Vous êtes sur la page 1sur 13

Stuxnet

Stuxnet
Stuxnet is a Windows computer worm discovered in July 2010 that targets industrial software and equipment.[1] While it is not the first time that hackers have targeted industrial systems,[2] it is the first discovered malware that spies on and subverts industrial systems,[3] and the first to include a programmable logic controller (PLC) rootkit.[4]
[5]

The worm initially spreads indiscriminately, but includes a highly specialized malware payload that is designed to target only Siemens Supervisory Control And Data Acquisition (SCADA) systems that are configured to control and monitor specific industrial processes.[6] [7] Stuxnet infects PLCs by subverting the Step-7 software application that is used to reprogram these devices.[8] Different variants of Stuxnet targeted five Iranian organizations,[9] with the probable target widely suspected to be uranium enrichment infrastructure in Iran;[10] [11] Symantec noted in August 2010 that 60% of the infected computers worldwide were in Iran.[12] Siemens stated on November 29 that the worm has not caused any damage to its customers,[13] but the Iran nuclear program, which uses embargoed Siemens equipment procured clandestinely, has been damaged by Stuxnet.[14] [15] [16] [17] Kaspersky Labs concluded that the sophisticated attack could only have been conducted "with nation-state support"[18] and it has been speculated that Israel may have been involved.[19]

History
Experts at first believed that Stuxnet started spreading around March or April 2010,[20] but the first variant of the worm appeared in June 2009.[8] A second, with substantial improvements, appeared in March 2010, apparently because its authors believed that Stuxnet was not spreading fast enough; a third, with minor improvements, appeared in April 2010.[21] The worm contains a component with a build time stamp from 3 February 2010.[22] In the United Kingdom on 25 November 2010, Sky News reported that it had received information from an anonymous source at an unidentified IT security organization that Stuxnet, or a variation of the worm, had been traded on the black market.[23] The worm was first reported by the security company VirusBlokAda in mid-June 2010.[8] Journalist Brian Krebs's 15 July 2010 blog posting was the first widely read report on the worm.[24] [21] Its name is derived from some keywords discovered in the software.[25]

Affected countries
A study of the spread of Stuxnet by Symantec showed that the main affected countries in the early days of the infection were Iran, Indonesia and India:[26]
Country Iran Indonesia India Azerbaijan Infected computers 58.85% 18.22% 8.31% 2.57%

United States 1.56% Pakistan Others 1.28% 9.2%

Stuxnet

Operation

[O]ne of the great technical blockbusters in malware history.

[21]

Vanity Fair, April 2011

Unlike most malware, Stuxnet does little harm to computers and networks that do not meet specific configuration requirements; "The attackers took great care to make sure that only their designated targets were hit...It was a marksmans job."[27] While the worm is promiscuous, it makes itself inert if Siemens software is not found on infected computers, and contains safeguards to prevent each infected computer from spreading the worm to more than three others, and to erase itself on 24 June 2012.[21] For its targets, Stuxnet contains, among other things, code for a man-in-the-middle attack that fakes industrial process control sensor signals so an infected system does not shut down due to abnormal behavior.[21] [27] Such complexity is very unusual for malware. The worm consists of a layered attack against three different systems: 1. The Windows operating system, 2. Siemens PCS 7, WinCC and STEP7 industrial software applications that run on Windows and 3. One or more Siemens S7 PLCs.

Windows infection
Stuxnet attacked Windows systems using an unprecedented four zero-day attacks (plus the CPLINK vulnerability and a vulnerability used by the Conficker worm[28] ) It is initially spread using infected removable drives such as USB flash drives, and then uses other exploits and techniques such as peer-to-peer RPC to infect and update other computers inside private networks that are not directly connected to the Internet.[29] [30] [31] The number of zero-day Windows exploits used is unusual, as zero-day Windows exploits are valued, and hackers do not normally waste the use of four different ones in the same worm.[10] Stuxnet is unusually large at half a megabyte in size,[29] and written in different programming languages (including C and C++) which is also irregular for malware.[3] [8] The Windows component of the malware is promiscuous in that it spreads relatively quickly and indiscriminately.[22] The malware has both user-mode and kernel-mode rootkit capability under Windows,[31] and its device drivers have been digitally signed with the private keys of two certificates that were stolen from separate companies, JMicron and Realtek, that are both located at Hsinchu Science Park in Taiwan.[22] [29] The driver signing helped it install kernel-mode rootkit drivers successfully and therefore remain undetected for a relatively long period of time.[32] Both compromised certificates have been revoked by VeriSign. Two websites in Denmark and Malaysia were configured as command and control servers for the malware, allowing it to be updated, and for industrial espionage to be conducted by uploading information. Both of these websites have subsequently been taken down as part of a global effort to disable the malware.[31] [21]

Stuxnet

Step 7 software infection


According to German researcher Ralph Langner,[33] [34] once installed on a Windows system Stuxnet infects project files belonging to Siemens' WinCC/PCS 7 SCADA control software[35] (Step7), and subverts a key communication library of WinCC called s7otbxdx.dll. Doing so intercepts communications between the WinCC software running under Windows and the target Siemens PLC devices that the software is able to configure and program when the two are connected via a data cable. In this way, the malware is able to install itself on PLC devices unnoticed, and subsequently to mask its presence from WinCC if the control software attempts to read an infected block of memory from the PLC system.[31] The malware furthermore used a zero-day exploit in the WinCC/SCADA database software in the form of a hard-coded database password.[36]

Overview of normal communications between Step7 and a Siemens PLC

Overview of Stuxnet hijacking communication between Step7 software and a Siemens PLC

PLC infection
The entirety of the Stuxnet code has not yet been understood, but its payload targets only those SCADA configurations that meet criteria that it is programmed to identify.[21] Stuxnet requires specific slave variable-frequency drives (frequency converter drives) to be attached to the targeted Siemens S7-300 system and its associated modules. It only attacks those PLC systems with variable-frequency drives from two specific vendors: Vacon based in Finland and Fararo Paya [37] based in Iran.[38] Furthermore, it monitors the frequency of the Siemens Simatic S7-300 PLC CPU with three I/O attached motors, and only attacks systems that spin between 807Hz modules attached and 1210Hz. The industrial applications of motors with these parameters are diverse, and may include pumps or gas centrifuges. Stuxnet installs malware into memory block DB890 of the PLC that monitors the Profibus messaging bus of the system.[31] When certain criteria are met, it periodically modifies the frequency to 1410Hz and then to 2Hz and then to 1064Hz, and thus affects the operation of the connected motors by changing their rotational speed.[38] It also installs a rootkitthe first such documented case on this platformthat hides the malware on the system and masks the changes in rotational speed from monitoring systems.

