Real world example: Stuxnet Worm. Stuxnet: Overview June 2010: A worm targeting Siemens WinCC industrial control system. Targets high speed variable-frequency.

Slides:



Advertisements
Similar presentations
Thank you to IT Training at Indiana University Computer Malware.
Advertisements

SCADA Security, DNS Phishing
Some Stuxnet Related Comments [excerpted from a longer presentation] Joe St Sauver, Ph.D.
By Hiranmayi Pai Neeraj Jain
Operating System Security : David Phillips A Study of Windows Rootkits.
How Stuxnet Spreads: A Study of Infection Paths in Best Practice Systems Joel Langill Chief Security Officer Eric Byres Chief Technology Officer Andrew.
The 1-hour Guide to Stuxnet
Real world example: Stuxnet Worm. Overview Primary target: industrial control systems –Reprogram Industrial Control Systems (ICS) –On Programmable Logic.
What are Trojan horses?  A Trojan horse is full of as much trickery as the mythological Trojan horse it was named after. The Trojan horse, at first glance.
Security strategy. What is security strategy? How an organisation plans to protect and respond to security attacks on their information technology assets.
Stuxnet Malware Attribution Mike Albright CS 591 Fall 2010.
Novel Information Attacks From “Carpet Bombings” to “Smart Bombs”
Malicious Attacks. Introduction Commonly referred to as: malicious software/ “malware”, computer viruses Designed to enter computers without the owner’s.
Stuxnet – Getting to the target Liam O Murchu Operations Manager, Symantec Security Response 1 Feb 2011.
SCADA – Are we self- sufficient? Presented by Jack McIntyre 15/05/2015Jack McIntyre2.
Slide 1 Vitaly Shmatikov (based on Symantec’s “Stuxnet Dossier”) CS 361S Stuxnet.
STUXNET. Summary What is Stuxnet? Industial Control Systems The target/s of Stuxnet. How Stuxnet spreads. The impact of Stuxnet on PLC’s.
 Discovered in June/July 2010  Targeted Siemens software and equipment running Microsoft Windows  First malware for SCADA systems to spy and subvert.
Advanced Persistent Threats CS461/ECE422 Spring 2012.
How Stuxnet changed the landscape for plant engineers Richard Trout, Director for Client Solutions, Trout I.T.
Stuxnet The first cyber weapon.
1 Chap 10 Malicious Software. 2 Viruses and ”Malicious Programs ” Computer “Viruses” and related programs have the ability to replicate themselves on.
Alisha Horsfield INTERNET SAFETY. firewall Firewall- a system made to stop unauthorised access to or from a private network Firewalls also protects your.
By Lance Westberg. How does Stuxnet infect industrial control systems? Stuxnet is a complex piece of malware with many different components and functionalities.
A sophisticated Malware Arpit Singh CPSC 420
By: Sharad Sharma, Somya Verma, and Taranjit Pabla.
Mr. Mark Welton.  The five game changing viruses  Security best practices that deal with the problems.
BY ANDREA ALMEIDA T.E COMP DON BOSCO COLLEGE OF ENGINEERING.
Jonathan Baulch  A worm that spreads via USB drives  Exploits a previously unknown vulnerability in Windows  Trojan backdoor that looks for a specific.
Lecture 14 Overview. Program Flaws Taxonomy of flaws: – how (genesis) – when (time) – where (location) the flaw was introduced into the system 2 CS 450/650.
Topics to be covered 1. What are bots,botnet ? 2.How does it work? 4.Prevention of botnet. 3.Types of botnets.
Lecture 15 Page 1 Advanced Network Security Perimeter Defense in Networks: Firewalls Configuration and Management Advanced Network Security Peter Reiher.
A virus is software that spreads from program to program, or from disk to disk, and uses each infected program or disk to make copies of itself. Basically.
