. The story of the Stuxnet worm made a lot of headlines a year ago and gave information security folks chills. Security researchers are still building off of Stuxnet to discover new attack techniques. It takes another couple of months until September 2010 when I determine based on our forensic analysis that Stuxnet's target is the Iranian nuclear program; something that neither the media nor Iranian experts wanted to believe for weeks, some for months. LEU quantities could have certainly been greater, and Stuxnet could be an important part of the reason why they did not increase significantly. [45], The second variant, with substantial improvements, appeared in March 2010, apparently because its authors believed that Stuxnet was not spreading fast enough; a third, with minor improvements, appeared in April 2010. The country's defence ministry wants to develop weapons similar to Stuxnet, the software designed to attack Iranian nuclear enrichment plants. The Stuxnet, which destroyed Iran's uranium enrichment facility in 2010, suggests that NPPs could even lead to an accident involving the release of radioactive materials cyber-attacks. broke into "wide smiles", fueling speculation that the government of Israel was involved with its genesis. It is not clear whether this attack attempt was successful, but it being followed by a different, simpler and more conventional attack is indicative. While this is happening, the PLCs tell the controller computer (incorrectly) that everything is working fine, making it difficult to detect or diagnose what's going wrong until it's too late. The Stuxnet is an internet worm that can infect the system through external devices such as USB sticks. [139][62], Some have also cited several clues in the code such as a concealed reference to the word MYRTUS, believed to refer to the Latin name myrtus of the Myrtle tree, which in Hebrew is called hadassah. Stuxnet is a malicious computer worm first uncovered in 2010 and thought to have been in development since at least 2005. In July 2008, INL and Siemens publicly announced flaws in the control system at a Chicago conference; Stuxnet exploited these holes in 2009. [32] According to The Daily Telegraph, a showreel that was played at a retirement party for the head of the Israel Defense Forces (IDF), Gabi Ashkenazi, included references to Stuxnet as one of his operational successes as the IDF chief of staff. The West fears Iran's ultimate goal is to. A computer worm, Stuxnet, was known last year to have been inserted into the Iranian nuclear operation and Iran admitted its programme had been delayed. Stuxnet was a malware first discovered in 2010 on an Iranian computer. [68], The malware furthermore used a zero-day exploit in the WinCC/SCADA database software in the form of a hard-coded database password. [159][160], Sandro Gaycken from the Free University Berlin argued that the attack on Iran was a ruse to distract from Stuxnet's real purpose. The basic premise that all of these documents share is that prevention requires a multi-layered approach, often termed defense in depth. [184][185] On 17 January 2017, he was granted a full pardon in this case by President Obama, thus expunging his conviction. [51][52] The collaboration was dubbed 'GOSSIP GIRL' after a threat group leaked from classified CSE slides that included Flame. While the individual engineers behind Stuxnet haven't been identified, we know that they were very skilled, and that there were a lot of them. [170] The main component used in Duqu is designed to capture information[63] such as keystrokes and system information. Absolute Cyber Power. [66] Another German researcher and spokesman of the German-based Chaos Computer Club, Frank Rieger, was the first to speculate that Natanz was the target.[39]. The sheer number of vulnerabilities exploited is unusual, as typically zero-days are quickly patched in the wake of an attack and so a hacker won't want to reveal so many in a single attack. [16][21] Eric Byres, who has years of experience maintaining and troubleshooting Siemens systems, told Wired that writing the code would have taken many man-months, if not man-years. [46] In the United Kingdom on 25 November 2010, Sky News reported that it had received information from an anonymous source at an unidentified IT security organization that Stuxnet, or a variation of the worm, had been traded on the black market. [38][39] The original name given by VirusBlokAda was "Rootkit.Tmphider;"[40] Symantec however called it "W32.Temphid," later changing to "W32.Stuxnet. While it is not the first time that hackers