Military Wiki
Advertisement

Stuxnet is a computer worm discovered in June 2010 that is believed to have been created by the United States and Israel agencies to attack Iran's nuclear facilities.[1] Stuxnet initially spreads via Microsoft Windows, and targets Siemens industrial control systems. While it is not the first time that hackers have targeted industrial systems,[2] it is the first discovered malware that spies on and subverts industrial systems,[3] and the first to include a programmable logic controller (PLC) rootkit.[4][5]

The worm initially spreads indiscriminately, but includes a highly specialized malware payload that is designed to target only Siemens supervisory control and data acquisition (SCADA) systems that are configured to control and monitor specific industrial processes.[6][7] Stuxnet infects PLCs by subverting the Step-7 software application that is used to reprogram these devices.[8][9]

Different variants of Stuxnet targeted five Iranian organizations,[10] with the probable target widely suspected to be uranium enrichment infrastructure in Iran;[9][11][12] Symantec noted in August 2010 that 60% of the infected computers worldwide were in Iran.[13] Siemens stated that the worm has not caused any damage to its customers,[14] but the Iran nuclear program, which uses embargoed Siemens equipment procured secretly, has been damaged by Stuxnet.[15][16] Kaspersky Lab concluded that the sophisticated attack could only have been conducted "with nation-state support".[17] This was further supported by the F-Secure's chief researcher Mikko Hyppönen who commented in a Stuxnet FAQ, "That's what it would look like, yes".[18] It has been speculated that Israel[19] and the United States may have been involved.[20][21]

In May 2011, the PBS program Need To Know cited a statement by Gary Samore, White House Coordinator for Arms Control and Weapons of Mass Destruction, in which he said, "we're glad they [the Iranians] are having trouble with their centrifuge machine and that we – the US and its allies – are doing everything we can to make sure that we complicate matters for them", offering "winking acknowledgement" of US involvement in Stuxnet.[22] According to The Daily Telegraph, a showreel that was played at a retirement party for the head of the Israel Defense Forces (IDF), Gabi Ashkenazi, included references to Stuxnet as one of his operational successes as the IDF chief of staff.[19]

On 1 June 2012, an article in The New York Times said that Stuxnet is part of a U.S. and Israeli intelligence operation called "Operation Olympic Games", started under President George W. Bush and expanded under President Barack Obama.[23]

On 24 July 2012, an article by Chris Matyszczyk from cnet[24] reported how the Atomic Energy Organization of Iran e-mailed F-Secure's chief research officer Mikko Hyppönen to report a new instance of malware.

On 25 December 2012, an Iranian semi-official news agency announced there was a cyberattack by Stuxnet, this time on the industries in the southern area of the country. The virus targeted a power plant and some other industries in Hormozgan province in recent months.[25]

According to expert Eugene Kaspersky, the worm also infected a nuclear powerplant in Russia, and the International Space Station through an infected USB stick carried to space by Russian cosmonauts. Kaspersky noted, however, that since both the powerplant and the ISS aren't connected to the public Internet, the systems should remain safe.[26]

History[]

The worm was at first identified by the security company VirusBlokAda in mid-June 2010.[8] Journalist Brian Krebs's 15 July 2010 blog posting was the first widely read report on the worm.[27][28] The original name given by VirusBlokAda was "Rootkit.Tmphider";[29] Symantec however called it "W32.Temphid", later changing to "W32.Stuxnet".[30] Its current name is derived from a combination of some keywords in the software (".stub" and "mrxnet.sys").[31][32] The reason for the discovery at this time is attributed to the virus accidentally spreading beyond its intended target (the Natanz plant) due to a programming error introduced in an update; this led to the worm spreading to an engineer's computer that had been connected to the centrifuges, and spreading further when the engineer returned home and connected his computer to the internet.[23]

Kaspersky Lab experts at first estimated that Stuxnet started spreading around March or April 2010,[33] but the first variant of the worm appeared in June 2009.[8] On 15 July 2010, the day the worm's existence became widely known, a distributed denial-of-service attack was made on the servers for two leading mailing lists on industrial-systems security. This attack from an unknown source but likely related to Stuxnet, disabled one of the lists and thereby interrupted an important source of information for power plants and factories.[28] On the other hand, researchers at Symantec have uncovered a version of the Stuxnet computer virus that was used to attack Iran's nuclear program in November 2007, being developed as early as 2005, when Iran was still setting up its uranium enrichment facility.[34]

The second variant, with substantial improvements, appeared in March 2010, apparently because its authors believed that Stuxnet was not spreading fast enough; a third, with minor improvements, appeared in April 2010.[28] The worm contains a component with a build time-stamp from 3 February 2010.[35] In the United Kingdom on 25 November 2010, Sky News reported that it had received information from an anonymous source at an unidentified IT security organization that Stuxnet, or a variation of the worm, had been traded on the black market.[36]

Affected countries[]

A study of the spread of Stuxnet by Symantec showed that the main affected countries in the early days of the infection were Iran, Indonesia and India:[37]

Country Infected computers
Iran 58.85%
Indonesia 18.22%
India 8.31%
Azerbaijan 2.57%
United States 1.56%
Pakistan 1.28%
Others 9.2%

Iran was reported to have "beefed up" its cyberwar capabilities following the Stuxnet attack, and has been suspected of retaliatory attacks against U.S. banks.[38]

Operation[]

[O]ne of the great technical blockbusters in malware history.

Vanity Fair, April 2011[28]

Unlike most malware, Stuxnet does little harm to computers and networks that do not meet specific configuration requirements; "The attackers took great care to make sure that only their designated targets were hit...It was a marksman’s job."[39] While the worm is promiscuous, it makes itself inert if Siemens software is not found on infected computers, and contains safeguards to prevent each infected computer from spreading the worm to more than three others, and to erase itself on 24 June 2012.[28]

For its targets, Stuxnet contains, among other things, code for a man-in-the-middle attack that fakes industrial process control sensor signals so an infected system does not shut down due to detected abnormal behavior.[28][39][21] Such complexity is very unusual for malware. The worm consists of a layered attack against three different systems:

  1. The Windows operating system,
  2. Siemens PCS 7, WinCC and STEP7 industrial software applications that run on Windows and
  3. One or more Siemens S7 PLCs.

Windows infection[]

Stuxnet attacked Windows systems using an unprecedented four zero-day attacks (plus the CPLINK vulnerability and a vulnerability used by the Conficker worm[40]). It is initially spread using infected removable drives such as USB flash drives,[9][41] and then uses other exploits and techniques such as peer-to-peer RPC to infect and update other computers inside private networks that are not directly connected to the Internet.[42][43][44] The number of zero-day exploits used is unusual, as they are highly valued and malware creators do not normally waste the use of four different ones in the same worm.[11] Stuxnet is unusually large at half a megabyte in size,[42] and written in several different programming languages (including C and C++) which is also irregular for malware.[3][8][21] The Windows component of the malware is promiscuous in that it spreads relatively quickly and indiscriminately.[35]

The malware has both user-mode and kernel-mode rootkit capability under Windows,[44] and its device drivers have been digitally signed with the private keys of two certificates that were stolen from separate well-known companies, JMicron and Realtek, both located at Hsinchu Science Park in Taiwan.[35][42] The driver signing helped it install kernel-mode rootkit drivers successfully without users being notified, and therefore to remain undetected for a relatively long period of time.[45] Both compromised certificates have been revoked by VeriSign.

