
LAMB et al. ADVANCED MALWARE AND NUCLEAR POWER: PAST, PRESENT, AND FUTURE C. C. LAMB Sandia National Laboratories Albuquerque, NM, USA Email: [email protected] R. E. FASANO Sandia National Laboratories Albuquerque, NM, USA T. ORTIZ Sandia National Laboratories Albuquerque, NM, USA Abstract Malware techniques and practices are beginning to converge, creating a uniquely hazardous environment for critical infrastructure technology. Today, we are in an accelerating threat environment, where adversaries are leveraging a mature black market populated by criminal organizations with an unprecedented level of technical expertise. Recent developments include the mass exploitation of ransomware, the emergence of clear information sharing between advanced organizations and new criminal organizations, and the migration of malware into the business networks of nuclear power plants. The paper will outline current trends in malware developed for both information and operational technological environments. It will also cover notable campaigns in both environments, and extract from past behaviours likely future developments. 1. INTRODUCTION Cybersecurity in nuclear power is difficult to manage, overall. It is expensive to implement, regardless of the regulatory regime a plant is under. Technical controls are challenging to profile in many cases, as digital failure modes can be both difficult to model and can have wider ranging consequences than typical physical failures. Furthermore, intrusion detection and prevention controls for industrial systems can be much more expensive to deploy, as well as purchase or build. As a result, insight into likely future attack approaches, goals, and techniques will be invaluable in guiding future cybersecurity investment. In the first section of this paper, we examine noteworthy malware campaigns released over the past decade. We will identify key trends and areas of technical and procedural convergence between individual strains. We examine current techniques, tactics, and procedures from both operational and technical perspectives. In the second section, we conduct the same analysis over advanced malware strains that deliberately target industrial control systems. This includes older threats like Stuxnet and Flame, as well as new threats like Hatman and CrashOverride. The main thrust of these two sections is to clearly outline the evolution of today's general malware threats to establish a baseline of malware technical and procedural trending that we can compare with similar trends in advanced industrial malware strains. We then identify key trends in malware capabilities and outline the impact of these trends on nuclear power plants, their operators, and industrial system manufacturers. Over the past 10 years, we have seen a remarkable change in malware sophistication and the adoption of new strategies by malware authors. These kinds of approaches are beginning to appear in industrial malware strains as well. Although there are clear similarities in how malware is developed and deployed when comparing general purpose and industrial malware strains, there are distinct differences as well that are beginning to emerge. Both these differences and similarities have profound implications for nuclear power plant protection. 2. NOTABLE GENERAL PURPOSE MALWARE CAMPAIGNS AND TRENDS Traditionally, general purpose malware has only affected devices that did not interfere with physical processes. Today the line between general purpose malware and industrial malware has begun to blur. In this 1 IAEA-CN-521 section, we will give a brief overview of some of the notable general-purpose malware campaigns and the trends associated with them. The initial release dates of each of the campaigns we discuss can be seen in Figure 1 In 2007, the ZeuS toolkit emerged [1]. This toolkit creates networks of credential-stealing trojans that run in the background of infected computers. These trojans can steal any private information an attacker specifies [1], [2]. ZeuS spreads through phishing, unintentional downloads, or by getting a user to click on an infected link [2]. In 2011, the source code for a second version of ZeuS was leaked leading to the creation of variants of ZeuS such as Citadel. The first two versions of ZeuS were built with a centralized command and control (C2) server [2], [3]. These C2 servers were trackable and could be shutdown. This lead to, in 2011, a decentralized version of ZeuS known as GameOver ZeuS or P2P ZeuS that was more resilient to centralized shutdown techniques [2], [3]. ZeuS avoids detection by applying obfuscation techniques like metamorphic encryption and custom code packers, and will re-encrypt itself during each infection to generate a new signature that cannot be detected by signature-based detection methods [3]. The ZeuS binary gains persistence