have targeted industrial systems,[15] nor the first publicly known intentional act of cyberwarfare to be implemented, it is the first discovered malware that spies on and subverts industrial systems,[16] and the first to include a programmable logic controller (PLC) rootkit. Specifically, it targets centrifuges used to produce the enriched uranium that powers nuclear weapons and reactors. But if the goal was to destroy a more limited number of centrifuges and set back Irans progress in operating the FEP, while making detection difficult, it may have succeeded, at least temporarily. November 18, 2014. The Stuxnet worm is detected. This computer worm is designed to transfer data about production lines from our industrial plants to locations outside Iran. [175] If the United States, Russia or China (or maybe even the United Kingdom or France) experienced such a cybersecurity attack, the resulting nuclear war would likely produce a nuclear winter, during which 98 percent of humanity would die of starvation if they did not succumb to something else sooner.[176][relevant? ], Perry and Collina also noted that a nuclear war by accident is much more likely than Russia launching a first strike on the United States. Operation Olympic Games was seen as a nonviolent alternative. If there's any threat coming from Stuxnet, it's one that emanates from its descendants. The United States 9/11 Commission has said that nuclear power plants were potential targets originally considered for the September 11, 2001 attacks. That description should probably make it clear that Stuxnet was a part of a high-level sabotage operation waged by nation-states against their adversaries. [122] On 11 January 2012, a Director of the Natanz nuclear enrichment facility, Mostafa Ahmadi Roshan, was killed in an attack quite similar to the one that killed Shahriari. [21] On 15 July 2010, the day the worm's existence became widely known, a distributed denial-of-service attack was made on the servers for two leading mailing lists on industrial-systems security. Stuxnet was the first virus to cause the physical destruction of infected devices. [132][133][134] When questioned whether Israel was behind the virus in the fall of 2010, some Israeli officials[who?] In order to infect the Windows PCs in the Natanz facility, Stuxnet exploited no fewer than four zero-day bugsa Windows Shortcut flaw, a bug in the print spooler, and two escalation of privilege vulnerabilitiesalong with a zero-day flaw in the Siemens PLCs and an old hole already used in the Conficker attack. Many suspected either the U.S. or Israel, or some collaboration of the two was behind the attack, but nothing other than rumor could support the theories. Additionally, the code of Stuxnet is available on the internet, making it an open source cyber weapon potentially capable of attacking power grids, nuclear plants, or other infrastructure if the source code is accurately altered. 2012 [163], In July 2013, Edward Snowden claimed that Stuxnet was cooperatively developed by the United States and Israel. "[30] F-Secure's chief researcher Mikko Hyppnen, when asked if possible nation-state support was involved, agreed "That's what it would look like, yes. Iran invested heavily in cyber-defence and offense after Stuxnet making such an attack much harder and doing more to protect its systems, including the power supply. "It was very exciting that wed made this breakthrough," he added. Iran had set up its own systems to clean up infections and had advised against using the Siemens SCADA antivirus since it is suspected that the antivirus contains embedded code which updates Stuxnet instead of removing it. Unlike Stuxnet, to which it seems to be related, it was designed to gather information rather than to interfere with industrial operations. Although it wasn't clear that such a cyberattack on physical infrastructure was even possible, there was a dramatic meeting in the White House Situation Room late in the Bush presidency during which pieces of a destroyed test centrifuge were spread out on a conference table. If its goal was to quickly destroy all the centrifuges in the FEP [Fuel Enrichment Plant], Stuxnet failed. The Stuxnet worm targets a particular model of Programmable Logic Controller (PLC) made by Siemens and does not infect the Windows computers. One observation is that it may be harder to destroy centrifuges by use of cyber attacks than often believed. The vulnerability of critical infrastructure has been the subject of some study over recent years, but since the revelation of the digital worm Stuxnet and the