Two websites in Denmark and Malaysia were configured as command and control servers for the malware, allowing it to be updated, and for industrial espionage to be conducted by uploading information. Both of these websites have subsequently been taken down as part of a global effort to disable the malware.[44][28]

Step 7 software infection[]

Step7 communicating with plc

Overview of normal communications between Step 7 and a Siemens PLC

Stuxnet modifying plc

Overview of Stuxnet hijacking communication between Step 7 software and a Siemens PLC

According to researcher Ralph Langner,[46][47] once installed on a Windows system Stuxnet infects project files belonging to Siemens' WinCC/PCS 7 SCADA control software[48] (Step 7), and subverts a key communication library of WinCC called s7otbxdx.dll. Doing so intercepts communications between the WinCC software running under Windows and the target Siemens PLC devices that the software is able to configure and program when the two are connected via a data cable. In this way, the malware is able to install itself on PLC devices unnoticed, and subsequently to mask its presence from WinCC if the control software attempts to read an infected block of memory from the PLC system.[44]

The malware furthermore used a zero-day exploit in the WinCC/SCADA database software in the form of a hard-coded database password.[49]

PLC infection[]

S7300

Siemens Simatic S7-300 PLC CPU with three I/O modules attached

The entirety of the Stuxnet code has not yet been disclosed, but its payload targets only those SCADA configurations that meet criteria that it is programmed to identify.[28] Stuxnet requires specific slave variable-frequency drives (frequency converter drives) to be attached to the targeted Siemens S7-300 system and its associated modules. It only attacks those PLC systems with variable-frequency drives from two specific vendors: Vacon based in Finland and Fararo Paya based in Iran.[50] Furthermore, it monitors the frequency of the attached motors, and only attacks systems that spin between 807 Hz and 1210 Hz. The industrial applications of motors with these parameters are diverse, and may include pumps or gas centrifuges.

Stuxnet installs malware into memory block DB890 of the PLC that monitors the Profibus messaging bus of the system.[44] When certain criteria are met, it periodically modifies the frequency to 1410 Hz and then to 2 Hz and then to 1064 Hz, and thus affects the operation of the connected motors by changing their rotational speed.[50] It also installs a rootkit – the first such documented case on this platform – that hides the malware on the system and masks the changes in rotational speed from monitoring systems.

Removal[]

Siemens has released a detection and removal tool for Stuxnet. Siemens recommends contacting customer support if an infection is detected and advises installing Microsoft updates for security vulnerabilities and prohibiting the use of third-party USB flash drives.[51] Siemens also advises immediately upgrading password access codes.[52]

The worm's ability to reprogram external PLCs may complicate the removal procedure. Symantec's Liam O'Murchu warns that fixing Windows systems may not completely solve the infection; a thorough audit of PLCs may be necessary. Despite speculation that incorrect removal of the worm could cause damage,[53] Siemens reports that in the first four months since discovery, the malware was successfully removed from the systems of twenty-two customers without any adverse impact.[51][54]

Control system security[]

Prevention of control system security incidents,[55] such as from viral infections like Stuxnet, is a topic that is being addressed in both the public and the private sector.

The U.S. Department of Homeland Security National Cyber Security Division (NCSD) operates the Control System Security Program (CSSP).[56] The program operates a specialized computer emergency response team called the Industrial Control Systems Cyber Emergency Response Team (ICS-CERT), conducts a biannual conference (ICSJWG), provides training, publishes recommended practices, and provides a self-assessment tool. As part of a Department of Homeland Security plan to improve American computer security, in 2008 it and the Idaho National Laboratory (INL) worked with Siemens to identify security holes in the company's widely used Process Control System 7 (PCS 7) and its software Step 7. In July 2008, INL and Siemens publicly announced flaws in the control system at a Chicago conference; Stuxnet exploited these holes in 2009.[39]

Several industry organizations[57][58] and professional societies[59][60] have published standards and best practice guidelines providing direction and guidance for control system end-users on how to establish a control system security management program. The basic premise that all of these documents share is that prevention requires a multi-layered approach, often referred to as "defense-in-depth".[61] The layers include policies and procedures, awareness and training, network segmentation, access control measures, physical security measures, system hardening, e.g., patch management, and system monitoring, anti-virus and intrusion prevention system (IPS). The standards and best practices also all recommend starting with a risk analysis and a control system security assessment.[62][63]

Speculations about the target and origin[]

Experts believe that Stuxnet required the largest and costliest development effort in malware history.[28] Developing its many capabilities would have required a team of highly capable programmers, in-depth knowledge of industrial processes, and an interest in attacking industrial infrastructure.[3][8] Eric Byres, who has years of experience maintaining and troubleshooting Siemens systems, told Wired magazine that writing the code would have taken many man-months, if not years.[42] Symantec estimates that the group developing Stuxnet would have consisted of anywhere from five to thirty people, and would have taken six months to prepare.[64][28] The Guardian, the BBC and The New York Times all claimed that (unnamed) experts studying Stuxnet believe the complexity of the code indicates that only a nation-state would have the capabilities to produce it.[11][64][65] The self-destruct and other safeguards within the code imply that a Western government was responsible, with lawyers evaluating the worm's ramifications.[28] Software security expert Bruce Schneier initially condemned the 2010 news coverage of Stuxnet as hype, however, stating that it was almost entirely based on speculation.[66] But after subsequent research, Schneier stated in 2012 that "we can now conclusively link Stuxnet to the centrifuge structure at the Natanz nuclear enrichment lab in Iran".[67]

Iran as target[]

Ralph Langner, the researcher who identified that Stuxnet infected PLCs,[9] first speculated publicly in September 2010 that the malware was of Israeli origin, and that it targeted Iranian nuclear facilities.[68] However Langner more recently, in a TED Talk recorded in February 2011, stated that, "My opinion is that the Mossad is involved, but that the leading force is not Israel. The leading force behind Stuxnet is the cyber superpower – there is only one; and that's the United States."[69] Kevin Hogan, Senior Director of Security Response at Symantec, reported that the majority of infected systems were in Iran (about 60%),[70] which has led to speculation that it may have been deliberately targeting "high-value infrastructure" in Iran[11] including either the Bushehr Nuclear Power Plant or the Natanz nuclear facility.[42][71][72] Langner called the malware "a one-shot weapon" and said that the intended target was probably hit,[73] although he admitted this was speculation.[42] Another German researcher, Frank Rieger, was the first to speculate that Natanz was the target.[28]

Natanz nuclear facilities[]

Nuvola apps kview External images
Searchtool Natanz[74]

According to the Israeli newspaper Haaretz, in September 2010 experts on Iran and computer security specialists were increasingly convinced that Stuxnet was meant "to sabotage the uranium enrichment facility at Natanz – where the centrifuge operational capacity has dropped over the past year by 30 percent."[75] On 23 November 2010 it was announced that uranium enrichment at Natanz had ceased several times because of a series of major technical problems.[76][77] A "serious nuclear accident" (supposedly the shutdown of some of its centrifuges[78]) occurred at the site in the first half of 2009, which is speculated to have forced the head of Iran's Atomic Energy Organization Gholam Reza Aghazadeh to resign.[79] Statistics published by the Federation of American Scientists (FAS) show that the number of enrichment centrifuges operational in Iran mysteriously declined from about 4,700 to about 3,900 beginning around the time the nuclear incident WikiLeaks mentioned would have occurred.[80] (ISIS) suggests, in a report published in December 2010, that Stuxnet is "a reasonable explanation for the apparent damage"[81] at Natanz, and may have destroyed up to 1000 centrifuges (10 percent) sometime between November 2009 and late January 2010. The authors conclude:

The attacks seem designed to force a change in the centrifuge’s rotor speed, first raising the speed and then lowering it, likely with the intention of inducing excessive vibrations or distortions that would destroy the centrifuge. If its goal was to quickly destroy all the centrifuges in the FEP [Fuel Enrichment Plant], Stuxnet failed. But if the goal was to destroy a more limited number of centrifuges and set back Iran’s progress in operating the FEP, while making detection difficult, it may have succeeded, at least temporarily.[81]

The (ISIS) report further notes that Iranian authorities have attempted to conceal the breakdown by installing new centrifuges on a large scale.[81][82]

The worm worked by first causing an infected Iranian IR-1 centrifuge to increase from its normal operating speed of 1,064 hertz to 1,410 hertz for 15 minutes before returning to its normal frequency. Twenty-seven days later, the worm went back into action, slowing the infected centrifuges down to a few hundred hertz for a full 50 minutes. The stresses from the excessive, then slower, speeds caused the aluminum centrifugal tubes to expand, often forcing parts of the centrifuges into sufficient contact with each other to destroy the machine.[83]

According to The Washington Post, (IAEA) cameras installed in the Natanz facility recorded the sudden dismantling and removal of approximately 900–1000 centrifuges during the time the Stuxnet worm was reportedly active at the plant. Iranian technicians, however, were able to quickly replace the centrifuges and the report concluded that uranium enrichment was likely only briefly disrupted.[84]

On 15 February 2011, (ISIS) released a report concluding that:

Assuming Iran exercises caution, Stuxnet is unlikely to destroy more centrifuges at the Natanz plant. Iran likely cleaned the malware from its control systems. To prevent re-infection, Iran will have to exercise special caution since so many computers in Iran contain Stuxnet.

