SlideShare a Scribd company logo
FORENSICINSIGHT SEMINAR
The Era of Cyber Espionage & Cyber Warfare
(Case Study: Stuxnet)
2012.7 Forensic Insight
Kevin Koo
(kevinkoo001@gmail.com)
forensicinsight.org Page 2 / 44
개요
 The Era of Cyber Espionage and Warfare
 [TED] Cracking Stuxnet, a 21st-century cyber weapon
 Demystifying Stuxnet
Overview
Brief Statistics
Architecture
Analysis in details
 [TED] Fighting viruses, defending the net
 Conclusion
forensicinsight.org Page 3 / 44
The Era of Cyber Espionage and Warfare
 Voice of concerns
 Forbes: The Flame Cyber Espionage Attack: Five Questions We Should Ask
http://www.forbes.com/sites/johnvillasenor/2012/06/04/the-flame-cyber-espionage-
attack-five-questions-we-should-ask/
 What is the true scope of cyberattacks going on today?
 Will infection with some form of malware soon become the rule rather
than the exception?
 In the future, will nations outsource domestic espionage?
 Is forging digital certificates fair game for nation states?
 Is Flame one more reason to increase cybersecurity spending?
forensicinsight.org Page 4 / 44
[TED] Cracking Stuxnet, a 21st-century cyber weapon
 Ralph Langner’s Speech: Cracking Stuxnet
 German control system security consultant
 http://www.langner.com/en/
 http://arstechnica.com/tech-policy/2012/06/confirmed-us-israel-created-stuxnet-lost-control-of-it/
 [2011.3] http://www.youtube.com/watch?v=CS01Hmjv1pQ (10m 40s)
forensicinsight.org Page 5 / 44
Demystifying Stuxnet
 Overview
Stuxnet: APT Attack
Who did it?
Relative Resources
Analysis
(Ref#1) [Symantec] W32.Stuxnet Dossier
(Ref#2) [ESET] Stuxnet_Under_the_Microscope
(Ref#3) [SecureView] Magzine 2nd quarter in 2011
forensicinsight.org Page 6 / 44
Demystifying Stuxnet
 Overview: APT Attack
 Highly Advanced Persistent Threat (지능형 지속가능 위협)
 Large and complex chunk
 Who did it? Or Who could do this?
 Iran 핵발전소 겨냥하여 원심분리기 중단
 목표 시스템은 독일의 지멘스(siemens) 사의 원심분리기
 Five zero-day vulnerabilities and one known for Windows OS
 Target이 없으면 동작하지 않도록 설계
 최소 10개 이상의 팀이 수 개월~수 년간 치밀하게 준비 필요
 자금확보는?
 http://en.wikipedia.org/wiki/Stuxnet
 Malware 종합세트(?)
Hooking, Injection, Rootkit, 0-day, Virus&Worm, C&C, Application Hacking, …
forensicinsight.org Page 7 / 44
Demystifying Stuxnet
 Overview: WHO DID IT?