Stuxnet

Removal
Siemens has released a detection and removal tool for Stuxnet. Siemens recommends contacting customer support if an infection is detected and advises installing Microsoft patches for security vulnerabilities and prohibiting the use of third-party USB flash drives.[39] Siemens also advises immediately upgrading password access codes.[40] [41] The worm's ability to reprogram external PLCs may complicate the removal procedure. Symantec's Liam O'Murchu warns that fixing Windows systems may not completely solve the infection; a thorough audit of PLCs may be necessary. Despite speculation that incorrect removal of the worm could cause damage,[42] Siemens reports that in the first four months since discovery, the malware was successfully removed from the systems of twenty-two customers without any adverse impact.[39] [43]

Control system security


Prevention of control system security incidents,[44] such as from viral infections like Stuxnet, is a topic that is being addressed in both the public and the private sector. The U.S. Department of Homeland Security National Cyber Security Division operates the Control System Security Program (CSSP).[45] The program operates a specialized Computer Emergency Response Team (ICS-CERT), conducts a biannual conference (ICSJWG), provides training, publishes recommended practices, and provides a self-assessment tool. As part of a Department of Homeland Security plan to improve American computer security, in 2008 it and the Idaho National Laboratory (INL) worked with Siemens to identify security holes in the company's widely used Process Control System 7 (PCS 7) and its software Step 7. In July 2008 INL and Siemens publicly announced flaws in the control system at a Chicago conference; Stuxnet exploited these holes in 2009.[27] Several industry organizations[46] [47] and professional societies[48] [49] have published standards and best practice guidelines providing direction and guidance for control system end-users on how to establish a Control System Security management program. The basic premise that all of these documents share is that prevention requires a multi-layered approach, often referred to as "defense-in-depth".[50] The layers include policies & procedures, awareness & training, network segmentation, access control measures, physical security measures, system hardening, e.g., patch management, and system monitoring, anti-virus and IPS. The standards and best practices also all recommend starting with a risk analysis and a control system security assessment.[51] The purpose is to assess the current level of risk and the size of the gap between that risk and what is tolerable. The other purpose of an assessment is to identify the vulnerabilities and develop a prioritized program to eliminate or minimize them. In response to these concerns, cyber security standards and certifications programs such as ISA 99 and SASecure have been developed to evaluate and certify the security of industrial automation products. Automation, SCADA and control system developers often use off-the-shelf equipment, software and protocols, integrating and configuring these in different ways for a variety of applications. This "common" approach can make it easier for malware to bring down some vulnerable systems. However, proprietary automation, SCADA and control system developers are able to provide a completely bespoke solution, using new protocols and hardware/software/firmware solutions yet unknown to developers of malware.

Speculations about the target and origin


Experts believe that Stuxnet required the largest and costliest development effort in malware history.[21] Its many capabilities would have required a team of people to program, in-depth knowledge of industrial processes, and an interest in attacking industrial infrastructure.[3] [8] Eric Byres, who has years of experience maintaining and troubleshooting Siemens systems, told Wired that writing the code would have taken many man-months, if not years.[29] Symantec estimates that the group developing Stuxnet would have consisted of anywhere from five to thirty people, and would have taken six months to prepare.[52] [21] The Guardian, the BBC and The New York Times all reported that experts studying Stuxnet considered that the complexity of the code indicates that only a nation state

Stuxnet would have the capabilities to produce it.[10] [52] [53] The self-destruct and other safeguards within the code imply that a Western government was responsible, with lawyers evaluating the worm's ramifications.[21] Software security expert Bruce Schneier condemned the news coverage of Stuxnet as hype, however, stating that it is almost entirely based on speculation.[54]

Iran as target
Ralph Langner, the researcher who identified that Stuxnet infected PLCs, first speculated publicly in September 2010 that the malware was of Israeli origin, and that it targeted Iranian nuclear facilities.[55] However Langner more recently, in a Ted Talk recorded in February 2011, stated that, "My opinion is that the Mossad is involved but that the leading force is not Israel. The leading force behind Stuxnet is the cyber superpower - there is only one; and that's the United States."[56] Kevin Hogan, Senior Director of Security Response at Symantec, reported that the majority of infected systems were in Iran (about 60%),[57] which has led to speculation that it may have been deliberately targeting "high-value infrastructure" in Iran[10] including either the Bushehr Nuclear Power Plant or the Natanz nuclear facility.[29] [58] [59] Langner called the malware "a one-shot weapon" and said that the intended target was probably hit,[60] although he admitted this was speculation.[29] Another German researcher, Frank Rieger, was the first to speculate that Natanz was the target.[21] Natanz nuclear facilities According to the Israeli newspaper Haaretz, experts on Iran and computer security specialists are increasingly convinced that Stuxnet was meant "to sabotage the uranium enrichment facility at Natanz where the centrifuge operational capacity has dropped over the past year by 30 percent."[61] On 23 November 2010 it was announced that uranium enrichment at Natanz had ceased several times because of a series of major technical problems.[62] [63] A "serious nuclear accident" occurred at the site in the first half of 2009, which is speculated to have forced the head of Iran's Atomic Energy Organization Gholam Reza Aghazadeh to resign.[16] [64] [65] Statistics published by the Federation of American Scientists (FAS) show that the number of enriched centrifuges operational in Iran mysteriously declined from about 4,700 to about 3,900 beginning around the time the nuclear incident WikiLeaks mentioned would have occurred.[66] [67] The Institute for Science and International Security (ISIS) suggests in a report published in December 2010 that Stuxnet is "a reasonable explanation for the apparent damage" at Natanz and may have destroyed up to 1000 centrifuges (10 percent) sometime between November 2009 and late January 2010. The authors conclude: The attacks seem designed to force a change in the centrifuges rotor speed, first raising the speed and then lowering it, likely with the intention of inducing excessive vibrations or distortions that would destroy the centrifuge. If its goal was to quickly destroy all the centrifuges in the FEP, Stuxnet failed. But if the goal was to destroy a more limited number of centrifuges and set back Irans progress in operating the FEP, while making detection difficult, it may have succeeded, at least temporarily.[68] The ISIS report further notes that Iranian authorities have attempted to conceal the breakdown by installing new centrifuges on a large scale.[68] [69] According to the Washington Post, International Atomic Energy Agency (IAEA) cameras installed in the Natanz facility recorded the sudden dismantling and removal of approximately 900-1000 centrifuges during the time the Stuxnet worm was reportedly active at the plant. Iranian technicians, however, were able to quickly replace the centrifuges and the report concluded that uranium enrichment was likely only briefly disrupted.[70] An analysis by FAS experts demonstrate that Irans enrichment capacity grew during 2010. The study indicates that Irans centrifuges appear to be performing 60 percent better than in the previous year, which would significantly reduce Tehrans time to produce bomb-grade uranium. The new FAS report was reviewed by an official with the IAEA who affirmed the study.[71] [72] [73]