1 Higher Computing Topic 8: Supporting Software Updated
MALWARE : STUXNET CPSC 420 : COMPUTER SECURITY PRINCIPLES Somya Verma Sharad Sharma Somya Verma Sharad Sharma.
Lessons from Stuxnet Matthew McNeill. Quick Overview Discovered in July 2011 Sophisticated worm - many zero-day exploits, Siemens programmable logic controller.
Week 10-11c Attacks and Malware III. Remote Control Facility distinguishes a bot from a worm distinguishes a bot from a worm worm propagates itself and.
CE Operating Systems Lecture 3 Overview of OS functions and structure.
Understanding Computer Viruses: What They Can Do, Why People Write Them and How to Defend Against Them Computer Hardware and Software Maintenance.
©Ian Sommerville 2004Software Engineering Case Studies Slide 1 The Internet Worm Compromising the availability and reliability of systems through security.
November 19, 2008 CSC 682 Use of Virtualization to Thwart Malware Written by: Ryan Lehan Presented by: Ryan Lehan Directed By: Ryan Lehan Produced By:
Flame: Modern Warfare Matthew Stratton. What is Flame? How it was found What are its capabilities How it is similar to Stuxnet and Duqu Implications.
Stuxnet.
Battles in Cyber Space Dr Richard E Overill Department of Informatics.
Chapter 6 Discovering the Scope of the Incident Spring Incident Response & Computer Forensics.
Lecture 5 Rootkits Hoglund/Butler (Chapters 1-3).
Page 1 Viruses. Page 2 What Is a Virus A virus is basically a computer program that has been written to perform a specific set of tasks. Unfortunately,
GCSE Computing: A451 Computer Systems & Programming Topic 3 Software System Software (2) Utility Software.
COMPUTER VIRUSES ….! Presented by: BSCS-I Maheen Zofishan Saba Naz Numan Sheikh Javaria Munawar Aisha Fatima.
By the end of this lesson you will be able to explain: 1. Identify the support categories for reported computer problems 2. Use Remote Assistance to connect.
Information Systems CS-507 Lecture 32. Physical Intrusion The intruder could physically enter an organization to steal information system assets or carry.
NEXT GENERATION ATTACKS & EXPLOIT MITIGATIONS TECHNIQUES ID No: 1071 Name: Karthik GK ID: College: Sathyabama university.
Securing a Host Computer BY STEPHEN GOSNER. Definition of a Host  Host  In networking, a host is any device that has an IP address.  Hosts include.
BY: AUSTIN NEIGH. WHAT IS CYBER WARFARE? Hacking that is politically motivated to conduct sabotage or espionage Form of information warfare Typically.
SemiCorp Inc. Presented by Danu Hunskunatai GGU ID #
Firewalls. Overview of Firewalls As the name implies, a firewall acts to provide secured access between two networks A firewall may be implemented as.
History The worm was at first identified by the security company VirusBlokAda in mid-June Journalist Brian Krebs's blog posting on 15 July 2010.
How a presumably military grade malware sabotaged the Iranian nuclear program W32.Stuxnet Presenter: Dolev Farhi |
W32.Stuxnet How a presumably military grade malware sabotaged the Iranian nuclear program Presenter: Dolev Farhi |
Malware and Computer Maintenance
Stuxnet By Shane Serafin.
Secure Software Confidentiality Integrity Data Security Authentication
Chapter 2: System Structures
How SCADA Systems Work?.
Cybersecurity Case Study STUXNET worm
Chap 10 Malicious Software.
Propagation, behavior, and countermeasures
Object Oriented Programming and Software Engineering CIS016-2
Chap 10 Malicious Software.
CS-695 Host Forensics Georgios Portokalidis
Presentation transcript:

Real world example: Stuxnet Worm

Stuxnet: Overview June 2010: A worm targeting Siemens WinCC industrial control system. Targets high speed variable-frequency programmable logic motor controllers from just two vendors: Vacon (Finland) and Fararo Paya (Iran) Only when the controllers are running at 807Hz to 1210Hz. Makes the frequency of those controllers vary from 1410Hz to 2Hz to 1064Hz. 2

Stuxnet Infection Statistics 29 September 2010, From Symantic Infected Hosts

Industrial Control Systems (ICS) ICS are operated by a specialized assembly like code on programmable logic controllers (PLCs). The PLCs are programmed typically from Windows computers. The ICS are not connected to the Internet. ICS usually consider availability and ease of maintenance first and security last. ICS consider the “airgap” as sufficient security.

Seimens SIMATIC PLCs 5

Nuclear Centrifuge Technology Uranium-235 separation efficiency is critically dependent on the centrifuges’ speed of rotation Separation is theoretically proportional to the peripheral speed raised to the 4th power. So any increase in peripheral speed is helpful. That implies you need strong tubes, but brute strength isn’t enough: centrifuge designs also run into problems with “shaking” as they pass through naturally resonant frequencies – “shaking” at high speed can cause catastrophic failures to occur. – ering.html 6

Conceptually Understanding “Shaking” 7 Video:

Some Notes About That Video The natural resonant frequency for a given element is not always the “highest” speed – the “magic” frequency is dependent on a variety of factors including the length of the vibrating element and the stiffness of its material. While the tallest (rightmost) model exhibited resonant vibration first, the magnitude of its vibration didn’t necessarily continue to increase as the frequency was dialed up further. There was a particular value at which the vibration induced in each of the models was at its most extreme. Speculation: Could the frequency values used by Stuxnet have been selected to particularly target a specific family of Iranian centrifuges? The Iranians have admitted that *something* happened as a result of the malware. 8

Stuxnet and Centrifuge Problems 9

Achieving A Persistent Impact But why would Stuxnet want to make the centrifuges shake destructively? Wasn’t infecting their systems disruptive enough in and of itself? No. If you only cause problems solely in the cyber sphere, it is, at least conceptually, possible to “wipe and reload” thereby fixing both the infected control systems and the modified programmable motor controllers at the targeted facility. Software-only cyber-only impacts are seldom “long term” or “persistent” in nature. However, if the cyber attack is able to cause physical damage, such as causing thousands of centrifuges to shake themselves to pieces, or a generator to self destruct, that would take far longer to remediate. 10

A Dept Homeland Security Video

Another Key Point: Avoiding Blowback Why would a nation-state adversary release such a narrowly targeted piece of malware? Blowback – a term borrowed from chemical warfare – an unexpected change in wind patterns can send an airborne chemical weapon drifting away from its intended enemy target and back toward friendly troops. While most of the Stuxnet infections took place in Iran, some infections did happen in other countries, including the U.S. Prudent “cyber warriors” might take all possible steps to insure that if Stuxnet did “get away from them,” it wouldn’t wreak havoc on friendly or neutral targets. So now you know why Stuxnet appears to have been so narrowly tailored. 12

Timeline 2009 June: Earliest Stuxnet seen – Does not have signed drivers 2010 Jan: Stuxnet driver signed – With a valid certificate belonging to Realtek Semiconductors 2010 June: Virusblokada reports W32.Stuxnet – Verisign revokes Realtek certificate 2010 July: Anti-virus vendor Eset identifies new Stuxnet driver – With a valid certificate belonging to JMicron Technology Corp 2010 July: Siemens report they are investigating malware SCADA systems – Verisign revokes JMicron certificate

Stuxnet: Tech Overview Components used – Zero-day exploits – Windows rootkit – PLC rootkit (first ever) – Antivirus evasion – Peer-to-Peer updates – Signed driver with a valid certificate Command and control interface Stuxnet consists of a large.dll file Designed to sabotage industrial processes controlled by Siemens SIMATIC WinCC and PCS 7 systems.