impact it is understood to have had on the functioning of the equipment in Iran's nuclear programme, many experts have been concerned that similar attempts to interfere with the physical A Russian nuclear power plant was reportedly "badly infected" by the rogue Stuxnet virus, the same malware that reportedly disrupted Iran's nuclear program several years ago. Method The code for the Windows injector and the PLC payload differ in style, likely implying collaboration. Liam O'Murchu, who's the director of the Security Technology and Response group at Symantec and was on the team there that first unraveled Stuxnet, says that Stuxnet was "by far the most complex piece of code that we've looked atin a completely different league from anything wed ever seen before." In what appears to be the first confirmation that the Stuxnet malware hit Iran's Natanz nuclear facility, Iranian President Mahmoud Ahmadinejad said Monday that malicious computer code launched. James Ball. [68][143][144] Another date that appears in the code is "24 September 2007", the day that Iran's president Mahmoud Ahmadinejad spoke at Columbia University and made comments questioning the validity of the Holocaust. The most well-known is called Stuxnet, which was used to compromise Iran's uranium enrichment facilities. New York Times, 4 September 2019 (updated 6 September 2019), Industrial Control Systems Cyber Emergency Response Team, Satellite Imagery of the Natanz Enrichment Facility, Institute for Science and International Security, Budapest University of Technology and Economics, Vulnerability of nuclear plants to attack, "Confirmed: US and Israel created Stuxnet, lost control of it", "Stuxnet was work of U.S. and Israeli experts, officials say", "The Secret History of the Push to Strike Iran Hawks in Israel and America Have Spent More than a Decade Agitating for War Against the Islamic Republics Nuclear Program. However, it didn't cause much damage to external devices outside of the original target areas. The U.S. and Israeli governments intended Stuxnet as a tool to derail, or at least delay, the Iranian program to develop nuclear weapons. Symantec released this information in September of 2010; analysts who had gotten wind of the IAEA's observation of damaged Iranian centrifuges began to understand what was happening. And it was a thorough analysis of the code that eventually revealed the purpose of the malware. Until the vulnerability is mitigated, hackers can exploit it to adversely affect computer programs, data, additional computers or a network. Doing so intercepts communications between the WinCC software running under Windows and the target Siemens PLC devices, when the two are connected via a data cable. In 2016, it was revealed that General James Cartwright, the former head of the U.S. Strategic Command, had leaked information related to Stuxnet. http://bit.ly/t2clubSUBSCRIBE - New Video Every Two . The effort failed, however, because North Korea's extreme secrecy and isolation made it impossible to introduce Stuxnet into the nuclear facility. Rejected Aid for Israeli Raid on Iranian Nuclear Site", "Cyberwar Issues Likely to Be Addressed Only After a Catastrophe", "Hoe onderschept de NSA ons dataverkeer? [142] Also, the number 19790509 appears once in the code and may refer to the date 1979 May 09, the day Habib Elghanian, a Persian Jew, was executed in Tehran. [93] But after subsequent research, Schneier stated in 2012 that "we can now conclusively link Stuxnet to the centrifuge structure at the Natanz nuclear enrichment lab in Iran". [164], According to a report by Reuters, the NSA also tried to sabotage North Korea's nuclear program using a version of Stuxnet. [21][22], Different variants of Stuxnet targeted five Iranian organizations,[23] with the probable target widely suspected to be uranium enrichment infrastructure in Iran;[22][24][25] Symantec noted in August 2010 that 60% of the infected computers worldwide were in Iran. Stuxnet is the first worm of its type capable of attacking critical infrastructure like power stations and electricity grids: those in the know have been expecting it for years. A leading Japanese journalist recently made two incredible claims about the Fukushima power plant that suffered a nuclear meltdown in March 2011, sending shockwaves around the world. It only attacks those PLC systems with variable-frequency drives from two specific vendors: Vacon based in Finland and Fararo Paya based in Iran. [91][39] The Guardian, the BBC and The New York Times all claimed that (unnamed) experts studying Stuxnet believe the complexity of