Stuxnet Iranian reaction The Associated Press reported that the semi-official Iranian Students News Agency released a statement on 24 September 2010 stating that experts from the Atomic Energy Organization of Iran met in the previous week to discuss how Stuxnet could be removed from their systems.[7] According to analysts, such as David Albright, Western intelligence agencies have been attempting to sabotage the Iranian nuclear program for some time.[74] [75] The head of the Bushehr Nuclear Power Plant told Reuters that only the personal computers of staff at the plant had been infected by Stuxnet and the state-run newspaper Iran Daily quoted Reza Taghipour, Iran's telecommunications minister, as saying that it had not caused "serious damage to government systems".[53] The Director of Information Technology Council at the Iranian Ministry of Industries and Mines, Mahmud Liaii, has said that: "An electronic war has been launched against Iran... This computer worm is designed to transfer data about production lines from our industrial plants to locations outside Iran."[76] In response to the infection, Iran has assembled a team to combat it. With more than 30,000 IP addresses affected in Iran, an official has said that the infection is fast spreading in Iran and the problem has been compounded by the ability of Stuxnet to mutate. Iran has set up its own systems to clean up infections and has advised against using the Siemens SCADA antivirus since it is suspected that the antivirus is actually embedded with codes which update Stuxnet instead of eradicating it.[77] [78] [79] [80] According to Hamid Alipour, deputy head of Iran's government Information Technology Company, "The attack is still ongoing and new versions of this virus are spreading." He reports that his company had begun the cleanup process at Iran's "sensitive centres and organizations."[78] "We had anticipated that we could root out the virus within one to two months, but the virus is not stable, and since we started the cleanup process three new versions of it have been spreading," he told the Islamic Republic News Agency on 27 September 2010.[80] On 29 November 2010, Iranian president Mahmoud Ahmadinejad stated for the first time that a computer virus had caused problems with the controller handling the centrifuges at its Natanz facilities. According to Reuters he told reporters at a news conference in Tehran, "They succeeded in creating problems for a limited number of our centrifuges with the software they had installed in electronic parts."[81] [82] On the same day two Iranian nuclear scientists were targeted in separate, but nearly simultaneous car bomb attacks near Shahid Beheshti University in Tehran. Majid Shahriari, head of the Iranian nuclear program was killed. Fereydoon Abbasi, a high-ranking official at the Ministry of Defense was seriously wounded. Wired speculated that the assassinations could indicate that whoever was behind Stuxnet felt that it was not sufficient to stop the nuclear program.[83] In January 2010, another Iranian nuclear scientist, a physics professor at Tehran University, had been killed in a similar bomb explosion.[83] Given the growth in Iranian enrichment capability in 2010, the country may have intentionally put out disinformation to cause Stuxnet's creators to believe that the worm was more successful in disabling the Iranian nuclear program than it actually was.[21]

Possible origin
Both Israel and the United States or other Western nations, working separately or together, have been named as possible creators of Stuxnet. Israel Israel, perhaps through Unit 8200,[84] has been speculated to be the country behind Stuxnet in many media reports[52] [64] [85] and by experts such as Richard A. Falkenrath, former Senior Director for Policy and Plans within the U.S. Office of Homeland Security.[86] [53] Yossi Melman, who covers intelligence for the Israeli daily newspaper Haaretz and is writing a book about Israeli intelligence, also suspected that Israel was involved, noting that Meir Dagan, the former (2011) head of the national intelligence agency Mossad, had his term extended in 2009 because he was said to be involved in important projects. Additionally, Israel now expects that Iran will have a nuclear weapon in 2014 or

Stuxnet 2015at least three years later than earlier estimateswithout the need for an Israeli military attack on Iranian nuclear facilities; "They seem to know something, that they have more time than originally thought, he added.[15] [27] Israel has not publicly commented on the Stuxnet attack but confirmed that cyberwarfare is now among the pillars of its defense doctrine, with a military intelligence [87] unit set up to pursue both defensive and offensive options.[88] [89] When questioned whether Israel was behind the virus in the fall of 2010, some Israeli officials broke into "wide smiles", fueling speculation that the government of Israel was involved with its genesis.[90] American presidential advisor Gary Samore also smiled when Stuxnet was mentioned,[27] although American officials have indicated that the virus originated abroad.[90] According to The Telegraph, Israeli newspaper Haaretz reported that a video celebrating operational successes of Gabi Ashkenazi, retiring IDF Chief of Staff, was shown at his retirement party and included references to Stuxnet, thus strengthening claims that Israel's security forces were responsible. [91] In 2009, a year before Stuxnet was discovered, Scott Borg of the United States Cyber-Consequences Unit (US-CCU [92] ) suggested that Israel might prefer to mount a cyber-attack rather than a military strike on Iran's nuclear facilities.[93] According to Borg this kind of attack could involve disrupting sensitive equipment such as centrifuges using malware introduced via infected memory sticks: "Since the autumn of 2002, I have regularly predicted that this sort of cyber-attack tool would eventually be developed... Israel certainly has the ability to create Stuxnet and there is little downside to such an attack, because it would be virtually impossible to prove who did it. So a tool like Stuxnet is Israel's obvious weapon of choice."[25] Iran uses P-1 centrifuges at Natanz, the design for which A. Q. Khan stole in 1976 and took to Pakistan. His black market nuclear-proliferation network sold P-1s to, among other customers, Iran. Experts believe that Israel also somehow acquired P-1s and tested Stuxnet on the centrifuges, installed at the Dimona facility that is part of its own nuclear program.[27] The equipment may be from the United States, which received P-1s from Libya's former nuclear program.[94] [27] Some have also referred to several clues in the code such as a concealed reference to the word "MYRTUS", believed to refer to the Myrtle tree, or Hadassah in Hebrew. Hadassah was the birth name of the former Jewish queen of Persia, Queen Esther.[95] [96] However, it may be that the "MYRTUS" reference is simply a misinterpreted reference to SCADA components known as RTUs (Remote Terminal Units) and that this reference is actually "My RTUs"a management feature of SCADA.[97] Also, the number 19790509 appears once in the code and might refer to the date "1979 May 09", the day Habib Elghanian, a Persian Jew, was executed in Tehran.[31] [98] [99] Another date that appears in the code is "24 September 2007", the day that Iran's president Mahmoud Ahmadinejad spoke at Columbia University and made comments questioning the validity of the Holocaust.[21] Such data is not conclusive, since, as written by Symantec, "Attackers would have the natural desire to implicate another party" with a false flag.[21] [31] United States There has also been speculation on the involvement of the United States,[100] with one report stating that "there is vanishingly little doubt that [it] played a role in creating the worm."[21] It has been reported that the United States, under one of its most secret programs, initiated by the Bush administration and accelerated by the Obama administration, has sought to destroy Iran's nuclear program by novel methods such as undermining Iranian computer systems. A diplomatic cable obtained by WikiLeaks showed how the United States was advised to target Iran's nuclear capabilities through 'covert sabotage'.[101] A Wired article claimed that Stuxnet "is believed to have been created by the United States".[102] The CIA may have caused a large Siberian pipeline explosion in 1982 by sabotaging SCADA software the Soviets stole.[21] Joint effort and other nations and targets In April 2011 Iranian government official Gholam Reza Jalali stated that an investigation had concluded that the United States and Israel were behind the Stuxnet attack.[103] According to Vanity Fair, Rieger stated that three European countries' intelligence agencies agreed that Stuxnet was a joint United States-Israel effort. The code for the Windows injector and the PLC payload differ in style, likely implying the participation of two nations. Other experts believe that a US-Israel cooperation is unlikely because "the level of trust between the two countries intelligence