Possible Attack Scenario (Conjecture) Reconnaissance – Each PLC is configured in a unique manner – Targeted ICS’s schematics needed – Design docs stolen by an insider? – Retrieved by an early version of Stuxnet – Stuxnet developed with the goal of sabotaging a specific set of ICS. Development – Mirrored development Environment needed ICS Hardware PLC modules PLC development software – Estimation 6+ man-years by an experienced and well funded development team

Attack Scenario (2) The malicious binaries need to be signed to avoid suspicion – Two digital certificates were compromised. – High probability that the digital certificates/keys were stolen from the companies premises. – Realtek and JMicron are in close proximity. Initial Infection – Stuxnet needed to be introduced to the targeted environment Insider Third party, such as a contractor – Delivery method USB drive Windows Maintenance Laptop Targeted attack

Attack Scenario (3) Infection Spread – Look for Windows computer that program the PLC’s The Field PG are typically not networked Spread the Infection on computers on the local LAN – Zero-day vulnerabilities – Two-year old vulnerability – Spread to all available USB drives – When a USB drive is connected to the Field PG, the Infection jumps to the Field PG The “airgap” is thus breached

Attack Scenario (4) Target Infection – Look for Specific PLC Running Step 7 Operating System – Change PLC code Sabotage system Hide modifications – Command and Control may not be possible Due to the “airgap” Functionality already embedded

Stuxnet Architecture: 32 Exports 1.Infect connected removable drives, Starts remote procedure call (RPC) server 2.Hooks APIs for Step 7 project file infections 3.? 4.Calls the removal routine (export 18) 5.Verifies if the threat is installed correctly 6.Verifies version information 7.Calls Export 6 8.? 9.Updates itself from infected Step 7 projects 10.Updates itself from infected Step 7 projects 11.? 12.? 13.? 14.Step 7 project file infection routine 15.Initial entry point 16.Main installation 17.Replaces Step 7 DLL 18.Uninstalls Stuxnet 19.Infects removable drives 20.? 21.? 22.Network propagation routines 23.? 24.Check Internet connection 25.? 26.? 27.RPC Server 28.Command and control routine 29.Command and control routine 30.? 31.Updates itself from infected Step 7 projects 32.Same as 1 19

Stuxnet Architecture: 15 Resources RIDFunction MrxNet.sys load driver, signed by Realtek DLL for Step 7 infections CAB file for WinCC infections 4.205Data file for Resource Autorun version of Stuxnet Step 7 replacement DLL 7.209Data file (%windows%\help\winmic.fts) Template PE file used for injection Exploits MS to spread via SMB Exploits MS Print Spooler Vulnerability Internet connection check LNK template file used to build LNK exploit USB Loader DLL ~WTR4141.tmp MRxnet.sys rootkit driver Exploits undisclosed win32k.sys vulnerability

Bypassing Intrusion Detection Stuxnet calls LoadLibrary – With a specially crafted file name that does not exist – Which causes LoadLibrary to fail. However, W32.Stuxnet has hooked Ntdll.dll – To monitor specially crafted file names. – Mapped to a location specified by W32.Stuxnet. – Where a.dll file was stored by the Stuxnet previously.

Code Injection Stuxnet used trusted Windows processes or security products – Lsass.exe – Winlogin.exe – Svchost.exe – Kaspersky KAV (avp.exe) – Mcafee (Mcshield.exe) – AntiVir (avguard.exe) – BitDefender (bdagent.exe) – Etrust (UmxCfg.exe) – F-Secure (fsdfwd.exe) – Symantec (rtvscan.exe) – Symantec Common Client (ccSvcHst.exe) – Eset NOD32 (ekrn.exe) – Trend Pc-Cillin (tmpproxy.exe) Stuxnet detects the version of the security product and based on the version number adapts its injection process

Configuration Stuxnet collects and stores the following information: – Major OS Version and Minor OS Version – Flags used by Stuxnet – Flag specifying if the computer is part of a workgroup or domain – Time of infection – IP address of the compromised computer – file name of infected project file

Installation: Control Flow

Installation: Infection routine flow

Command & Control Stuxnet tests if it can connect to – – – On port 80 Contacts the command and control server – – – The two URLs above previously pointed to servers in Malaysia and Denmark – Sends info about the compromised computer

Command & Control (2)

