symantec Stuxnet Dossier
Optional Reading - Symantec Stuxnet DossierOptional Reading - Symantec Stuxnet Dossier
Optional Reading - Symantec Stuxnet DossierAlireza Ghahrood
 
Malwares Malwares Malwares Malwares Malwares
Malwares Malwares Malwares Malwares MalwaresMalwares Malwares Malwares Malwares Malwares
Malwares Malwares Malwares Malwares MalwaresNioLemuelLazatinConc
 
ProxyLogon - MS Exchange Server Vulnerabilities - JS Edited.pptx
ProxyLogon - MS Exchange Server Vulnerabilities - JS Edited.pptxProxyLogon - MS Exchange Server Vulnerabilities - JS Edited.pptx
ProxyLogon - MS Exchange Server Vulnerabilities - JS Edited.pptxSecPod
 
Malware freak show
Malware freak showMalware freak show
Malware freak showsr1nu
 
October Patch Tuesday Analysis 2018
October Patch Tuesday Analysis 2018October Patch Tuesday Analysis 2018
October Patch Tuesday Analysis 2018Ivanti
 
Is Troy Burning: an overview of targeted trojan attacks
Is Troy Burning: an overview of targeted trojan attacksIs Troy Burning: an overview of targeted trojan attacks
Is Troy Burning: an overview of targeted trojan attacksMaarten Van Horenbeeck
 
Compromising windows 8 with metasploit’s exploit
Compromising windows 8 with metasploit’s exploitCompromising windows 8 with metasploit’s exploit
Compromising windows 8 with metasploit’s exploitIOSR Journals
 
Talk of the hour, the wanna crypt ransomware
Talk of the hour, the wanna crypt ransomwareTalk of the hour, the wanna crypt ransomware
Talk of the hour, the wanna crypt ransomwareshubaira
 
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsAaron ND Sawmadal
 
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsAaron ND Sawmadal
 
Patch Tuesday Italia Febbraio
Patch Tuesday Italia FebbraioPatch Tuesday Italia Febbraio
Patch Tuesday Italia FebbraioIvanti
 
2024 February Patch Tuesday
2024 February Patch Tuesday2024 February Patch Tuesday
2024 February Patch TuesdayIvanti
 
2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - FévrierIvanti
 
Patch Tuesday de Febrero
Patch Tuesday de FebreroPatch Tuesday de Febrero
Patch Tuesday de FebreroIvanti
 

Ähnlich wie I Heart Stuxnet (20)

STUXNET_
STUXNET_STUXNET_
STUXNET_
 
Stuxnet - A weapon of the future
Stuxnet - A weapon of the futureStuxnet - A weapon of the future
Stuxnet - A weapon of the future
 
Analysis on NIMDA Worm in Windows | Exploitation | Detection | Propagation
Analysis on NIMDA Worm in Windows | Exploitation | Detection | PropagationAnalysis on NIMDA Worm in Windows | Exploitation | Detection | Propagation
Analysis on NIMDA Worm in Windows | Exploitation | Detection | Propagation
 
The Dynamite of Next Generation (Y) Attack
The Dynamite of Next Generation (Y) AttackThe Dynamite of Next Generation (Y) Attack
The Dynamite of Next Generation (Y) Attack
 
Optional Reading - Symantec Stuxnet Dossier
Optional Reading - Symantec Stuxnet DossierOptional Reading - Symantec Stuxnet Dossier
Optional Reading - Symantec Stuxnet Dossier
 
Malwares Malwares Malwares Malwares Malwares
Malwares Malwares Malwares Malwares MalwaresMalwares Malwares Malwares Malwares Malwares
Malwares Malwares Malwares Malwares Malwares
 
ProxyLogon - MS Exchange Server Vulnerabilities - JS Edited.pptx
ProxyLogon - MS Exchange Server Vulnerabilities - JS Edited.pptxProxyLogon - MS Exchange Server Vulnerabilities - JS Edited.pptx
ProxyLogon - MS Exchange Server Vulnerabilities - JS Edited.pptx
 
Malware Freak Show
Malware Freak ShowMalware Freak Show
Malware Freak Show
 
Malware freak show
Malware freak showMalware freak show
Malware freak show
 
October Patch Tuesday Analysis 2018
October Patch Tuesday Analysis 2018October Patch Tuesday Analysis 2018
October Patch Tuesday Analysis 2018
 