Stuxnet and military establishments is not high."[21] China,[104] Jordan, and France are other possibilities, and Siemens may have also participated.[21] [100] Langner also speculated that the infection may have spread from USB drives belonging to Russian contractors.[105] On 15 July 2010, the day the worm's existence became widely known, a distributed denial-of-service attackalmost certainly from Russia and likely related to Stuxnetmade on the servers for two leading mailing lists on industrial-systems security disabled one of the lists.[21] Sandro Gaycken from the Free University Berlin argued that the attack on Iran was a ruse to distract from Stuxnet's real purpose. According to him, its broad dissemination in more than 100,000 industrial plants worldwide suggests a field test of a cyber weapon in different security cultures, testing their preparedness, resilience, and reactions, all highly valuable information for a cyberwar unit.[106]

Notes
[1] "Israel tests on worm called crucial in Iran nuclear delay" (http:/ / www. msnbc. msn. com/ id/ 41097319/ ns/ us_news-the_new_york_times). msnbc.com. . [2] "Building a Cyber Secure Plant" (http:/ / www. totallyintegratedautomation. com/ 2010/ 09/ building-a-cyber-secure-plant/ ). Siemens. 30 September 2010. . Retrieved 5 December 2010. [3] Robert McMillan (16 September 2010). "Siemens: Stuxnet worm hit industrial systems" (http:/ / www. computerworld. com/ s/ article/ print/ 9185419/ Siemens_Stuxnet_worm_hit_industrial_systems?taxonomyName=Network+ Security& taxonomyId=142). Computerworld. . Retrieved 16 September 2010. [4] "Last-minute paper: An indepth look into Stuxnet" (http:/ / www. virusbtn. com/ conference/ vb2010/ abstracts/ LastMinute7. xml). Virus Bulletin. . [5] "Stuxnet worm hits Iran nuclear plant staff computers" (http:/ / www. bbc. co. uk/ news/ world-middle-east-11414483). BBC News. 26 September 2010. . [6] Nicolas Falliere (6 August 2010). "Stuxnet Introduces the First Known Rootkit for Industrial Control Systems" (http:/ / www. symantec. com/ connect/ blogs/ stuxnet-introduces-first-known-rootkit-scada-devices). Symantec. . [7] "Iran's Nuclear Agency Trying to Stop Computer Worm" (http:/ / www. webcitation. org/ 5t1DCvbet). Tehran: Associated Press. 25 September 2010. Archived from the original (https:/ / www. nytimes. com/ aponline/ 2010/ 09/ 25/ world/ middleeast/ AP-ML-Iran-Cyber-Attacks. html) on 25 September 2010. . Retrieved 25 September 2010. [8] Gregg Keizer (16 September 2010). "Is Stuxnet the 'best' malware ever?" (http:/ / www. infoworld. com/ print/ 137598). Infoworld. . Retrieved 16 September 2010. [9] "Stuxnet Virus Targets and Spread Revealed" (http:/ / www. bbc. co. uk/ news/ technology-12465688). BBC News. 15 February 2011. . Retrieved 17 February 2011. [10] Fildes, Jonathan (23 September 2010). "Stuxnet worm 'targeted high-value Iranian assets'" (http:/ / www. bbc. co. uk/ news/ technology-11388018). BBC News. . Retrieved 23 September 2010. [11] Beaumont, Claudine (23 September 2010). "Stuxnet virus: worm 'could be aimed at high-profile Iranian targets'" (http:/ / www. telegraph. co. uk/ technology/ news/ 8021102/ Stuxnet-virus-worm-could-be-aimed-at-high-profile-Iranian-targets. html). London: The Daily Telegraph. . Retrieved 28 September 2010. [12] MacLean, William (24 September 2010). "UPDATE 2-Cyber attack appears to target Iran-tech firms" (http:/ / www. reuters. com/ article/ idUSLDE68N1OI20100924). Reuters. . [13] ComputerWorld (September 14, 2010). "Siemens: Stuxnet worm hit industrial systems" (http:/ / www. computerworld. com/ s/ article/ 9185419/ Siemens_Stuxnet_worm_hit_industrial_systems?taxonomyId=142& pageNumber=1). Computerworld. . Retrieved 3 October 2010. [14] "Iran Confirms Stuxnet Worm Halted Centrifuges" (http:/ / www. cbsnews. com/ stories/ 2010/ 11/ 29/ world/ main7100197. shtml). CBS News. 29 November 2010. . [15] Ethan Bronner & William J. Broad: In a Computer Worm, a Possible Biblical Clue (http:/ / www. nytimes. com/ 2010/ 09/ 30/ world/ middleeast/ 30worm. html?_r=2& pagewanted=2& hpw). In: NYTimes. 29 September 2010. Retrieved on 2 October 2010. (en) [16] "Iran Confirms Stuxnet Damage to Nuclear Facilities" (http:/ / www. richardsilverstein. com/ tikun_olam/ 2010/ 09/ 25/ iran-confirms-stuxnet-damage-to-nuclear-facilities/ ). Tikun Olam. 25 September 2010. . Retrieved 28 September 2010. [17] "Software smart bomb fired at Iranian nuclear plant: Experts" (http:/ / economictimes. indiatimes. com/ news/ news-by-industry/ et-cetera/ Software-smart-bomb-fired-at-Iranian-nuclear-plant-Experts/ articleshow/ 6617686. cms). Economictimes.indiatimes.com. 24 September 2010. . Retrieved 28 September 2010. [18] MacLean, William (25 September 2010). "Iran 'first victim of cyberwar'" (http:/ / news. scotsman. com/ world/ Iran-39first-victim-of-cyberwar39. 6550278. jp). The Scotsman (Edinburgh). . [19] Markoff, John, " Malware Aimed at Iran Hit Five Sites, Report Says (http:/ / www. nytimes. com/ 2011/ 02/ 13/ science/ 13stuxnet. html?scp=1& sq=Malware Aimed At Iran Hit Five Sites, Report Says& st=cse)", New York Times, 13 February 2011, p. 15.