Command & Control payload Part 1 0x00 byte 1, fixed value 0x01 byte from Configuration Data 0x02 byte OS major version 0x03 byte OS minor version 0x04 byte OS service pack major version 0x05 byte size of part 1 of payload 0x06 byte unused, 0 0x07 byte unused, 0 0x08 dword from C. Data 0x0C word unknown 0x0E word OS suite mask 0x10 byte unused, 0 0x11 byte flags 0x12 string computer name, null-terminated 0xXX string domain name, null-terminated Part 2 0x00 dword IP address of interface 1, if any 0x04 dword IP address of interface 2, if any 0x08 dword IP address of interface 3, if any 0x0C dword from Configuration Data 0x10 byte unused 0x11 string copy of S7P string from C. Data (418h)

Windows Rootkit Functionality Stuxnet extracts Resource 201 as MrxNet.sys. – Registered as a service: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\MRxNet \”ImagePath” = “%System%\drivers\mrxnet.sys” – Digitally signed with a legitimate Realtek digital certificate. The driver then hides files that: – have “.LNK” extension. – are named “~WTR[four numbers].TMP”, the sum of the four numbers, modulo 10 is 0. – size between 4Kb and 8Mb; – Examples: “Copy of Copy of Copy of Copy of Shortcut to.lnk” “Copy of Shortcut to.lnk” “~wtr4141.tmp”

Propagation Methods: Network Peer-to-peer communication and updates Infecting WinCC machines via a hardcoded database server password Network shares MS Print Spooler Zero-Day Vulnerability MS Windows Server Service Vulnerability

Propagation Methods: USB LNK Vulnerability (CVE ) AutoRun.Inf

Modifying PLC’s The end goal of Stuxnet is to infect specific types of PLC devices. PLC devices are loaded with blocks of code and data written in STL The compiled code is in assembly called MC7. – These blocks are then run by the PLC, in order to execute, control, and monitor an industrial process. The original s7otbxdx.dll is responsible for handling PLC block exchange between the programming device and the PLC. – By replacing this.dll file with its own, Stuxnet is able to perform the following actions: Monitor PLC blocks being written to and read from the PLC. Infect a PLC by inserting its own blocks

Modifying PLC’s

What was the target? 60% Infections in Iran No other commercial gain Stuxnet self destruct date Siemens specific PLC’s Bushehr Nuclear Plant in Iran

Who did it? Israel? – A safe code that prevents infection Where is this code already in ICS coded? – May 9,1979: Habib Elghanian was executed by a firing squad in Tehran – He was the first Jew and one of the first civilians to be executed by the new Islamic government USA? Russia? UK? China?

Propaganda Iran’s Ministry of Foreign Affairs: – "Western states are trying to stop Iran's (nuclear) activities by embarking on psychological warfare and aggrandizing, but Iran would by no means give up its rights by such measures,“ – "Nothing would cause a delay in Iran's nuclear activities“ Iran’s Minister of intelligence – “Enemy spy services" were responsible for Stuxnet

Propaganda: debka.com(2)debka.com An alarmed Iran asks for outside help to stop Stuxnet Not only have their own attempts to defeat the invading worm failed, but they made matters worse: – The malworm became more aggressive and returned to the attack on parts of the systems damaged in the initial attack. One expert said: “The Iranians have been forced to realize that they would be better off not 'irritating' the invader because it hits back with a bigger punch.”

Conclusion Stuxnet is a significant milestone in malicious code history – It is the first to exploit multiple 0-day vulnerabilities. – Used two (compromised) digital certificates. – Injected code into industrial control systems. – Hid the code from the operator. Stuxnet is of great complexity – Requiring significant resources to develop Stuxnet has highlighted that direct-attacks on critical infrastructure are possible.

References Nicolas Falliere, Liam O Murchu, and Eric Chie, “W32.Stuxnet Dossier”, February 2011, Symantec.com Ralph Langner, “Cracking Stuxnet, a 21st-century cyber weapon”, Mar 31, Eric Byres, Andrew Ginter and Joel Langill, Stuxnet Report: A System Attack, A five part series, stuxnet-report-a-system-attack/, March 2011www.isssource.com/ stuxnet-report-a-system-attack/ “Cyber War, Cyber Terrorism and Cyber Espionage,” ACK: Many sources on the web. I merely assembled the slides. May 39