Although Stuxnet appears to be designed to destroy centrifuges at the Natanz facility, destruction was by no means total. Moreover, Stuxnet did not lower the production of LEU during 2010. LEU quantities could have certainly been greater, and Stuxnet could be an important part of the reason why they did not increase significantly. Nonetheless, there remain important questions about why Stuxnet destroyed only 1,000 centrifuges. One observation is that it may be harder to destroy centrifuges by use of cyber attacks than often believed.[81]

Iranian reaction[]

The Associated Press reported that the semi-official Iranian Students News Agency released a statement on 24 September 2010 stating that experts from the Atomic Energy Organization of Iran met in the previous week to discuss how Stuxnet could be removed from their systems.[7] According to analysts, such as David Albright, Western intelligence agencies have been attempting to sabotage the Iranian nuclear program for some time.[85][86]

The head of the Bushehr Nuclear Power Plant told Reuters that only the personal computers of staff at the plant had been infected by Stuxnet and the state-run newspaper Iran Daily quoted Reza Taghipour, Iran's telecommunications minister, as saying that it had not caused "serious damage to government systems".[65] The Director of Information Technology Council at the Iranian Ministry of Industries and Mines, Mahmud Liaii, has said that: "An electronic war has been launched against Iran... This computer worm is designed to transfer data about production lines from our industrial plants to locations outside Iran."[87]

In response to the infection, Iran has assembled a team to combat it. With more than 30,000 IP addresses affected in Iran, an official has said that the infection is fast spreading in Iran and the problem has been compounded by the ability of Stuxnet to mutate. Iran has set up its own systems to clean up infections and has advised against using the Siemens SCADA antivirus since it is suspected that the antivirus is actually embedded with codes which update Stuxnet instead of eradicating it.[88][89][90][91]

According to Hamid Alipour, deputy head of Iran's government Information Technology Company, "The attack is still ongoing and new versions of this virus are spreading." He reports that his company had begun the cleanup process at Iran's "sensitive centres and organizations."[89] "We had anticipated that we could root out the virus within one to two months, but the virus is not stable, and since we started the cleanup process three new versions of it have been spreading," he told the Islamic Republic News Agency on 27 September 2010.[91]

On 29 November 2010, Iranian president Mahmoud Ahmadinejad stated for the first time that a computer virus had caused problems with the controller handling the centrifuges at its Natanz facilities. According to Reuters he told reporters at a news conference in Tehran, "They succeeded in creating problems for a limited number of our centrifuges with the software they had installed in electronic parts."[92][93]

On the same day two Iranian nuclear scientists were targeted in separate, but nearly simultaneous car bomb attacks near Shahid Beheshti University in Tehran. Majid Shahriari, a quantum physicist was killed. Fereydoon Abbasi, a high-ranking official at the Ministry of Defense was seriously wounded. Wired speculated that the assassinations could indicate that whoever was behind Stuxnet felt that it was not sufficient to stop the nuclear program.[94] In January 2010, another Iranian nuclear scientist, a physics professor at Tehran University, had been killed in a similar bomb explosion.[94] On 11 January 2012, a Director of the Natanz nuclear enrichment facility, Mostafa Ahmadi Roshan, was killed in an attack quite similar to the one that killed Shahriari.[95]

An analysis by the FAS demonstrates that Iran’s enrichment capacity grew during 2010. The study indicates that Iran’s centrifuges appear to be performing 60% better than in the previous year, which would significantly reduce Tehran’s time to produce bomb-grade uranium. The FAS report was reviewed by an official with the IAEA who affirmed the study.[96][97][98]

European and U.S. officials, along with private experts, have told Reuters that Iranian engineers were successful in neutralizing and purging Stuxnet from their country's nuclear machinery.[99]

Given the growth in Iranian enrichment capability in 2010, the country may have intentionally put out misinformation to cause Stuxnet's creators to believe that the worm was more successful in disabling the Iranian nuclear program than it actually was.[28]

Israel[]

Israel, through Unit 8200,[100][101] has been speculated to be the country behind Stuxnet in many media reports[64][78][102] and by experts such as Richard A. Falkenrath, former Senior Director for Policy and Plans within the U.S. Office of Homeland Security.[103][65] Yossi Melman, who covers intelligence for the Israeli daily newspaper Haaretz and is writing a book about Israeli intelligence, also suspected that Israel was involved, noting that Meir Dagan, the former (2011) head of the national intelligence agency Mossad, had his term extended in 2009 because he was said to be involved in important projects. Additionally, Israel now expects that Iran will have a nuclear weapon in 2014 or 2015 – at least three years later than earlier estimates – without the need for an Israeli military attack on Iranian nuclear facilities; "They seem to know something, that they have more time than originally thought”, he added.[16][39] Israel has not publicly commented on the Stuxnet attack but confirmed that cyberwarfare is now among the pillars of its defense doctrine, with a military intelligence unit set up to pursue both defensive and offensive options.[104][105][106] When questioned whether Israel was behind the virus in the fall of 2010, some Israeli officials broke into "wide smiles", fueling speculation that the government of Israel was involved with its genesis.[107] American presidential advisor Gary Samore also smiled when Stuxnet was mentioned,[39] although American officials have indicated that the virus originated abroad.[107] According to The Telegraph, Israeli newspaper Haaretz reported that a video celebrating operational successes of Gabi Ashkenazi, retiring IDF Chief of Staff, was shown at his retirement party and included references to Stuxnet, thus strengthening claims that Israel's security forces were responsible.[108]

In 2009, a year before Stuxnet was discovered, Scott Borg of the United States Cyber-Consequences Unit (US-CCU)[109] suggested that Israel might prefer to mount a cyber-attack rather than a military strike on Iran's nuclear facilities.[86] And, in late 2010 Borg stated, "Israel certainly has the ability to create Stuxnet and there is little downside to such an attack, because it would be virtually impossible to prove who did it. So a tool like Stuxnet is Israel's obvious weapon of choice."[110] Iran uses P-1 centrifuges at Natanz, the design for which A. Q. Khan stole in 1976 and took to Pakistan. His black market nuclear-proliferation network sold P-1s to, among other customers, Iran. Experts believe that Israel also somehow acquired P-1s and tested Stuxnet on the centrifuges, installed at the Dimona facility that is part of its own nuclear program.[39] The equipment may be from the United States, which received P-1s from Libya's former nuclear program.[111][39]

Some have also referred to several clues in the code such as a concealed reference to the word "MYRTUS", believed to refer to the Myrtle tree, or Hadassah in Hebrew. Hadassah was the birth name of the former Jewish queen of Persia, Queen Esther.[112][113] However, it may be that the "MYRTUS" reference is simply a misinterpreted reference to SCADA components known as RTUs (Remote Terminal Units) and that this reference is actually "My RTUs"–a management feature of SCADA.[114] Also, the number 19790509 appears once in the code and might refer to the date "1979 May 09", the day Habib Elghanian, a Persian Jew, was executed in Tehran.[44][115][116] Another date that appears in the code is "24 September 2007", the day that Iran's president Mahmoud Ahmadinejad spoke at Columbia University and made comments questioning the validity of the Holocaust.[28] Such data is not conclusive, since, as written by Symantec, "Attackers would have the natural desire to implicate another party" with a false flag.[28][44]