Is Troy Burning: an overview of targeted trojan attacks
Is Troy Burning: an overview of targeted trojan attacksIs Troy Burning: an overview of targeted trojan attacks
Is Troy Burning: an overview of targeted trojan attacks
 
Compromising windows 8 with metasploit’s exploit
Compromising windows 8 with metasploit’s exploitCompromising windows 8 with metasploit’s exploit
Compromising windows 8 with metasploit’s exploit
 
Talk of the hour, the wanna crypt ransomware
Talk of the hour, the wanna crypt ransomwareTalk of the hour, the wanna crypt ransomware
Talk of the hour, the wanna crypt ransomware
 
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
 
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
 
Patch Tuesday Italia Febbraio
Patch Tuesday Italia FebbraioPatch Tuesday Italia Febbraio
Patch Tuesday Italia Febbraio
 
2024 February Patch Tuesday
2024 February Patch Tuesday2024 February Patch Tuesday
2024 February Patch Tuesday
 
sym
symsym
sym
 
2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février
 
Patch Tuesday de Febrero
Patch Tuesday de FebreroPatch Tuesday de Febrero
Patch Tuesday de Febrero
 

Mehr von Gil Megidish

My Adventures in Twitch Dev
My Adventures  in Twitch DevMy Adventures  in Twitch Dev
My Adventures in Twitch DevGil Megidish
 
Hack The Mob: Modifying Closed-source Android Apps
Hack The Mob: Modifying Closed-source Android AppsHack The Mob: Modifying Closed-source Android Apps
Hack The Mob: Modifying Closed-source Android AppsGil Megidish
 
0x4841434b45525a – H4x0r presentation for n00bs
0x4841434b45525a – H4x0r presentation for n00bs0x4841434b45525a – H4x0r presentation for n00bs
0x4841434b45525a – H4x0r presentation for n00bsGil Megidish
 
Crash Course in Perl – Perl tutorial for C programmers
Crash Course in Perl – Perl tutorial for C programmersCrash Course in Perl – Perl tutorial for C programmers
Crash Course in Perl – Perl tutorial for C programmersGil Megidish
 
Small Teams Kick Ass
Small Teams Kick AssSmall Teams Kick Ass
Small Teams Kick AssGil Megidish
 
Game Development With HTML5
Game Development With HTML5Game Development With HTML5
Game Development With HTML5Gil Megidish
 

Mehr von Gil Megidish (6)

My Adventures in Twitch Dev
My Adventures  in Twitch DevMy Adventures  in Twitch Dev
My Adventures in Twitch Dev
 
Hack The Mob: Modifying Closed-source Android Apps
Hack The Mob: Modifying Closed-source Android AppsHack The Mob: Modifying Closed-source Android Apps
Hack The Mob: Modifying Closed-source Android Apps
 
0x4841434b45525a – H4x0r presentation for n00bs
0x4841434b45525a – H4x0r presentation for n00bs0x4841434b45525a – H4x0r presentation for n00bs
0x4841434b45525a – H4x0r presentation for n00bs
 
Crash Course in Perl – Perl tutorial for C programmers
Crash Course in Perl – Perl tutorial for C programmersCrash Course in Perl – Perl tutorial for C programmers
Crash Course in Perl – Perl tutorial for C programmers
 
Small Teams Kick Ass
Small Teams Kick AssSmall Teams Kick Ass
Small Teams Kick Ass
 
Game Development With HTML5
Game Development With HTML5Game Development With HTML5
Game Development With HTML5
 

Kürzlich hochgeladen

Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 

Kürzlich hochgeladen (20)

Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 

I Heart Stuxnet

Hinweis der Redaktion

  1. I wrote my first virus in 1996 or 1997 Fixed Burgler & Major BBS viruses Why did I do it?
  2. Most complicated worm ever. Targets SCADA (Supervisory Control and Data Acquision) systems used in gas pipelines and power plants DNS entries date back to dec 2008. Can't tell when development has really started. Discovered in May 2010.
  3. Worm attacked many computers. More than 100,000 hosts with 40,000 unique ips, over 155 countries. High percentage (over 60% of total) were from Iran. But clearly, Indian and Indonesia.
  4. Started in 1974 with help of German’s Siemens and French scientists. Started operating in 2010 with arrival of Russian nuclear fuel
  5. Term invented by Fred Cohen (California) First virus for pc: ©brain by Farooq Alvi brothers in 1986 (Pakistan) First virus for exe: Jerusalem 1987. Attacks on Friday the 13th. Viruses’ names are made up by the finders, not the writers Mention: ping pong, stoned Eliashim ViruSafe, Central Point Turbo Anti Virus, many others Viruses can be written in Word Macros (so they infect Macs as well).
  6. Worms can be good: Xerox PARC’s Nachi worms Mentions: ILOVEYOU (Outlook, $5 billion damages), Samy Worm (1,000,000 MySpace accounts in 20 hours)
  7. Rootkits Story about hacked server in India Unix rootkitting as easy as Windows rootkitting
  8. Common Vulnerabilities and Exposures (CVE) This specific CVE describes attack on ALL iPhones, iPads and Macs 4000 CVE updates a year; recently Backdoor.Pirpi uses CVE-2010-3962
  9. Virus, Rookitting, Backdoor, Cross Site Request Forgery, Adware, Worms, Trojan Horse, Spyware, Denial of Service, Cross Site Scripting, Spoofing, Man in the Middle, Botnet, Phishing
  10. Running stuxnet will copy itself to any REMOVABLE device through hooks in filesystem. It will also hide LNK files that are 4171 bytes long, and ~WTR[a+b+c+d mod 10==0] files
  11. Was released in Hakin9 magazine in April, 2009. Any Windows XP host sharing a printer is vulnerable. Newer operating systems (Visa, 2003, 2008 and Win7) are vulnerable if a legacy Lexmark or Compaq printers are shared. Specially crafted print requests will store a file in %system32%
  12. 2 years old exploit. Why would they put in the explot if it’s no use after oct 12? Maybe because they know there are old unpatched OSes? Maybe it’s an old code Inside the worm? Specially crafted
  13. How do you steal certificates? These places are very close to each other physically? Can somebody have broken into both? Maybe they share the same cleaning company? An early version of stuxnet? Code outsourced to India?
  14. Periodically executed OB35 runs every 100ms to check for critical values
  15. Vacon NX (Finland) and Fararo Paya (Iran) Variable speed AC drives (frequency converter) Rotate stuff at high speeds. Speeds above 800hz need authorization of USA Nuclear Virus expects drivers at 807hz-1210hz Then changes speeds to 1410hz, then 2hz, and then 1064hz. Vacon denies any relationship with Iran
  16. Nov 12, Siemens releases an anti virus No fix for SQL Microsoft releases fixes throughout October Still 2 escalation bugs exist Nobody will give up on this baby Iranians don’t cooperate anyway 
  17. The Germans, the french, al qaeda, aliens, even references to the bible.
  18. USA has both the motives and the means to pull this kind of thing. 2 years-old exploits, known by microsoft, never patched. Moreover, Microsoft released a huge patch update, but neglects Printer Spooler (fixes 7 days later) GoDaddy accounts, domainsbyproxy, there’s a VISA at the end of the chain! An attack against Siemens instead?
  19. Subcontractors of the Iranians. Have full access to facilities, and the only party that can initiate the attack via usb drive. Conficker (Ukranian?), similar virus, 7 million affected machines – botnet.
  20. Really need this, and capable of doing it. (8200) COMPLETE silence in the media (censorship?) Rosh Agaf Modyin Amos Yadlin said 2009
  21. Jewish businessman Habib Elghanian executed by a firing squad in Tehran
  22. Myrtus, Guava, Hadasah -> Ester, Persians -> Iranians My RTUs => SCADA (Supervisory Control and Data Acquision), RTU => Remote Terminal Unit (converts signals to/from digital) B: drive? Redundancy in code (2 privileges bugs, 2 ssl certificates, 2 exploits)
  23. How come so many countries were infected? Why did it spread beyond Iran? In code it’s supposed to limit itself to 3 computers, why did it spread so much? Why does it stop working on July 24 2012? What’s on that date??
  24. Brian Tillett of Symantec claims for traces of 30 or more programmers in stuxnet
  25. Could have blown up the world, but done very carefully Has been around in the works for at least 2 years Uses 4 Zero-day exploits Upgrades itself via peer-to-peer communications Has a command and control server Self replicating through WinCC sql server Uses 2 stolen signed driver certificates Fingerprints industrial control systems and only affects specific components Detects and fools over 10 different versions of anti virus software Hacks PLC devices Has a Windows root kit, and a PLC rootkit Has a code base that is larger than kernel32.dll zipped! SUPPORTS OPERATING SYSTEMS FROM WINDOWS 98 TO WINDOWS 7 AND IS BUG FREE