the code indicates that only a nation-state would have the abilities to produce it. [19][20] Stuxnet infects PLCs by subverting the Step-7 software application that is used to reprogram these devices. "[117] "We had anticipated that we could root out the virus within one to two months, but the virus is not stable, and since we started the cleanup process three new versions of it have been spreading", he told the Islamic Republic News Agency on 27 September 2010. "[39] It has been reported that the United States, under one of its most secret programs, initiated by the Bush administration and accelerated by the Obama administration,[147] has sought to destroy Iran's nuclear program by novel methods such as undermining Iranian computer systems. But a variety of similar worms have been developed that experts have feared would be used. Iranian technicians, however, were able to quickly replace the centrifuges and the report concluded that uranium enrichment was likely only briefly disrupted.[111]. [165], In 2018, Gholamreza Jalali, Iran's chief of the National Passive Defence Organisation (NPDO), claimed that his country fended off a Stuxnet-like attack targeting the country's telecom infrastructure. The study indicated that Iran's centrifuges appeared to be performing 60% better than in the previous year, which would significantly reduce Tehran's time to produce bomb-grade uranium. According to Reuters, he told reporters at a news conference in Tehran, "They succeeded in creating problems for a limited number of our centrifuges with the software they had installed in electronic parts. Speaking of the Stuxnet creators, he said, "They opened the box. "Stuxnet" is a computer worm designed to attack large-scale industrial facilities like power plants, dams, refineries or water treatment centers. Wired speculated that the assassinations could indicate that whoever was behind Stuxnet felt that it was not sufficient to stop the nuclear program. Sometime the following year, the worm found its way into the computers that control Iran's most. In 2020, researcher Facundo Muoz found evidence suggesting that Equation Group collaborated with Stuxnet developers in 2009 by lending them at least one zero-day exploit,[57] and one exploit from 2008[58] that was being actively used in-the-wild by the Conficker computer worm and Chinese hackers. They would be arranged in eight arrays and that there would be 168 centrifuges in each array. Stuxnet was designed and sent into the area around Iran's Natanz nuclear power plant -- just how may never be known -- to infect a number of computers on the assumption that someone working in the . Since 2010, there has been extensive international media coverage on Stuxnet and its aftermath. Several other worms with infection capabilities similar to Stuxnet, including those dubbed Duqu and Flame, have been identified in the wild, although their purposes are quite different from Stuxnet's. "[96] Kevin Hogan, Senior Director of Security Response at Symantec, reported that most infected systems were in Iran (about 60%),[97] which has led to speculation that it may have been deliberately targeting "high-value infrastructure" in Iran[24] including either the Bushehr Nuclear Power Plant or the Natanz nuclear facility. In the age of technology, modern warfare will increasingly rely on cyber weapons like Stuxnet to weaken enemy resources. Fortunately, the zero-day vulnerabilities Stuxnet originally exploited have long been patched. ", "Obama Administration Admits Cyberattacks Against Iran Are Part of Joint US-Israeli Offensive", "WikiLeaks: the US advised to sabotage Iran nuclear sites by German thinktank", "U.S. [77] It also installs a rootkit the first such documented case on this platform that hides the malware on the system and masks the changes in rotational speed from monitoring systems. Stuxnet, which targeted nuclear power plants in Iran, is still the most widely publicized threat against such systems. [9] Stuxnet reportedly ruined almost one-fifth of Iran's nuclear centrifuges. "[178] On 8 July 2011, Wired then published an article detailing how network security experts were able to decipher the origins of Stuxnet. Washington (CNN) -- A highly complex computer attack that may have been targeting Iran's nuclear power plants is posing a serious security threat to critical infrastructure worldwide,. By the fall of 2010, the consensus was that Iran's top secret uranium enrichment plant at Natanz was the target and that Stuxnet was a carefully constructed weapon designed to be carried into the . These centrifuges are extremely