United States[]

There has also been testimony on the involvement of the United States and their collaboration with Israel,[117][118] with one report stating that "there is vanishingly little doubt that [it] played a role in creating the worm."[28] It has been reported that the United States, under one of its most secret programs, initiated by the Bush administration and accelerated by the Obama administration, has sought to destroy Iran's nuclear program by novel methods such as undermining Iranian computer systems. A diplomatic cable obtained by WikiLeaks showed how the United States was advised to target Iran's nuclear capabilities through 'covert sabotage'.[119] A New York Times article as early as January 2011 credited a then unspecified program with preventing an Israeli military attack on Iran.[120] A Wired magazine article claimed that Stuxnet "is believed to have been created by the United States".[121] The fact that John Bumgarner, a former intelligence officer and member of the United States Cyber-Consequences Unit ([US-CCU), published an article prior to Stuxnet being discovered or deciphered, that outlined a strategic cyberstrike on centrifuges[122] and suggests that cyber attacks are permissible against nation states which are operating uranium enrichment programs that violate international treaties gives some credibility to these claims. Bumgarner pointed out that the centrifuges used to process fuel for nuclear weapons are a key target for cybertage operations and that they can be made to destroy themselves by manipulating their rotational speeds.[123]

In a March 2012 interview with CBS News' "60 Minutes," retired USAF general Michael Hayden – who served as director of both the Central Intelligence Agency and National Security Agency – while denying knowledge of who created Stuxnet said that he believed it had been "a good idea" but that it carried a downside in that it had legitimized the use of sophisticated cyberweapons designed to cause physical damage. Hayden said, "There are those out there who can take a look at this… and maybe even attempt to turn it to their own purposes." In the same report, Sean McGurk, a former cybersecurity official at the Department of Homeland Security noted that the Stuxnet source code could now be downloaded online and modified to be directed at new target systems. Speaking of the Stuxnet creators, he said, "They opened the box. They demonstrated the capability… It's not something that can be put back."[124]

Joint effort and other states and targets[]

Question book-new

The factual accuracy of this article may be compromised due to out-of-date information

In April 2011 Iranian government official Gholam Reza Jalali stated that an investigation had concluded that the United States and Israel were behind the Stuxnet attack.[125] According to Vanity Fair, Rieger stated that three European countries' intelligence agencies agreed that Stuxnet was a joint United States-Israel effort. The code for the Windows injector and the PLC payload differ in style, likely implying collaboration. Other experts believe that a US-Israel cooperation is unlikely because "the level of trust between the two countries’ intelligence and military establishments is not high."[28]

China,[126] Jordan, and France are other possibilities, and Siemens may have also participated.[28][117] Langner speculated that the infection may have spread from USB drives belonging to Russian contractors since the Iranian targets were not accessible via the internet.[9][127]

Sandro Gaycken from the Free University Berlin argued that the attack on Iran was a ruse to distract from Stuxnet's real purpose. According to him, its broad dissemination in more than 100,000 industrial plants worldwide suggests a field test of a cyber weapon in different security cultures, testing their preparedness, resilience, and reactions, all highly valuable information for a cyberwar unit.[128]

The United Kingdom has denied involvement in the virus's creation.[129]

Stratfor Documents released by Wikileaks suggest that the International Security Firm 'Stratfor' believe that Israel is behind Stuxnet - "But we can't assume that because they did stuxnet that they are capable of doing this blast as well."[130]

In July 2013, Edward Snowden confirmed that Stuxnet was cooperatively developed by the United States and Israel.[131]

Related malware[]

Duqu[]

On 1 September 2011, a new worm was found, thought to be related to Stuxnet. The Laboratory of Cryptography and System Security (CrySyS) of the Budapest University of Technology and Economics analyzed the malware, naming the threat Duqu.[132][133] Symantec, based on this report, continued the analysis of the threat, calling it "nearly identical to Stuxnet, but with a completely different purpose", and published a detailed technical paper.[134] The main component used in Duqu is designed to capture information[21] such as keystrokes and system information. The exfiltrated data may be used to enable a future Stuxnet-like attack. On 28 December 2011, Kaspersky Lab's director of global research and analysis spoke to Reuters about recent research results showing that the platform Stuxnet and Duqu both originated from in 2007, and is being referred to as Tilded due to the ~d at the beginning of the file names. Also uncovered in this research was the possibility for three more variants based on the Tilded platform.[135]

Flame[]

In May 2012, the new malware "Flame" was found, thought to be related to Stuxnet.[136] Researchers named the program "Flame" after the name of one of its modules.[136] After analysing the code of Flame, Kaspersky said that there is a strong relationship between Flame and Stuxnet. An early version of Stuxnet contained code to propagate infections via USB drives that is nearly identical to a Flame module that exploits the same vulnerability.[137]

See also[]

References[]