by copying itself to a different directory and deleting the original binary [1]. P2P ZeuS includes other attack capabilities such as distributed denial-of-service (DDoS), malware dropping, and Bitcoin theft [2]. The first advanced persistent threats (APTs) to attack commercial entities was released in 2009 [4], [5]. Prior to 2009, government entities and the defence industry had been the main target of APTs. That changed with Operation Aurora. It targeted companies such as Google, Adobe, and other security and defence contractors to steal intellectual property (IP) and modify source code [5]. The attackers could modify source code to include hidden backdoors for exploitation in production releases of products [4]. Also, they could search through the stolen source code to find bugs and weaknesses they could exploit or try to pivot into other portions of the organizations’ network [4], [5]. Aurora utilized phishing to get a targeted user to click on a malicious link from a “trusted” source. The link would lead the user to a website hosted in Taiwan where a malevolent JavaScript payload was downloaded and executed. This payload used a zero-day exploit for Internet Explorer and Adobe to download an executable disguised as an image. The executable would open a back door that connected to a C2 server. The attackers then had full access to the software configuration management (SCM) systems [4], [5]. Aurora showed that nation-state level actors were starting to shift their focus from just targeting governments entities and military industry to include commercial entities. Early ransomware campaigns would extort its victims, threatening the release of sensitive or embarrassing information. It would also prevent users from using their computers as normal. Victims could use standard anti- virus software to get rid of the malware [6]. The CryptoLocker campaign took a different approach, encrypting individual files on infected computers and decrypting them if the victims paid a ransom [6], [7]. The invention of anonymous digital currency allowed these attackers to maintain some degree of privacy and extort their victims. The initial release of CryptoLocker in 2013 primarily targeted business professionals through fake customer complaint emails. The emails had an attached ZIP folder with executables that would encrypt files when opened. CryptoLocker would gain persistence on a machine by copying itself in the %AppData% or %LocalAppData% folders and then deleting the original file [6], [7]. CryptoLocker also creates a start-up service that would execute the malware even if the machine booted into “safe mode”. Once the service is created and the original copy is deleted, it then attempts to connect to a C2 server, encrypts files on connected drives, and reveals itself to the host. CryptoLocker uses Microsoft’s CryptoAPI to encrypt files instead of using a custom encryption [6]. In 2014, Emotet, which is like ZeuS, emerged. It originally started out as a baking trojan designed to steal financial information through man-in-the-browser (MITB) attacks. In the beginning, Emotet targeted a few banks and a small number of countries that could make the most revenue. In recent years, Emotet has shifted its focus to attack any and all businesses or countries [8]. This shift has led the evolution of Emotet to include capabilities such as malware dropping, brute force password cracking, phishing campaigns from infected hosts, and spreading laterally across networks [9]. Emotet evolved from a standard banking trojan to a malware distributor and botnet. 2011: Gameover 2014: May 2017: 2007: ZeuS ZeuS Emotet WannaCry 2018: OlympicDestroyer 2009: 2013: 2016: Mirai June 2017: Operation CyptoLocker NotPetya Aurora Ransomware FIG. 1. Timeline of Malwares Over the Last Decade LAMB et al. Like Operation Aurora and ZeuS, Emotet infected hosts utilizing phishing. It used infected links, Microsoft Word documents with malicious macros, JavaScript, and PDFs to gain a foothold in victim machines [8], [9]. Emotet has avoided detection by incorporating a polymorphic packer, encrypted imports and function names, a multi- stage initialization process, and an encrypted C2 server [8]. Again, we see this pattern in the change of malware types from a banking trojan into a more fully-fledged platform for other functionality. The Internet of Things (IoT) has been a topic of security concern in recent years. Mirai creates a botnet from vulnerable IoT devices. It was used on one of the most notable DDoS attacks on the DNS provider Dyn, which made websites such as GitHub, Twitter, Reddit, Netflix, and others inaccessible [10]. Mirai’s source code is broken up into three parts: bot, c2 server, and loader.
Details
-
File Typepdf
-
Upload Time-
-
Content LanguagesEnglish
-
Upload UserAnonymous/Not logged-in
-
File Pages10 Page
-
File Size-