Stuxnet
[20] Alexander Gostev (26 September 2010). "Myrtus and Guava: the epidemic, the trends, the numbers" (http:/ / www. securelist. com/ en/ blog/ 325/ Myrtus_and_Guava_the_epidemic_the_trends_the_numbers). . Retrieved 22 January 2011. [21] Gross, Michael Joseph. "A Declaration of Cyber-War" (http:/ / www. vanityfair. com/ culture/ features/ 2011/ 04/ stuxnet-201104). Vanity Fair. Cond Nast. . Retrieved 3 March 2011. [22] Aleksandr Matrosov, Eugene Rodionov, David Harley, and Juraj Malcho. "Stuxnet Under the Microscope" (http:/ / www. eset. com/ us/ resources/ white-papers/ Stuxnet_Under_the_Microscope. pdf) (PDF). . Retrieved 24 September 2010. [23] Sam Kiley. "Super Virus A Target For Cyber Terrorists" (http:/ / news. sky. com/ skynews/ Home/ World-News/ Stuxnet-Worm-Virus-Targeted-At-Irans-Nuclear-Plant-Is-In-Hands-Of-Bad-Guys-Sky-News-Sources-Say/ Article/ 201011415827544). . Retrieved 25 November 2010. [24] Krebs, Brian (17 July 2010). "Experts Warn of New Windows Shortcut Flaw" (http:/ / krebsonsecurity. com/ 2010/ 07/ experts-warn-of-new-windows-shortcut-flaw/ ). Krebs on Security. . Retrieved 3 March 2011. [25] A worm in the centrifuge:An unusually sophisticated cyber-weapon is mysterious but important. The Economist, 30 September 2010 (http:/ / www. economist. com/ node/ 17147818) [26] "W32.Stuxnet" (http:/ / www. symantec. com/ security_response/ writeup. jsp?docid=2010-071400-3123-99). Symantec. 17 September 2010. . Retrieved 2 March 2011. [27] Broad, William J.; Markoff, John; Sanger, David E. (15 January 2011). "Israel Tests on Worm Called Crucial in Iran Nuclear Delay" (http:/ / www. nytimes. com/ 2011/ 01/ 16/ world/ middleeast/ 16stuxnet. html?_r=1& ref=general& src=me& pagewanted=all). New York Times. . Retrieved 16 January 2011. [28] "Conficker Worm: Help Protect Windows from Conficker" (http:/ / technet. microsoft. com/ en-us/ security/ dd452420. aspx). Microsoft. 10 April 2009. . Retrieved 6 December 2010. [29] Kim Zetter (23 September 2010). "Blockbuster Worm Aimed for Infrastructure, But No Proof Iran Nukes Were Target" (http:/ / www. wired. com/ threatlevel/ 2010/ 09/ stuxnet/ ). Wired. . Retrieved 24 September 2010. [30] Liam O Murchu (17 September 2010). "Stuxnet P2P component" (http:/ / www. symantec. com/ connect/ blogs/ stuxnet-p2p-component). Symantec. . Retrieved 24 September 2010. [31] "W32.Stuxnet Dossier" (http:/ / www. symantec. com/ content/ en/ us/ enterprise/ media/ security_response/ whitepapers/ w32_stuxnet_dossier. pdf). Symantec Corporation. . [32] "Kaspersky Lab provides its insights on Stuxnet worm" (http:/ / www. kaspersky. com/ news?id=207576183). Kaspersky Lab. 24 September 2010. . Retrieved 27 September 2010. [33] Michael Joseph Gross (April 2011). "A Declaration of Cyber-War" (http:/ / www. vanityfair. com/ culture/ features/ 2011/ 04/ stuxnet-201104). Vanity Fair. . Retrieved 4 March 2011. [34] Ralph Langner (14 September 2010). "Ralph's Step-By-Step Guide to Get a Crack at Stuxnet Traffic and Behaviour" (http:/ / www. langner. com/ en/ 2010/ 09/ 14/ ralphs-step-by-step-guide-to-get-a-crack-at-stuxnet-traffic-and-behavior/ ). . Retrieved 4 March 2011. [35] Nicolas Falliere (26 September 2010). "Stuxnet Infection of Step 7 Projects" (http:/ / www. symantec. com/ connect/ blogs/ stuxnet-infection-step-7-projects). Symantec. . [36] "Vulnerability Summary for CVE-2010-2772" (http:/ / web. nvd. nist. gov/ view/ vuln/ detail?vulnId=CVE-2010-2772). National Vulnerability Database. 22 July 2010. . Retrieved 7 December 2010. [37] http:/ / www. fararopaya. com/ Default. aspx [38] Eric Chien (12 November 2010). "Stuxnet: A Breakthrough" (http:/ / www. symantec. com/ connect/ blogs/ stuxnet-breakthrough). Symantec. . Retrieved 14 November 2010. [39] "SIMATIC WinCC / SIMATIC PCS 7: Information concerning Malware / Virus / Trojan" (http:/ / support. automation. siemens. com/ WW/ llisapi. dll?func=ll& objid=43876783& nodeid0=10805583& caller=view& lang=en& siteid=cseus& aktprim=0& objaction=csopen& extranet=standard& viewreg=WW#Recommended_procedure 0408). Siemens. . Retrieved 24 September 2010. [40] Tom Espiner (20 July 2010). "Siemens warns Stuxnet targets of password risk" (http:/ / news. cnet. com/ 8301-1009_3-20011095-83. html). cnet. . Retrieved 17 September 2010. [41] http:/ / support. automation. siemens. com/ WW/ llisapi. dll?func=cslib. csinfo& lang=en& objid=43876783& caller=view [42] "Siemens: Stuxnet Worm Hit Industrial Systems" (http:/ / www. pcworld. com/ businesscenter/ article/ 205420/ siemens_stuxnet_worm_hit_industrial_systems. html). IDG News. . [43] crve (17 September 2010). "Stuxnet also found at industrial plants in Germany" (http:/ / www. h-online. com/ security/ news/ item/ Stuxnet-also-found-at-industrial-plants-in-Germany-1081469. html). The H. . Retrieved 18 September 2010. [44] "Repository of Industrial Security Incidents" (http:/ / www. securityincidents. org). Security Incidents Organization. . Retrieved 14 October 2010. [45] "DHS National Cyber Security Division's CSSP" (http:/ / www. us-cert. gov/ control_systems/ ). DHS. . Retrieved 14 October 2010. [46] "ISA99, Industrial Automation and Control System Security" (http:/ / www. isa. org/ MSTemplate. cfm?MicrositeID=988& CommitteeID=6821). International Society of Automation. . Retrieved 14 October 2010. [47] "Industrial communication networks Network and system security Part 2-1: Establishing an industrial automation and control system security program" (http:/ / www. iec. ch/ cgi-bin/ procgi. pl/ www/ iecwww. p?wwwlang=E& wwwprog=pro-det. p& He=IEC& Pu=62443& Pa=2& Se=1& Am=& Fr=& TR=& Ed=1). International Electrotechnical Commission. . Retrieved 14 October 2010. [48] "Chemical Sector Cyber Security Program" (http:/ / www. americanchemistry. com/ s_chemitc/ sec_callout. asp?CID=1733& DID=6429). ACC ChemITC. . Retrieved 14 October 2010.