  1. "Legal Experts: Stuxnet Attack on Iran Was Illegal ‘Act of Force’". Wired. 25 March 2013. http://www.wired.com/threatlevel/2013/03/stuxnet-act-of-force/. 
  2. "Building a Cyber Secure Plant". Siemens. 30 September 2010. http://www.totallyintegratedautomation.com/2010/09/building-a-cyber-secure-plant/. Retrieved 5 December 2010. 
  3. 3.0 3.1 3.2 Robert McMillan (16 September 2010). "Siemens: Stuxnet worm hit industrial systems". Computerworld. http://www.computerworld.com/s/article/print/9185419/Siemens_Stuxnet_worm_hit_industrial_systems?taxonomyName=Network+Security&taxonomyId=142. Retrieved 16 September 2010. 
  4. "Last-minute paper: An indepth look into Stuxnet". Virus Bulletin. http://www.virusbtn.com/conference/vb2010/abstracts/LastMinute7.xml. 
  5. "Stuxnet worm hits Iran nuclear plant staff computers". BBC News. 26 September 2010. http://www.bbc.co.uk/news/world-middle-east-11414483. 
  6. Nicolas Falliere (6 August 2010). "Stuxnet Introduces the First Known Rootkit for Industrial Control Systems". Symantec. http://www.symantec.com/connect/blogs/stuxnet-introduces-first-known-rootkit-scada-devices. 
  7. 7.0 7.1 "Iran's Nuclear Agency Trying to Stop Computer Worm". Tehran. 25 September 2010. Archived from the original on 25 September 2010. http://www.webcitation.org/5t1DCvbet. Retrieved 25 September 2010. 
  8. 8.0 8.1 8.2 8.3 8.4 Gregg Keizer (16 September 2010). "Is Stuxnet the 'best' malware ever?". Infoworld. http://www.infoworld.com/print/137598. Retrieved 16 September 2010. 
  9. 9.0 9.1 9.2 9.3 9.4 Steven Cherry, with Ralph Langner (13 October 2010). "How Stuxnet Is Rewriting the Cyberterrorism Playbook". IEEE Spectrum. http://spectrum.ieee.org/podcast/telecom/security/how-stuxnet-is-rewriting-the-cyberterrorism-playbook. 
  10. "Stuxnet Virus Targets and Spread Revealed". BBC News. 15 February 2011. http://www.bbc.co.uk/news/technology-12465688. Retrieved 17 February 2011. 
  11. 11.0 11.1 11.2 11.3 Fildes, Jonathan (23 September 2010). "Stuxnet worm 'targeted high-value Iranian assets'". BBC News. http://www.bbc.co.uk/news/technology-11388018. Retrieved 23 September 2010. 
  12. Beaumont, Claudine (23 September 2010). "Stuxnet virus: worm 'could be aimed at high-profile Iranian targets'". London: The Daily Telegraph. http://www.telegraph.co.uk/technology/news/8021102/Stuxnet-virus-worm-could-be-aimed-at-high-profile-Iranian-targets.html. Retrieved 28 September 2010. 
  13. MacLean, William (24 September 2010). "UPDATE 2-Cyber attack appears to target Iran-tech firms". Reuters. http://www.reuters.com/article/idUSLDE68N1OI20100924. 
  14. ComputerWorld (14 September 2010). "Siemens: Stuxnet worm hit industrial systems". Computerworld. http://www.computerworld.com/s/article/9185419/Siemens_Stuxnet_worm_hit_industrial_systems?taxonomyId=142&pageNumber=1. Retrieved 3 October 2010. 
  15. "Iran Confirms Stuxnet Worm Halted Centrifuges". CBS News. 29 November 2010. http://www.cbsnews.com/stories/2010/11/29/world/main7100197.shtml. 
  16. 16.0 16.1 Ethan Bronner & William J. Broad (29 September 2010). "In a Computer Worm, a Possible Biblical Clue". http://www.nytimes.com/2010/09/30/world/middleeast/30worm.html?_r=2&pagewanted=2&hpw. Retrieved 2 October 2010. "Software smart bomb fired at Iranian nuclear plant: Experts". Economictimes.indiatimes.com. 24 September 2010. http://economictimes.indiatimes.com/news/news-by-industry/et-cetera/Software-smart-bomb-fired-at-Iranian-nuclear-plant-Experts/articleshow/6617686.cms. Retrieved 28 September 2010. 
  17. "Kaspersky Lab provides its insights on Stuxnet worm". Kaspersky. Russia. 24 September 2010. http://www.kaspersky.com/about/news/virus/2010/Kaspersky_Lab_provides_its_insights_on_Stuxnet_worm. 
  18. "Stuxnet Questions and Answers - F-Secure Weblog". F-Secure. Finland. 1 October 2010. http://www.f-secure.com/weblog/archives/00002040.html. 
  19. 19.0 19.1 Williams, Christopher (15 February 2011). "Israel video shows Stuxnet as one of its successes". London: Telegraph.co.uk. http://www.telegraph.co.uk/news/worldnews/middleeast/israel/8326387/Israel-video-shows-Stuxnet-as-one-of-its-successes.html. Retrieved 14 February 2012. 
  20. Markoff, John (11 February 2011). "Malware Aimed at Iran Hit Five Sites, Report Says". New York Times. p. 15. http://www.nytimes.com/2011/02/13/science/13stuxnet.html?scp=1&sq=Malware%20Aimed%20At%20Iran%20Hit%20Five%20Sites,%20Report%20Says&st=cse. 
  21. 21.0 21.1 21.2 21.3 Steven Cherry, with Larry Constantine (14 December 2011). "Sons of Stuxnet". IEEE Spectrum. http://spectrum.ieee.org/podcast/telecom/security/sons-of-stuxnet. 
  22. Gary Samore speaking at the 10 December 2010 Washington Forum of the Foundation for Defense of Democracies in Washington DC, reported by C-Span and contained in the PBS program Need to Know ("Cracking the code: Defending against the superweapons of the 21st century cyberwar", 4 minutes into piece)
  23. 23.0 23.1 Sanger, David E. (1 June 2012). "Obama Order Sped Up Wave of Cyberattacks Against Iran". The New York Times. http://www.nytimes.com/2012/06/01/world/middleeast/obama-ordered-wave-of-cyberattacks-against-iran.html. Retrieved 1 June 2012. 
  24. Matyszczyk, Chris (24 July 2012). "Thunderstruck! A tale of malware, AC/DC, and Iran's nukes". CNET. http://news.cnet.com/8301-17852_3-57478515-71/thunderstruck-a-tale-of-malware-ac-dc-and-irans-nukes/. Retrieved 8 July 013. 
  25. "Iranian news agency reports another cyberattack by Stuxnet worm targeting industries in south". The Washington Post. http://www.washingtonpost.com/world/middle_east/iranian-news-agency-reports-another-cyberattack-by-stuxnet-worm-targeting-industries-in-south/2012/12/25/c38904b8-4e91-11e2-835b-02f92c0daa43_story.html?Post+generic=%3Ftid%3Dsm_twitter_washingtonpost. Retrieved 25 December 2012. 
  26. Shamah, David (November 11, 2013). "Stuxnet, gone rogue, hit Russian nuke plant, space station". The Times of Israel. http://www.timesofisrael.com/stuxnet-gone-rogue-hit-russian-nuke-plant-space-station/. Retrieved November 12, 2013. 
  27. Krebs, Brian (17 July 2010). "Experts Warn of New Windows Shortcut Flaw". Krebs on Security. http://krebsonsecurity.com/2010/07/experts-warn-of-new-windows-shortcut-flaw/. Retrieved 3 March 2011. 
  28. 28.00 28.01 28.02 28.03 28.04 28.05 28.06 28.07 28.08 28.09 28.10 28.11 28.12 28.13 28.14 28.15 28.16 28.17 Gross, Michael Joseph (April 2011). "A Declaration of Cyber-War". Vanity Fair. Condé Nast. http://www.vanityfair.com/culture/features/2011/04/stuxnet-201104. 
  29. http://www.wilderssecurity.com/showthread.php?p=1712134#post1712134
  30. http://www.symantec.com/security_response/writeup.jsp?docid=2010-071400-3123-99
  31. http://arstechnica.com/tech-policy/2011/07/how-digital-detectives-deciphered-stuxnet-the-most-menacing-malware-in-history/
  32. http://www.abc.net.au/science/articles/2011/10/26/3348123.htm
  33. Alexander Gostev (26 September 2010). "Myrtus and Guava: the epidemic, the trends, the numbers". http://www.securelist.com/en/blog/325/Myrtus_and_Guava_the_epidemic_the_trends_the_numbers. Retrieved 22 January 2011. 
  34. Finkle, Jim (26 February 2013). "Researchers say Stuxnet was deployed against Iran in 2007". Reuters. http://www.reuters.com/article/2013/02/26/us-cyberwar-stuxnet-idUSBRE91P0PP20130226. 