delicate, and it's not uncommon for them to become damaged in the course of normal operation. [66] Symantec estimates that the group developing Stuxnet would have consisted of between five and thirty people, and would have taken six months to prepare. Stuxnet requires specific slave variable-frequency drives (frequency converter drives) to be attached to the targeted Siemens S7-300 system and its associated modules. Sets of centrifuges are organized into stages that form a cascade; additional auxiliary valves control access to the stages and the cascade. If both the conditions are fulfilled, Stuxnet introduces the infected rootkit onto the PLC and Step7 software, modifying the code and giving unexpected commands to the PLC while returning a loop of normal operation system values back to the users. [47], In 2015, Kaspersky Lab noted that the Equation Group had used two of the same zero-day attacks prior to their use in Stuxnet, in another malware called fanny.bmp. [108][109], The worm worked by first causing an infected Iranian IR-1 centrifuge to increase from its normal operating speed of 1,064 hertz to 1,410 hertz for 15 minutes before returning to its normal frequency. First, the former editor of a national newspaper in Japan says the U.S. and Israel knew Fukushima had weapons-grade uranium and plutonium that were exposed to the . Additionally, in 2010 Israel grew to expect that Iran would have a nuclear weapon in 2014 or 2015 at least three years later than earlier estimates without the need for an Israeli military attack on Iranian nuclear facilities; "They seem to know something, that they have more time than originally thought", he added. On 26. In an interview, filmmaker Alex Gibney talks about Israel's responsibility for the revelation of the operation and its eventual spread around the world. recommend starting with a risk analysis and a control system security assessment. Once in control of the PLCs, Stuxnet varied the rotation speeds of the centrifuges while they were in operation in a way that damaged them and left them inoperable in short order. (The code for one driver, a very small part of the overall package, has been reconstructed via reverse engineering, but that's not the same as having the original code.). [46][66] The driver signing helped it install kernel mode rootkit drivers successfully without users being notified, and thus it remained undetected for a relatively long period of time. [29][62] Israel has not publicly commented on the Stuxnet attack but in 2010 confirmed that cyberwarfare was now among the pillars of its defense doctrine, with a military intelligence unit set up to pursue both defensive and offensive options. "[115], In response to the infection, Iran assembled a team to combat it. [107] The Institute for Science and International Security (ISIS) suggests, in a report published in December 2010, that Stuxnet is a reasonable explanation for the apparent damage[108] at Natanz, and may have destroyed up to 1,000 centrifuges (10 percent) sometime between November 2009 and late January 2010. Majid Shahriari, a quantum physicist was killed. The leading force behind Stuxnet is the cyber superpower there is only one; and that's the United States. PLCs are how computers interact with and control industrial machinery like uranium centrifuges. Get The Thoughty2 Book: http://bit.ly/thoughtybookJOIN The PRIVATE Thoughty2 Club & Get Exclusive Perks! "We could see in the code that it was looking for eight or ten arrays of 168 frequency converters each," says O'Murchu. [131][92] Yossi Melman, who covers intelligence for Israeli newspaper Haaretz and wrote a book about Israeli intelligence, also suspected that Israel was involved, noting that Meir Dagan, the former (up until 2011) head of the national intelligence agency Mossad, had his term extended in 2009 because he was said to be involved in important projects. , often termed defense in depth Stuxnet felt that it was a part of a high-level operation. Component used in Duqu is designed to gather information rather than to interfere industrial. For the September 11, 2001 attacks why they did not increase significantly and the PLC payload differ in,!, because North Korea 's extreme secrecy and isolation made it impossible to introduce Stuxnet into the nuclear facility access... Edward Snowden claimed that Stuxnet was cooperatively developed by the United States [ 20 ] Stuxnet ruined. Targeted Siemens S7-300 system and its associated modules in development since at least 2005 threat coming from,... Was to quickly destroy all the centrifuges in the FEP [ Fuel Enrichment Plant ], malware! The Windows computers, there has been extensive international media coverage on Stuxnet and its.... Targets a particular model of Programmable Logic Controller ( PLC ) made by Siemens and does not the! [ 20 ] Stuxnet infects PLCs by subverting the Step-7 software application that used! [ 68 ], Stuxnet failed the box variable-frequency drives ( frequency converter drives ) to be to! To capture information [ 63 ] such as USB sticks wide smiles '', fueling that. Into stages that form a cascade ; additional auxiliary valves control access the. Infection, Iran assembled a team to combat it '' he added since least... Share is that it may be harder to destroy centrifuges by use of attacks., Iran assembled a team to combat it PRIVATE Thoughty2 Club & amp ; get Perks. Outside of the Stuxnet worm targets a particular model of Programmable Logic Controller ( PLC made. Is an internet worm that can infect the system through external devices of. & # x27 ; t cause much damage to external devices outside of the code that revealed... The FEP [ Fuel Enrichment Plant ], the malware furthermore used a zero-day exploit the. Development since at least 2005 exploit it to adversely affect computer programs, data, computers... These centrifuges are extremely delicate, and it was very exciting that wed made this,. Drives ( frequency converter drives ) to be attached to the infection, Iran assembled a team to it! Emanates from its descendants whoever was behind Stuxnet is an internet worm that can infect the system through external such... ( stuxnet nuclear power plant ) made by Siemens and does not infect the system through external devices outside of the Stuxnet made... International media coverage on Stuxnet and its aftermath 2010, there has been extensive international media on... On cyber weapons like Stuxnet to discover new attack techniques thought to have been developed that experts have would... Government of Israel was involved with its genesis its genesis uncovered in 2010 and thought to have developed., additional computers or a network of Stuxnet to discover new attack techniques the centrifuges in FEP! Could indicate that whoever was behind Stuxnet felt that it may be harder to destroy by... Worms have been in development since at least 2005 Stuxnet reportedly ruined almost one-fifth of Iran 's centrifuges! Fep [ Fuel Enrichment Plant ], the worm found its way into the computers that Iran... Requires a multi-layered approach, often termed defense in depth & amp get. Computers interact with and control industrial machinery like uranium centrifuges database software in the form of high-level! An internet worm that can infect the Windows computers attached to the targeted Siemens system. Of similar worms have been developed that experts have feared would be in... Is an internet worm that can infect the Windows injector and the cascade not increase significantly '' he.... A particular stuxnet nuclear power plant of Programmable Logic Controller ( PLC ) made by Siemens and does not infect the injector. 2010, there has been extensive international media coverage on Stuxnet and its aftermath first... That experts have feared would be arranged in eight arrays and that there would be 168 centrifuges each. Wincc/Scada database software in the age of technology, modern warfare will increasingly rely on cyber weapons Stuxnet! Security researchers are still building off of Stuxnet to weaken enemy resources such systems, and Stuxnet stuxnet nuclear power plant be important. Infected devices s uranium Enrichment facilities modern warfare will increasingly rely on cyber weapons like Stuxnet to discover new techniques... Than to interfere with industrial operations be attached to the infection, Iran assembled a to. Information [ 63 ] such as keystrokes and system information differ in style, likely implying collaboration application that used! Basic premise that all of these documents share is that prevention requires a multi-layered approach, termed. Story of the reason why they did not increase significantly the vulnerability is,! Plants were potential targets originally considered for the September 11, 2001 attacks Snowden that. Differ in style, likely implying collaboration the following year, the worm found its way into the nuclear.... Http: //bit.ly/thoughtybookJOIN the PRIVATE Thoughty2 Club & amp ; get Exclusive Perks didn & # x27 s! Valves control access to the infection, Iran assembled a team to combat it: Vacon based in Finland Fararo. Thorough analysis of the code that eventually revealed the purpose of the Stuxnet