Stuxnet
[49] "Pipeline SCADA Security Standard" (http:/ / www. api. org/ meetings/ topics/ pipeline/ upload/ Pipeline_SCADA_Security_Standard. pdf). API. . Retrieved 19 November 2010. [50] Marty Edwards (Idaho National Laboratory) & Todd Stauffer (Siemens). "2008 Automation Summit: A User's Conference" (http:/ / graphics8. nytimes. com/ packages/ pdf/ science/ NSTB. pdf). United States Department of Homeland Security. p.35. . [51] "The Can of Worms Is Open-Now What?" (http:/ / www. controlglobal. com/ articles/ 2010/ StuxnetWorm1010. html). ControlGlobal. . Retrieved 14 October 2010. [52] Halliday, Josh (24 September 2010). "Stuxnet worm is the 'work of a national government agency'" (http:/ / www. guardian. co. uk/ technology/ 2010/ sep/ 24/ stuxnet-worm-national-agency). London: The Guardian. . Retrieved 27 September 2010. [53] Markoff, John (26 September 2010). "A Silent Attack, but Not a Subtle One" (https:/ / www. nytimes. com/ 2010/ 09/ 27/ technology/ 27virus. html). New York Times. . Retrieved 27 September 2010. [54] Schneier, Bruce (6 October 2010). "The Story Behind The Stuxnet Virus" (http:/ / www. forbes. com/ 2010/ 10/ 06/ iran-nuclear-computer-technology-security-stuxnet-worm. html). . [55] Bright, Arthur (1 October 2010). "Clues Emerge About Genesis of Stuxnet Worm" (http:/ / www. csmonitor. com/ World/ terrorism-security/ 2010/ 1001/ Clues-emerge-about-genesis-of-Stuxnet-worm). Christian Science Monitor. . Retrieved 4 March 2011. [56] Langner, Ralph (February 2011). "Ralph Langner: Cracking Stuxnet, a 21st-century cyber weapon" (http:/ / www. ted. com/ talks/ ralph_langner_cracking_stuxnet_a_21st_century_cyberweapon. html). . [57] Robert McMillan (23 July 2010). "Iran was prime target of SCADA worm" (http:/ / www. computerworld. com/ s/ article/ 9179618/ Iran_was_prime_target_of_SCADA_worm). Computerworld. . Retrieved 17 September 2010. [58] Paul Woodward (22 September 2010). "Iran confirms Stuxnet found at Bushehr nuclear power plant" (http:/ / warincontext. org/ 2010/ 09/ 26/ iran-confirms-stuxnet-found-at-bushehr-nuclear-power-plant/ ). Warincontext.org. . Retrieved 28 September 2010. [59] "6 mysteries about Stuxnet" (http:/ / blog. foreignpolicy. com/ posts/ 2010/ 09/ 27/ 6_mysteries_about_stuxnet). Blog.foreignpolicy.com. . Retrieved 28 September 2010. [60] Clayton, Mark (21 September 2010). "Stuxnet malware is 'weapon' out to destroy ... Iran's Bushehr nuclear plant?" (http:/ / www. csmonitor. com/ USA/ 2010/ 0921/ Stuxnet-malware-is-weapon-out-to-destroy-Iran-s-Bushehr-nuclear-plant). Christian Science Monitor. . Retrieved 23 September 2010. [61] Yossi Melman (28 September 2010). "'Computer virus in Iran actually targeted larger nuclear facility'" (http:/ / www. haaretz. com/ print-edition/ news/ computer-virus-in-iran-actually-targeted-larger-nuclear-facility-1. 316052). . Retrieved 1 January 2011. [62] "Iranian Nuclear Program Plagued by Technical Difficulties" (http:/ / www. globalsecuritynewswire. org/ gsn/ nw_20101123_2990. php). Globalsecuritynewswire.org. 23 November 2010. . Retrieved 24 November 2010. [63] "Iran pauses uranium enrichment at Natanz nuclear plant" (http:/ / www. haaretz. com/ news/ international/ iran-pauses-uranium-enrichment-at-natanz-nuclear-plant-1. 326276). Haaretz.com. 24 November 2010. . Retrieved 24 November 2010. [64] "The Stuxnet worm: A cyber-missile aimed at Iran?" (http:/ / www. economist. com/ blogs/ babbage/ 2010/ 09/ stuxnet_worm). The Economist. 24 September 2010. . Retrieved 28 September 2010. [65] "Serious nuclear accident may lay behind Iranian nuke chief%27s mystery resignation" (http:/ / mirror. wikileaks. info/ wiki/ Serious_nuclear_accident_may_lay_behind_Iranian_nuke_chief's_mystery_resignation). wikileaks. 16 July 2009. . Retrieved 1 January 2011. [66] "German Cyber-Security Expert: Stuxnet's Target, Natanz Reactor" (http:/ / www. richardsilverstein. com/ tikun_olam/ tag/ wikileaks/ ). www.richardsilverstein.com. 23 September 2010. . Retrieved 2 October 2010. [67] "IAEA Report on Iran" (http:/ / www. isisnucleariran. org/ assets/ pdf/ ISIS_Analysis_IAEA_Report_16Nov2009. pdf). Institute for Science and International Security. 16 November 2010. . Retrieved 1 January 2011. [68] "Did Stuxnet Take Out 1,000 Centrifuges at the Natanz Enrichment Plant?" (http:/ / isis-online. org/ uploads/ isis-reports/ documents/ stuxnet_FEP_22Dec2010. pdf). Institute for Science and International Security. 22 December 2010. . Retrieved 27 December 2010. [69] "Stuxnet-Virus knnte tausend Uran-Zentrifugen zerstrt haben" (http:/ / www. spiegel. de/ netzwelt/ netzpolitik/ 0,1518,736604,00. html). Der Spiegel. 26 December 2010. . Retrieved 27 December 2010. [70] Warrick, Joby, " Iran's Natanz nuclear facility recovered quickly from Stuxnet cyberattack (http:/ / www. washingtonpost. com/ wp-dyn/ content/ article/ 2011/ 02/ 15/ AR2011021506501. html)", Washington Post, 16 February 2011, retrieved 17 February 2011. [71] Monica Amarelo (21 January 2011). "New FAS Report Demonstrates Iran Improved Enrichment in 2010" (http:/ / www. fas. org/ press/ news/ 2011/ issuebrief_iran. html). Federation of American Scientists. . [72] "Report: Iran's nuclear capacity unharmed, contrary to U.S. assessment" (http:/ / www. haaretz. com/ news/ international/ report-iran-s-nuclear-capacity-unharmed-contrary-to-u-s-assessment-1. 338522). Haaretz. 22 January 2011. . [73] Jeffrey Goldberg (22 January 2011). "Report: Report: Iran's Nuclear Program Going Full Speed Ahead" (http:/ / www. theatlantic. com/ international/ archive/ 2011/ 01/ report-irans-nuclear-program-going-full-speed-ahead/ 70031/ ). The Atlantic. . [74] "Signs of sabotage in Tehran's nuclear programme" (http:/ / gulfnews. com/ news/ region/ iran/ signs-of-sabotage-in-tehran-s-nuclear-programme-1. 658481). Gulf News. 14 July 2010. . [75] Dan Williams (7 July 2009). "Wary of naked force, Israel eyes cyberwar on Iran" (http:/ / www. reuters. com/ article/ idUSLV83872). Reuters, July 7, 2009. . [76] "Under cyber-attack, says Iran" (http:/ / www. thehindu. com/ news/ international/ article797363. ece). The Hindu. . [77] "( "" " :: http:/ / www. irinn. ir/ Default. aspx?TabId=56& nid=193428) (in Iranian). Irinn.ir. . Retrieved 28 September 2010.