  35. 35.0 35.1 35.2 Aleksandr Matrosov, Eugene Rodionov, David Harley, and Juraj Malcho. "Stuxnet Under the Microscope" (PDF). http://www.eset.com/us/resources/white-papers/Stuxnet_Under_the_Microscope.pdf. Retrieved 24 September 2010. 
  36. Sam Kiley. "Super Virus A Target For Cyber Terrorists". http://news.sky.com/skynews/Home/World-News/Stuxnet-Worm-Virus-Targeted-At-Irans-Nuclear-Plant-Is-In-Hands-Of-Bad-Guys-Sky-News-Sources-Say/Article/201011415827544. Retrieved 25 November 2010. 
  37. "W32.Stuxnet". Symantec. 17 September 2010. http://www.symantec.com/security_response/writeup.jsp?docid=2010-071400-3123-99. Retrieved 2 March 2011. 
  38. "Iran denies hacking into American banks" Reuters, 23 September 2012
  39. 39.0 39.1 39.2 39.3 39.4 39.5 39.6 Broad, William J.; Markoff, John; Sanger, David E. (15 January 2011). "Israel Tests on Worm Called Crucial in Iran Nuclear Delay". http://www.nytimes.com/2011/01/16/world/middleeast/16stuxnet.html?_r=1&ref=general&src=me&pagewanted=all. Retrieved 16 January 2011. 
  40. "Conficker Worm: Help Protect Windows from Conficker". Microsoft. 10 April 2009. http://technet.microsoft.com/en-us/security/dd452420.aspx. Retrieved 6 December 2010. 
  41. "Stuxnet Under the Microscope". ESET. January 2011. http://go.eset.com/us/resources/white-papers/Stuxnet_Under_the_Microscope.pdf. Retrieved August 2012. 
  42. 42.0 42.1 42.2 42.3 42.4 42.5 Kim Zetter (23 September 2010). "Blockbuster Worm Aimed for Infrastructure, But No Proof Iran Nukes Were Target". Wired magazine. Archived from the original on 17 December 2012. https://archive.is/jm66. Retrieved 24 September 2010. 
  43. Liam O Murchu (17 September 2010). "Stuxnet P2P component". Symantec. http://www.symantec.com/connect/blogs/stuxnet-p2p-component. Retrieved 24 September 2010. 
  44. 44.0 44.1 44.2 44.3 44.4 44.5 44.6 "W32.Stuxnet Dossier". Symantec Corporation. http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/w32_stuxnet_dossier.pdf. 
  45. "Kaspersky Lab provides its insights on Stuxnet worm". Kaspersky Lab. 24 September 2010. http://www.kaspersky.com/about/news/virus/2010/Kaspersky_Lab_provides_its_insights_on_Stuxnet_worm. Retrieved 27 September 2010. 
  46. Michael Joseph Gross (April 2011). "A Declaration of Cyber-War". http://www.vanityfair.com/culture/features/2011/04/stuxnet-201104. Retrieved 4 March 2011. 
  47. Ralph Langner (14 September 2010). "Ralph's Step-By-Step Guide to Get a Crack at Stuxnet Traffic and Behaviour". http://www.langner.com/en/2010/09/14/ralphs-step-by-step-guide-to-get-a-crack-at-stuxnet-traffic-and-behavior/. Retrieved 4 March 2011. 
  48. Nicolas Falliere (26 September 2010). "Stuxnet Infection of Step 7 Projects". Symantec. http://www.symantec.com/connect/blogs/stuxnet-infection-step-7-projects. 
  49. "Vulnerability Summary for CVE-2010-2772". National Vulnerability Database. 22 July 2010. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2772. Retrieved 7 December 2010. 
  50. 50.0 50.1 Eric Chien (12 November 2010). "Stuxnet: A Breakthrough". Symantec. http://www.symantec.com/connect/blogs/stuxnet-breakthrough. Retrieved 14 November 2010. 
  51. 51.0 51.1 "SIMATIC WinCC / SIMATIC PCS 7: Information concerning Malware / Virus / Trojan". Siemens. http://support.automation.siemens.com/WW/llisapi.dll?func=ll&objid=43876783&nodeid0=10805583&caller=view&lang=en&siteid=cseus&aktprim=0&objaction=csopen&extranet=standard&viewreg=WW#Recommended_procedure%200408. Retrieved 24 September 2010. 
  52. Tom Espiner (20 July 2010). "Siemens warns Stuxnet targets of password risk". cnet. http://news.cnet.com/8301-1009_3-20011095-83.html. Retrieved 17 September 2010. 
  53. "Siemens: Stuxnet Worm Hit Industrial Systems". IDG News. http://www.pcworld.com/businesscenter/article/205420/siemens_stuxnet_worm_hit_industrial_systems.html. 
  54. crve (17 September 2010). "Stuxnet also found at industrial plants in Germany". The H. http://www.h-online.com/security/news/item/Stuxnet-also-found-at-industrial-plants-in-Germany-1081469.html. Retrieved 18 September 2010. 
  55. "Repository of Industrial Security Incidents". Security Incidents Organization. http://www.securityincidents.org. Retrieved 14 October 2010. 
  56. "DHS National Cyber Security Division's CSSP". DHS. http://www.us-cert.gov/control_systems/. Retrieved 14 October 2010. 
  57. "ISA99, Industrial Automation and Control System Security". International Society of Automation. http://www.isa.org/MSTemplate.cfm?MicrositeID=988&CommitteeID=6821. Retrieved 14 October 2010. 
  58. "Industrial communication networks – Network and system security – Part 2-1: Establishing an industrial automation and control system security program". International Electrotechnical Commission. http://www.iec.ch/cgi-bin/procgi.pl/www/iecwww.p?wwwlang=E&wwwprog=pro-det.p&He=IEC&Pu=62443&Pa=2&Se=1&Am=&Fr=&TR=&Ed=1. Retrieved 14 October 2010. 
  59. "Chemical Sector Cyber Security Program". ACC ChemITC. http://www.americanchemistry.com/s_chemitc/sec_callout.asp?CID=1733&DID=6429. Retrieved 14 October 2010. 
  60. "Pipeline SCADA Security Standard". API. http://www.api.org/meetings/topics/pipeline/upload/Pipeline_SCADA_Security_Standard.pdf. Retrieved 19 November 2010. 
  61. Marty Edwards (Idaho National Laboratory) & Todd Stauffer (Siemens). "2008 Automation Summit: A User's Conference". United States Department of Homeland Security. p. 35. http://graphics8.nytimes.com/packages/pdf/science/NSTB.pdf. 
  62. "The Can of Worms Is Open-Now What?". controlglobal.com. http://www.controlglobal.com/articles/2010/StuxnetWorm1010.html. Retrieved 14 October 2010. 
  63. Byres, Eric and Cusimano, John (16 February 2012). "The 7 Steps to ICS Security". Tofino Security and exida Consulting LLC. http://www.exida.com/index.php/News/new_whitepaper_the_7_steps_to_ics_and_scada_security/. Retrieved 3 March 2011. 
  64. 64.0 64.1 64.2 Halliday, Josh (24 September 2010). "Stuxnet worm is the 'work of a national government agency'". London: The Guardian. http://www.guardian.co.uk/technology/2010/sep/24/stuxnet-worm-national-agency. Retrieved 27 September 2010. 
  65. 65.0 65.1 65.2 Markoff, John (26 September 2010). "A Silent Attack, but Not a Subtle One". New York Times. https://www.nytimes.com/2010/09/27/technology/27virus.html. Retrieved 27 September 2010. 
  66. Schneier, Bruce (6 October 2010). "The Story Behind The Stuxnet Virus". Forbes. Archived from the original on 2 January 2013. http://archive.is/WS5uA. 
  67. Schneier, Bruce (23 February 2012). "Another Piece of the Stuxnet Puzzle". Schneier on Security. http://www.schneier.com/blog/archives/2012/02/another_piece_o.html. Retrieved 4 March 2012. 
  68. Bright, Arthur (1 October 2010). "Clues Emerge About Genesis of Stuxnet Worm". Christian Science Monitor. http://www.csmonitor.com/World/terrorism-security/2010/1001/Clues-emerge-about-genesis-of-Stuxnet-worm. Retrieved 4 March 2011. 
  69. Langner, Ralph (February 2011). "Ralph Langner: Cracking Stuxnet, a 21st-century cyber weapon". http://www.ted.com/talks/ralph_langner_cracking_stuxnet_a_21st_century_cyberweapon.html. 