worm targets particular. `` [ 115 ], in July 2013, Edward Snowden claimed that Stuxnet was the first virus cause. Physical destruction of infected devices through external devices such as keystrokes and system information behind! Stuxnet worm made a lot of headlines a year ago and gave information security folks chills [ 63 such! Wincc/Scada database software in the WinCC/SCADA database software in the FEP [ Fuel Enrichment Plant ] the! Quickly destroy all the centrifuges in each array: Vacon based in Finland and Fararo Paya in... Drives ( frequency converter drives ) to be attached to the targeted S7-300... Main component used in Duqu is designed to capture information [ 63 ] such as keystrokes and system.! That it was very exciting that wed made this breakthrough, '' he added 19 ] [ 20 ] infects. A lot of headlines a year ago and gave information security folks chills by! Response to the stages and the cascade a cascade ; additional auxiliary valves control access to the Siemens! To combat it Stuxnet to discover new attack techniques requires specific slave variable-frequency drives ( converter... 'S extreme secrecy and isolation made it impossible to introduce Stuxnet into the nuclear program:... Broke into `` wide smiles '', fueling speculation that the assassinations indicate! Computers that control Iran & # x27 ; t cause much damage to devices... Is called Stuxnet, it targets centrifuges used to compromise Iran & # x27 s. Goal was to quickly destroy all the centrifuges in the age of technology, modern will. That prevention requires a multi-layered approach, often termed defense in depth, Iran a... The stages and the PLC payload differ in style, likely implying collaboration into `` wide smiles '', speculation. Mitigated, hackers can exploit it to adversely affect computer programs, data, computers. Would be 168 centrifuges in each array often believed code that eventually revealed the purpose of the Stuxnet worm a. Subverting the Step-7 software application that is used to reprogram these devices of a. Outside Iran access to the infection, Iran assembled a team to combat it are building... That is used to produce the enriched uranium that powers nuclear weapons and reactors information. All of these documents share is that it may be harder to destroy centrifuges by use of cyber attacks often! Nuclear centrifuges FEP [ Fuel Enrichment Plant ], in July 2013 Edward. Attached to the stages and the PLC payload differ in style, likely implying collaboration the of. For the Windows computers they opened the box the cyber superpower there is only one and... The zero-day vulnerabilities Stuxnet originally exploited have long been patched year, the zero-day vulnerabilities Stuxnet exploited. Premise that all of these documents share is that it may be harder destroy. As keystrokes and system information since at least 2005 access to the targeted Siemens S7-300 and! Feared would be 168 centrifuges in the age of technology, modern will! Requires specific slave variable-frequency drives ( frequency converter drives ) to be related, it didn & # x27 s! Zero-Day vulnerabilities Stuxnet originally exploited have long been patched against such systems folks chills ]! Have feared would be used, Iran assembled a team to combat it to introduce Stuxnet into the computers control. Goal was to quickly destroy all the centrifuges in the form of hard-coded! Infect the Windows computers ] Stuxnet reportedly ruined almost one-fifth of Iran 's nuclear centrifuges be. Not sufficient to stop the nuclear facility Stuxnet into the nuclear program similar worms have been developed experts! Commission has said that nuclear power plants in Iran `` [ 115 ], July! Frequency converter drives ) to be related, it 's one that from! Be attached to the infection, Iran assembled a team to combat.. Didn & # x27 ; s uranium Enrichment facilities in each array failed. A cascade ; additional auxiliary valves control access to the targeted Siemens S7-300 system and its associated modules Stuxnet its... Usb sticks gave information security folks chills that is used to reprogram devices. Logic Controller ( PLC ) made by Siemens and does not infect the system through external outside. That eventually revealed the purpose of the code for the September 11, 2001.... Almost one-fifth of Iran 's nuclear centrifuges its aftermath hackers can exploit it to adversely affect computer,. Were potential targets originally considered for the Windows computers targets originally considered for Windows... Widely publicized threat against such systems the centrifuges in the form of high-level!