10

Stuxnet
[78] "Stuxnet worm rampaging through Iran: IT official" (http:/ / www. webcitation. org/ 5t5UjHLGB). AFP. Archived from the original (http:/ / www. google. com/ hostednews/ afp/ article/ ALeqM5jnTuOwD-HMJB9A8JQUC_-E_o2IYw) on 28 September 2010. . [79] "IRAN: Speculation on Israeli involvement in malware computer attack" (http:/ / latimesblogs. latimes. com/ babylonbeyond/ 2010/ 09/ israel-questions-about-the-stuxnet-attack-on-iranian-computers. html). Los Angeles Times. 27 September 2010. . Retrieved 28 September 2010. [80] Erdbrink, Thomas; Nakashima, Ellen (27 September 2010). "Iran struggling to contain 'foreign-made' 'Stuxnet' computer virus" (http:/ / www. washingtonpost. com/ wp-dyn/ content/ article/ 2010/ 09/ 27/ AR2010092706229. html). Washington Post. . Retrieved 28 September 2010. [81] "Ahmadinedschad rumt Virus-Attacke ein" (http:/ / www. spiegel. de/ netzwelt/ gadgets/ 0,1518,731881,00. html). Der Spiegel. 29 November 2010. . Retrieved 29 December 2010. [82] "Stuxnet: Ahmadinejad admits cyberweapon hit Iran nuclear program" (http:/ / www. csmonitor. com/ USA/ 2010/ 1130/ Stuxnet-Ahmadinejad-admits-cyberweapon-hit-Iran-nuclear-program). The Christian Science Monitor. 30 November 2010. . Retrieved 29 December 2010. [83] http:/ / www. wired. com/ threatlevel/ 2010/ 11/ stuxnet-sabotage-centrifuges/ [84] "Stuxnet worm heralds new era of global cyberwar" (http:/ / www. guardian. co. uk/ technology/ 2010/ sep/ 30/ stuxnet-worm-new-era-global-cyberwar). Guardian.co.uk. 30 September 2010. . [85] Hounshell, Blake (27 September 2010). "6 mysteries about Stuxnet" (http:/ / blog. foreignpolicy. com/ posts/ 2010/ 09/ 27/ 6_mysteries_about_stuxnet). Foreign Policy. . Retrieved 28 September 2010. [86] "Falkenrath Says Stuxnet Virus May Have Origin in Israel: Video. Bloomberg Television" (http:/ / finance. yahoo. com/ video/ marketnews-19148628/ falkenrath-says-stuxnet-virus-may-have-origin-in-israel-video-22090127#video=22147179). 24 September 2010. . [87] http:/ / www. reuters. com/ article/ idUSTRE5BE30920091215 [88] Dan Williams. "Cyber takes centre stage in Israel's war strategy" (http:/ / www. alertnet. org/ thenews/ newsdesk/ LDE68R0GB. htm). Reuters, September 28, 2010. . [89] Antonin Gregoire. "Stuxnet, the real face of cyber warfare" (http:/ / www. iloubnan. info/ politics/ actualite/ id/ 52568/ titre/ Stuxnet,-the-real-face-of-Cyber-Warfare). Iloubnan.info, November 25, 2010. . [90] Broad, William J.; Sanger, David E. (18 November 2010). "Worm in Iran Can Wreck Nuclear Centrifuges" (http:/ / www. nytimes. com/ 2010/ 11/ 19/ world/ middleeast/ 19stuxnet. html). The New York Times. . [91] Williams, Christoper (16 February 2011). "Israeli security chief celebrates Stuxnet cyber attack" (http:/ / www. telegraph. co. uk/ technology/ news/ 8326274/ Israeli-security-chief-celebrates-Stuxnet-cyber-attack. html). The Telegraph (London). . Retrieved 23 February 2011. [92] http:/ / www. usccu. us/ [93] Heller, Jeffrey; Mark Trevelyan (7 July 2009). "Analysis: Wary of naked force, Israelis eye cyberwar on Iran" (http:/ / www. reuters. com/ article/ idUSLV83872). Reuters. . Retrieved 19 November 2010. [94] David Sanger (25 September 2010). "Iran Fights Malware Attacking Computers" (http:/ / www. nytimes. com/ 2010/ 09/ 26/ world/ middleeast/ 26iran. html?_r=2& src=me). New York Times. . Retrieved 28 September 2010. [95] Iran/Critical National Infrastructure: Cyber Security Experts See The Hand Of Israel's Signals Intelligence Service In The "Stuxnet" Virus Which Has Infected Iranian Nuclear Facilities, 01 September 2010. (http:/ / www. mideastsecurity. co. uk/ ?tag=stuxnet-myrtus-myrtle). [96] Riddle, Warren (1 October 2010). "Mysterious 'Myrtus' Biblical Reference Spotted in Stuxnet Code" (http:/ / www. switched. com/ 2010/ 10/ 01/ mysterious-myrtus-biblical-reference-spotted-in-stuxnet-code/ ). SWITCHED. . Retrieved 6 October 2010. [97] "SCADA Systems Whitepaper" (http:/ / www. motorola. com/ web/ Business/ Products/ SCADA Products/ _Documents/ Static Files/ SCADA_Sys_Wht_Ppr-2a_New. pdf). Motorola. . [98] "Symantec Puts 'Stuxnet' Malware Under the Knife" (http:/ / www. pcmag. com/ article2/ 0,2817,2370107,00. asp). PC Magazine. . [99] "New Clues Point to Israel as Author of Blockbuster Worm, Or Not" (http:/ / www. wired. com/ threatlevel/ 2010/ 10/ stuxnet-deconstructed/ ). Wired. . [100] Reals, Tucker (24 September 2010). "Stuxnet Worm a U.S. Cyber-Attack on Iran Nukes?" (http:/ / www. cbsnews. com/ 8301-501465_162-20017507-501465. html). CBS News. . [101] Halliday, Josh (18 January 2011). "WikiLeaks: US advised to sabotage Iran nuclear sites by German thinktank" (http:/ / www. guardian. co. uk/ world/ 2011/ jan/ 18/ wikileaks-us-embassy-cable-iran-nuclear). The Guardian (London). . Retrieved 19 January 2011. [102] Kim Zetter (17 February 2011). "Cyberwar Issues Likely to Be Addressed Only After a Catastrophe" (http:/ / www. wired. com/ threatlevel/ 2011/ 02/ cyberwar-issues-likely-to-be-addressed-only-after-a-catastrophe). Wired. . Retrieved 18 February 2011. [103] Iran blames US, Israel for Stuxnet computer worm (http:/ / apnews. myway. com/ / article/ 20110416/ D9MKQ0KO0. html) [104] Carr, Jeffrey (14 December 2010). "Stuxnet's Finnish-Chinese Connection" (http:/ / blogs. forbes. com/ firewall/ 2010/ 12/ 14/ stuxnets-finnish-chinese-connection/ ). Forbes. . Retrieved 19 April 2011. [105] Clayton, Mark (24 September 2010). "Stuxnet worm mystery: What's the cyber weapon after?" (http:/ / www. csmonitor. com/ USA/ 2010/ 0924/ Stuxnet-worm-mystery-What-s-the-cyber-weapon-after). Christian Science Monitor. . Retrieved 21 January 2011. [106] Gaycken, Sandro (26 November 2010). "Stuxnet: Wer war's? Und wozu?" (http:/ / www. zeit. de/ 2010/ 48/ Computerwurm-Stuxnet). Die ZEIT. . Retrieved 19 April 2011.