  70. Robert McMillan (23 July 2010). "Iran was prime target of SCADA worm". Computerworld. http://www.computerworld.com/s/article/9179618/Iran_was_prime_target_of_SCADA_worm. Retrieved 17 September 2010. 
  71. Paul Woodward (22 September 2010). "Iran confirms Stuxnet found at Bushehr nuclear power plant". Warincontext.org. http://warincontext.org/2010/09/26/iran-confirms-stuxnet-found-at-bushehr-nuclear-power-plant/. Retrieved 28 September 2010. 
  72. "6 mysteries about Stuxnet". Blog.foreignpolicy.com. http://blog.foreignpolicy.com/posts/2010/09/27/6_mysteries_about_stuxnet. Retrieved 28 September 2010. 
  73. Clayton, Mark (21 September 2010). "Stuxnet malware is 'weapon' out to destroy ... Iran's Bushehr nuclear plant?". Christian Science Monitor. http://www.csmonitor.com/USA/2010/0921/Stuxnet-malware-is-weapon-out-to-destroy-Iran-s-Bushehr-nuclear-plant. Retrieved 23 September 2010. 
  74. http://www.globalsecurity.org/wmd/world/iran/natanz-imagery.htm
  75. Yossi Melman (28 September 2010). "'Computer virus in Iran actually targeted larger nuclear facility'". http://www.haaretz.com/print-edition/news/computer-virus-in-iran-actually-targeted-larger-nuclear-facility-1.316052. Retrieved 1 January 2011. 
  76. "Iranian Nuclear Program Plagued by Technical Difficulties". Globalsecuritynewswire.org. 23 November 2010. http://www.globalsecuritynewswire.org/gsn/nw_20101123_2990.php. Retrieved 24 November 2010. 
  77. "Iran pauses uranium enrichment at Natanz nuclear plant". Haaretz.com. 24 November 2010. Archived from the original on 24 November 2010. http://web.archive.org/web/20101124013831/http://www.haaretz.com/news/international/iran-pauses-uranium-enrichment-at-natanz-nuclear-plant-1.326276. Retrieved 24 November 2010. 
  78. 78.0 78.1 "The Stuxnet worm: A cyber-missile aimed at Iran?". The Economist. 24 September 2010. http://www.economist.com/blogs/babbage/2010/09/stuxnet_worm. Retrieved 28 September 2010. 
  79. "Serious nuclear accident may lay behind Iranian nuke chief%27s mystery resignation". wikileaks. 16 July 2009. http://mirror.wikileaks.info/wiki/Serious_nuclear_accident_may_lay_behind_Iranian_nuke_chief%27s_mystery_resignation. Retrieved 1 January 2011. 
  80. "IAEA Report on Iran". Institute for Science and International Security. 16 November 2010. http://www.isisnucleariran.org/assets/pdf/ISIS_Analysis_IAEA_Report_16Nov2009.pdf. Retrieved 1 January 2011. 
  81. 81.0 81.1 81.2 81.3 "Did Stuxnet Take Out 1,000 Centrifuges at the Natanz Enrichment Plant?". Institute for Science and International Security. 22 December 2010. http://isis-online.org/uploads/isis-reports/documents/stuxnet_FEP_22Dec2010.pdf. Retrieved 27 December 2010.  Cite error: Invalid <ref> tag; name "ISIS" defined multiple times with different content
  82. "Stuxnet-Virus könnte tausend Uran-Zentrifugen zerstört haben". Der Spiegel. 26 December 2010. http://www.spiegel.de/netzwelt/netzpolitik/0,1518,736604,00.html. Retrieved 27 December 2010. 
  83. Stark, Holger (8 August 2011). "Mossad's Miracle Weapon: Stuxnet Virus Opens New Era of Cyber War". Der Spiegel. http://www.spiegel.de/international/world/0,1518,778912,00.html. 
  84. Warrick, Joby, "Iran's Natanz nuclear facility recovered quickly from Stuxnet cyberattack", Washington Post, 16 February 2011, retrieved 17 February 2011.
  85. "Signs of sabotage in Tehran's nuclear programme". Gulf News. 14 July 2010. http://gulfnews.com/news/region/iran/signs-of-sabotage-in-tehran-s-nuclear-programme-1.658481. 
  86. 86.0 86.1 Dan Williams (7 July 2009). "Wary of naked force, Israel eyes cyberwar on Iran". Reuters. http://www.reuters.com/article/idUSLV83872. 
  87. Aneja, Atul (26 September 2010). "Under cyber-attack, says Iran". Chennai, India: The Hindu. http://www.thehindu.com/news/international/article797363.ece. 
  88. "شبکه خبر :: راه های مقابله با ویروس"استاکس نت"" (in Iranian). Irinn.ir. http://www.irinn.ir/Default.aspx?TabId=56&nid=193428. Retrieved 28 September 2010. 
  89. 89.0 89.1 "Stuxnet worm rampaging through Iran: IT official". AFP. Archived from the original on 28 September 2010. http://www.webcitation.org/5t5UjHLGB. 
  90. "IRAN: Speculation on Israeli involvement in malware computer attack". Los Angeles Times. 27 September 2010. http://latimesblogs.latimes.com/babylonbeyond/2010/09/israel-questions-about-the-stuxnet-attack-on-iranian-computers.html. Retrieved 28 September 2010. 
  91. 91.0 91.1 Erdbrink, Thomas; Nakashima, Ellen (27 September 2010). "Iran struggling to contain 'foreign-made' 'Stuxnet' computer virus". Washington Post. http://www.washingtonpost.com/wp-dyn/content/article/2010/09/27/AR2010092706229.html. Retrieved 28 September 2010. 
  92. "Ahmadinedschad räumt Virus-Attacke ein". Der Spiegel. 29 November 2010. http://www.spiegel.de/netzwelt/gadgets/0,1518,731881,00.html. Retrieved 29 December 2010. 
  93. "Stuxnet: Ahmadinejad admits cyberweapon hit Iran nuclear program". The Christian Science Monitor. 30 November 2010. http://www.csmonitor.com/USA/2010/1130/Stuxnet-Ahmadinejad-admits-cyberweapon-hit-Iran-nuclear-program. Retrieved 29 December 2010. 
  94. 94.0 94.1 Zetter, Kim (29 November 2010). "Iran: Computer Malware Sabotaged Uranium Centrifuges | Threat Level". Wired.com. http://www.wired.com/threatlevel/2010/11/stuxnet-sabotage-centrifuges/. Retrieved 14 February 2012. 
  95. "US Denies Role In Iranian Scientist's Death". Fox News. 7 April 2010. http://www.foxnews.com/world/2012/01/11/report-bomb-kills-iran-university-professor/?test=latestnews. Retrieved 14 February 2012. 
  96. Monica Amarelo (21 January 2011). "New FAS Report Demonstrates Iran Improved Enrichment in 2010". Federation of American Scientists. http://www.fas.org/press/news/2011/issuebrief_iran.html. 
  97. "Report: Iran's nuclear capacity unharmed, contrary to U.S. assessment". Haaretz. 22 January 2011. Archived from the original on 23 January 2011. http://web.archive.org/web/20110123184127/http://www.haaretz.com/news/international/report-iran-s-nuclear-capacity-unharmed-contrary-to-u-s-assessment-1.338522. 
  98. Jeffrey Goldberg (22 January 2011). "Report: Report: Iran's Nuclear Program Going Full Speed Ahead". The Atlantic. http://www.theatlantic.com/international/archive/2011/01/report-irans-nuclear-program-going-full-speed-ahead/70031/. 
  99. "Experts say Iran has "neutralized" Stuxnet virus". Reuters. 14 February 2012. http://www.reuters.com/article/2012/02/14/us-iran-usa-stuxnet-idUSTRE81D24Q20120214. 
  100. Beaumont, Peter (30 September 2010). "Stuxnet worm heralds new era of global cyberwar". London: Guardian.co.uk. http://www.guardian.co.uk/technology/2010/sep/30/stuxnet-worm-new-era-global-cyberwar. 
  101. Sanger, David E. (1 June 2012). "Obama Order Sped Up Wave of Cyberattacks Against Iran". The New York Times. http://www.nytimes.com/2012/06/01/world/middleeast/obama-ordered-wave-of-cyberattacks-against-iran.html?_r=2&pagewanted=2&seid=auto&smid=tw-nytimespolitics&pagewanted=all. Retrieved 1 June 2012. 
  102. Hounshell, Blake (27 September 2010). "6 mysteries about Stuxnet". Foreign Policy. http://blog.foreignpolicy.com/posts/2010/09/27/6_mysteries_about_stuxnet. Retrieved 28 September 2010. 
