Skip to main content

More than four years have passed since the discovery of one of the most sophisticated and dangerous malicious program – the Stuxnet worm, considered to be the first cyber-weapon – but many mysteries still swirl around the story. One major question is: what were the exact goals of the whole Stuxnet operation? Now, after analyzing more than 2,000 Stuxnet files collected over a two–year period, Kaspersky Lab researchers can identify the first victims of the worm.

Initially security researchers had no doubt that the whole attack had a targeted nature. The code of the Stuxnet worm looked professional and exclusive; there was evidence that extremely expensive zero-day vulnerabilities were used. However, it wasn’t yet known what kind of organizations were attacked first and how the malware ultimately made it right through to the uranium enrichment centrifuges in the particular top secret facilities.

This new analysis sheds light on these questions. All five of the organizations that were initially attacked are working in the ICS area in Iran, developing ICS or supplying materials and parts. The organization attacked fifth is the most intriguing because, among other products for industrial automation, it produces uranium enrichment centrifuges. This is precisely the kind of equipment that is believed to be the main target of Stuxnet.

Apparently, the attackers expected that these organizations would exchange data with their clients – such as uranium enrichment facilities – and this would make it possible to get the malware inside these target facilities. The outcome suggests that the plan was indeed successful.  

“Analyzing the professional activities of the first organizations to fall victim to Stuxnet gives us a better understanding of how the whole operation was planned. At the end of the day this is an example of a supply-chain attack vector, where the malware is delivered to the target organization indirectly via networks of partners that the target organization may work with,” said Alexander Gostev, Chief Security Expert at Kaspersky Lab.

Kaspersky Lab experts made another interesting discovery: the Stuxnet worm did not only spread via infected USB memory sticks plugged into PCs. That was the initial theory, and it explained how the malware could sneak into a place with no direct Internet connection. However, data gathered while analyzing the very first attack showed that the first worm’s sample (Stuxnet.a) was compiled just hours before it appeared on a PC in the first attacked organization. This tight timetable makes it hard to imagine that an attacker compiled the sample, put it on a USB memory stick and delivered it to the target organization in just a few hours. It is reasonable to assume that in this particular case the people behind Stuxnet used other techniques instead of a USB infection.  

The latest technical information about some previously unknown aspects of the Stuxnet attack can be read in a blog post on Securelist and in a new book – “Countdown to Zero Day” – by journalist Kim Zetter. The book includes previously undisclosed information about Stuxnet; some of this information is based on the interviews with members of the Kaspersky Lab Global Research and Analysis Team.

Stuxnet Patient Zero: First Victims of the Infamous Worm Revealed

More than four years have passed since the discovery of one of the most sophisticated and dangerous malicious program – the Stuxnet worm, considered to be the first cyber-weapon – but many mysteries still swirl around the story.
Kaspersky Logo