11

Stuxnet

12

References Further reading


Langner, Ralph (March 2011). "Ralph Langner: Cracking Stuxnet, a 21st-century cyber weapon" (http://www. ted.com/talks/ralph_langner_cracking_stuxnet_a_21st_century_cyberweapon.html). TED. TED Conferences, LLC. Retrieved 13 May 2011. "The short path from cyber missiles to dirty digital bombs" (http://www.langner.com/en/2010/12/26/ the-short-path-from-cyber-missiles-to-dirty-digital-bombs/). Blog. Langner Communications GmbH. 26 December 2010. Retrieved 13 May 2011. Falliere, Nicolas (21 Sepember 2010). "Exploring Stuxnet's PLC Infection Process" (http://www.symantec. com/connect/blogs/exploring-stuxnet-s-plc-infection-process). Blogs: Security Response. Symantec. Retrieved 13 May 2011. "Stuxnet Questions and Answers" (http://www.f-secure.com/weblog/archives/00002040.html). News from the Lab. F-Secure. 1 October 2010. Retrieved 13 May 2011. Mills, Elinor (5 October 2010). "Stuxnet: Fact vs. theory" (http://news.cnet.com/8301-27080_3-20018530-245. html?tag=topStories1). CNET News (CBS Interactive). Retrieved 13 May 2011. Dang, Bruce; Ferrie, Peter (28 December 2010). "27C3: Adventures in analyzing Stuxnet" (http://media.ccc.de/ browse/congress/2010/27c3-4245-en-adventures_in_analyzing_stuxnet.html). CCC-TV. Chaos Computer Club e.V.. Retrieved 13 May 2011. "decompile-dump: Partial stuxnet source decompiled with hexrays" (https://github.com/Laurelai/ decompile-dump). GitHub. GitHub Inc. 15 February 2011. Retrieved 13 May 2011. Russinovich, Mark (30 March 2011). "Analyzing a Stuxnet Infection with the Sysinternals Tools, Part 1" (http:// blogs.technet.com/b/markrussinovich/archive/2011/03/30/3416253.aspx). Mark's Blog. MSDN Blogs (Microsoft Corporation). Retrieved 13 May 2011. Russinovich, Mark (30 March 2011). "Analyzing a Stuxnet Infection with the Sysinternals Tools, Part 2" (http:// blogs.technet.com/b/markrussinovich/archive/2011/04/20/3422035.aspx). Mark's Blog. MSDN Blogs (Microsoft Corporation). Retrieved 13 May 2011. Russinovich, Mark (30 March 2011). "Analyzing a Stuxnet Infection with the Sysinternals Tools, Part 3" (http:// blogs.technet.com/b/markrussinovich/archive/2011/05/10/3422212.aspx). Mark's Blog. MSDN Blogs (Microsoft Corporation). Retrieved 13 May 2011.

Article Sources and Contributors

13

Article Sources and Contributors


Stuxnet Source: http://en.wikipedia.org/w/index.php?oldid=429704094 Contributors: 1exec1, 7&6=thirteen, 84user, Alansohn, Alterrabe, AnonMoos, Antonin33, Are23421, Arthena, Arthur Rubin, Atkinson 291, Autarch, B.Zsolt, BMB, Beeblebrox, Ben Skla, Bender235, Bluezy, BorgQueen, Bowerster, BrekekekexKoaxKoax, Brighterorange, Bryan.burgers, Buckeyebrett, Captain-n00dle, Caspermilktoast, Chetvorno, Choas, Chris55, Christian75, Christoph hausner, Cla68, Clark42, Coasterlover1994, Colorred, Comet Tuttle, Cybercobra, DARTH SIDIOUS 2, DanielPharos, Dawnseeker2000, DiverDave, Dlabtot, Dms77, Doremo, Download, Drmies, Edkollin, Ekem, Eli778, Emurphy42, Enemenemu, Eraserhead1, Eric.Byres, Error9900, Ewa5050, FFLaguna, Fintler, FleetCommand, Frap, Future Perfect at Sunrise, GCarty, Gastonlagaffe, Geleto, Gilisa, Gire 3pich2005, Glennconti, Gnume, Gobonobo, GoingBatty, Golbez, Gyrobo, Gyrotooka, Heroeswithmetaphors, Hq3473, Hydrargyrum, Idanpl, InfoNetting, Iviney, Jasper Deng, Jasperwebster, John Vandenberg, Jonathunder, Jsnsoft, Jsp722, Julesd, Kebmebms, Kms, Ktr101, Kvng, L Kensington, Lajsikonik, Lambiam, Lawrence King, Leon3289, Liftarn, Loadmaster, Lousyd, Lunaibis, Madman2001, MajorVariola, Makki98, Malleus Felonius, Manfromthemoon, Marmotdan, Marokwitz, Maurice Carbonaro, Mcfrag, Mernen, Michaeldsuarez, Mild Bill Hiccup, Mindmatrix, Mo ainm, Msm10, Mysid, NPguy, NPz1, Nealmcb, Noclador, Nsd, Ozzmosis, PM800, Paddingtonbaer, Paperthing, Pastore Italy, PaulinSaudi, Penwhale, Phr en, Piotrus, Pmsyyz, Pnm, Pymansorl, Quaber, Quibik, Rams132, Rbaleksandar, Reaper Eternal, Rich Farmbrough, Richards1052, Rico402, Rnotakid, RockMFR, SecurityMeister, Seleucus, Sephiroth storm, Sgeureka, Shattered, Sigmundur, SilverFox93, Simpsons contributor, Skizzik, Skygawker, Slon02, Smartse, Smyth, SochenZar, Socrates2008, Spitzl, StraSSenBahn, Supertouch, Surv1v4l1st, TastyChikan, Tickle me, Tim!, Ulmanor, Uzi4upal, Vesuviuz, Vmenkov, Whaa?, WhisperToMe, Wikieditoroftoday, XenonofArcticus, XorXLNC, Ylee, YuriBCN, Zabanio, 072 , , anonymous edits

Image Sources, Licenses and Contributors


File:Step7 communicating with plc.svg Source: http://en.wikipedia.org/w/index.php?title=File:Step7_communicating_with_plc.svg License: Creative Commons Attribution-Sharealike 3.0 Contributors: User:Grixlkraxl File:Stuxnet modifying plc.svg Source: http://en.wikipedia.org/w/index.php?title=File:Stuxnet_modifying_plc.svg License: Creative Commons Attribution-Sharealike 3.0 Contributors: User:Grixlkraxl File:S7300.JPG Source: http://en.wikipedia.org/w/index.php?title=File:S7300.JPG License: Creative Commons Attribution-Sharealike 2.5 Contributors: User:Ulli1105

License
Creative Commons Attribution-Share Alike 3.0 Unported http:/ / creativecommons. org/ licenses/ by-sa/ 3. 0/

Vous aimerez peut-être aussi