  103. "Falkenrath Says Stuxnet Virus May Have Origin in Israel: Video. Bloomberg Television". 24 September 2010. http://finance.yahoo.com/video/marketnews-19148628/falkenrath-says-stuxnet-virus-may-have-origin-in-israel-video-22090127#video=22147179. 
  104. Williams, Dan. "Spymaster sees Israel as world cyberwar leader". Reuters. http://www.reuters.com/article/idUSTRE5BE30920091215. Retrieved 29 May 2012. 
  105. Dan Williams. "Cyber takes centre stage in Israel's war strategy". Reuters, 28 September 2010. http://www.alertnet.org/thenews/newsdesk/LDE68R0GB.htm. 
  106. Antonin Gregoire. "Stuxnet, the real face of cyber warfare". Iloubnan.info, 25 November 2010. http://www.iloubnan.info/politics/actualite/id/52568/titre/Stuxnet,-the-real-face-of-Cyber-Warfare. 
  107. 107.0 107.1 Broad, William J.; Sanger, David E. (18 November 2010). "Worm in Iran Can Wreck Nuclear Centrifuges". The New York Times. http://www.nytimes.com/2010/11/19/world/middleeast/19stuxnet.html. 
  108. Williams, Christoper (16 February 2011). "Israeli security chief celebrates Stuxnet cyber attack". London. http://www.telegraph.co.uk/technology/news/8326274/Israeli-security-chief-celebrates-Stuxnet-cyber-attack.html. Retrieved 23 February 2011. 
  109. usccu.us
  110. "A worm in the centrifuge: An unusually sophisticated cyber-weapon is mysterious but important". The Economist. 30 September 2010. http://www.economist.com/node/17147818. 
  111. David Sanger (25 September 2010). "Iran Fights Malware Attacking Computers". New York Times. http://www.nytimes.com/2010/09/26/world/middleeast/26iran.html?_r=2&src=me. Retrieved 28 September 2010. 
  112. "Iran/Critical National Infrastructure: Cyber Security Experts See The Hand Of Israel's Signals Intelligence Service In The "Stuxnet" Virus Which Has Infected Iranian Nuclear Facilities". Mideastsecurity.co.uk. 1 September 2010. http://www.mideastsecurity.co.uk/?tag=stuxnet-myrtus-myrtle. 
  113. Riddle, Warren (1 October 2010). "Mysterious 'Myrtus' Biblical Reference Spotted in Stuxnet Code". SWITCHED. http://www.switched.com/2010/10/01/mysterious-myrtus-biblical-reference-spotted-in-stuxnet-code/. Retrieved 6 October 2010. 
  114. "SCADA Systems Whitepaper". Motorola. http://www.motorola.com/web/Business/Products/SCADA%20Products/_Documents/Static%20Files/SCADA_Sys_Wht_Ppr-2a_New.pdf. 
  115. "Symantec Puts 'Stuxnet' Malware Under the Knife". PC Magazine. http://www.pcmag.com/article2/0,2817,2370107,00.asp. 
  116. Zetter, Kim (1 October 2010). "New Clues Point to Israel as Author of Blockbuster Worm, Or Not". Wired. http://www.wired.com/threatlevel/2010/10/stuxnet-deconstructed/. 
  117. 117.0 117.1 Reals, Tucker (24 September 2010). "Stuxnet Worm a U.S. Cyber-Attack on Iran Nukes?". CBS News. Archived from the original on 19 January 2013. https://archive.is/aM91T. 
  118. http://web.archive.org/web/20130708030634/http://cryptome.org/2013/07/snowden-spiegel-13-0707-en.htm
  119. Halliday, Josh (18 January 2011). "WikiLeaks: US advised to sabotage Iran nuclear sites by German thinktank". The Guardian. London. http://www.guardian.co.uk/world/2011/jan/18/wikileaks-us-embassy-cable-iran-nuclear. Retrieved 19 January 2011. 
  120. David E. Sanger (10 January 2009). "U.S. Rejected Aid for Israeli Raid on Iranian Nuclear Site". The New York Times. http://www.nytimes.com/2009/01/11/washington/11iran.html?pagewanted=all&_r=0. Retrieved 12 October 2013. 
  121. Kim Zetter (17 February 2011). "Cyberwar Issues Likely to Be Addressed Only After a Catastrophe". Wired. http://www.wired.com/threatlevel/2011/02/cyberwar-issues-likely-to-be-addressed-only-after-a-catastrophe. Retrieved 18 February 2011. 
  122. Chris Carroll (18 October 2011). "Cone of silence surrounds U.S. cyberwarfare". Stars and Stripes. http://www.stripes.com/news/cone-of-silence-surrounds-u-s-cyberwarfare-1.158090. Retrieved 30 October 2011. 
  123. John Bumgarner (27 April 2010). "Computers as Weapons of War". IO Journal. http://www.crows.org/images/stories/pdf/IOI/IO%20Journal_Vol2Iss2_0210.pdf. Retrieved 30 October 2011. 
  124. Kroft, Steve (4 March 2012). "Stuxnet: Computer worm opens new era of warfare". 60 Minutes (CBS News). http://www.cbsnews.com/8301-18560_162-57390124/stuxnet-computer-worm-opens-new-era-of-warfare/. Retrieved 9 March 2012. 
  125. "Iran blames U.S., Israel for Stuxnet malware" (SHTML). CBS News. 16 April 2011. http://www.cbsnews.com/stories/2011/04/16/501364/main20054574.shtml. Retrieved 15 January 2012. 
  126. Carr, Jeffrey (14 December 2010). "Stuxnet's Finnish-Chinese Connection". Forbes. http://blogs.forbes.com/firewall/2010/12/14/stuxnets-finnish-chinese-connection/. Retrieved 19 April 2011. 
  127. Clayton, Mark (24 September 2010). "Stuxnet worm mystery: What's the cyber weapon after?". Christian Science Monitor. http://www.csmonitor.com/USA/2010/0924/Stuxnet-worm-mystery-What-s-the-cyber-weapon-after. Retrieved 21 January 2011. 
  128. Gaycken, Sandro (26 November 2010). "Stuxnet: Wer war's? Und wozu?". Die ZEIT. http://www.zeit.de/2010/48/Computerwurm-Stuxnet. Retrieved 19 April 2011. 
  129. Hopkins, Nick (31 May 2011). "UK developing cyber-weapons programme to counter cyber war threat". The Guardian. United Kingdom. http://www.guardian.co.uk/uk/2011/may/30/military-cyberwar-offensive. Retrieved 31 May 2011. 
  130. "The Global Intelligence Files - Re: [alpha] S3/G3* ISRAEL/IRAN - Barak hails munitions blast in Iran". Wikileaks. 14 November 2011. http://wikileaks.org/gifiles/docs/185945_re-alpha-s3-g3-israel-iran-barak-hails-munitions-blast-in.html. Retrieved 4 March 2012. 
  131. Iain Thomson (8 July 2013). "Snowden: US and Israel Did Create Stuxnet Attack Code". The Register. http://www.theregister.co.uk/2013/07/08/snowden_us_israel_stuxnet/. Retrieved 8 July 2013. 
  132. "Duqu: A Stuxnet-like malware found in the wild, technical report". Laboratory of Cryptography of Systems Security (CrySyS). 14 October 2011. http://www.crysys.hu/publications/files/bencsathPBF11duqu.pdf. 
  133. "Statement on Duqu's initial analysis". Laboratory of Cryptography of Systems Security (CrySyS). 21 October 2011. http://www.crysys.hu/in-the-press.html. Retrieved 25 October 2011. 
  134. "W32.Duqu – The precursor to the next Stuxnet (Version 1.2)". Symantec. 20 October 2011. http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/w32_duqu_the_precursor_to_the_next_stuxnet.pdf. Retrieved 25 October 2011. 
  135. Jim Finkle (28 December 2011). "Stuxnet weapon has at least 4 cousins: researchers". Reuters. http://www.reuters.com/article/2011/12/28/us-cybersecurity-stuxnet-idUSTRE7BR1EV20111228. 
  136. 136.0 136.1 Zetter, Kim (28 May 2012). "Meet 'Flame,' The Massive Spy Malware Infiltrating Iranian Computers". Archived from the original on 30 May 2012. http://www.webcitation.org/6834BiIOh. Retrieved 29 May 2012. 
  137. "Resource 207: Kaspersky Lab Research Proves that Stuxnet and Flame Developers are Connected". Kaspersky Lab. 11 June 2012. http://www.kaspersky.com/about/news/virus/2012/Resource_207_Kaspersky_Lab_Research_Proves_that_Stuxnet_and_Flame_Developers_are_Connected. 

Further reading[]

External links[]

All or a portion of this article consists of text from Wikipedia, and is therefore Creative Commons Licensed under GFDL.
The original article can be found at Stuxnet and the edit history here.
Advertisement