 It turns out that the attack was led by the US, code-named “Olympic Games”
(2012.6.1) http://www.nytimes.com/2012/06/01/world/middleeast/obama-ordered-
wave-of-cyberattacks-against-iran.html
 Imagine what happened if:
 Power grid were crashed
 Air control system was compromised
 National intelligence was taken over
 Military weapon was manipulated: nuclear weapons, intercontinental missiles
forensicinsight.org Page 8 / 44
Demystifying Stuxnet
 Overview: Relative Resources (1)
 국제 원자력 기구(IAEA, International Atomic Energy Agency)
Implementation of the NPT Safeguards Agreement and relevant provisions of Security Council resolutions in
the Islamic Republic of Iran (2/9/2011)
 지멘스사의 제어 시스템 (Siemens control solutions for utilities)
http://www.buildingtechnologies.siemens.com/bt/global/en/market-specific-solutions/utilities/control-
room/Pages/control-room.aspx
forensicinsight.org Page 9 / 44
Demystifying Stuxnet
 Overview: Relative Resources (2)
 Princeton 대학논문(2008.6)
Characteristics of the Gas Centrifuge for Uranium Enrichment and Their Relevance for Nuclear
Weapon Proliferation (우라늄 농축 가스 원심분리 특성과 핵무기 증설 관련성)
http://www.princeton.edu/sgs/publications/sgs/archive/16-1-Glaser.pdf
Cascade Interconnection with Partial Reconfiguration 부분 참조
 Mosaic theory: 보안 분석에서 기업 정보를 수집하는 방식
http://securityaffairs.co/wordpress/566/cyber-crime/from-the-mosaic-theory-to-the-stuxnet-case.html
forensicinsight.org Page 10 / 44
Demystifying Stuxnet
 Overview: Analysis
 Target: a specific industrial control system (특정 산업 통제 시스템)
 분석 보고서
[ESET]
http://go.eset.com/us/resources/white-papers/Stuxnet_Under_the_Microscope.pdf
[Symantec]
http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/w32_stuxnet_dossier.pdf
 Three Main Steps
(1) Windows Infection using zero-day vulnerabilities:
Microsoft Windows Server Service RPC Handling Remote Code Execution Vulnerability (MS08-067)
Microsoft Windows Shortcut ‘LNK/PIF’ Files Automatic File Execution Vulnerability (MS10-046)
Microsoft Windows Print Spooler Service Remote Code Execution Vulnerability (MS10-061)
Microsoft Windows Win32k.sys Local Privilege Escalation vulnerability (MS10-073)
Microsoft Windows Task Scheduler Escalation of Privilege vulnerability (MS10-092)
(2) Step7 Software Infection: Siemens' WinCC/PCS 7 SCADA control software
(3) PLC(Programmable Logical Computer) infection
forensicinsight.org Page 11 / 44
Demystifying Stuxnet
forensicinsight.org Page 12 / 44
Demystifying Stuxnet
 Brief Statistics
forensicinsight.org Page 13 / 44
Demystifying Stuxnet
 Architecture
Overview
Exports & Resources
Techniques to use
forensicinsight.org Page 14 / 44
Demystifying Stuxnet
 Architecture - Overview
* Stuxnet = a wrapper
 stored in a stub section
 Consists of
: large .dll file
: two encrypted configuration file
(1) A pointer to the original stub section is passed to exports as a parameter
(2) How to call exports in the main .dll file
 Loading the .dll file into memory and calling an export directly
 Reading an executable template from its own resources,
populate the template with appropriate data
forensicinsight.org Page 15 / 44
Demystifying Stuxnet
 Architecture – Exports & Resources
forensicinsight.org Page 16 / 44
Demystifying Stuxnet
 Architecture - Techniques to use: Hooking
* Bypassing behavior blocking when loading DLLs
 Hooking ntdll.dll to monitor requests to load specially crafted file names
: KERNEL32.DLL.ASLR.[HEXADECIMAL] or SHELL32.DLL.ASLR.[HEXADECIMAL]
 Hooked functions
forensicinsight.org Page 17 / 44
Demystifying Stuxnet
 Architecture - Techniques to use: Process Injection
* Keep injected code in the trusted process
* Instruct the trusted process to inject the code into another currently running process
<Running trusted process>
<Registry>
<Potential Target Process>
Ref. Symantec W32.Stuxnet Dossier p.14
forensicinsight.org Page 18 / 44
Demystifying Stuxnet
 Analysis in details
Installation: Preparation, Injection
Functionalities: Load point, C&C, Rootkit, Propagation
Techniques to use
forensicinsight.org Page 19 / 44
Demystifying Stuxnet
 Analysis in details - Installation: Preparation
1) Windows Win32k.sys Local
Privilege Escalation
vulnerability (MS10-073)
2) Task Scheduler Escalation of
Privilege vulnerability (MS10-092)
1) http://technet.microsoft.com/en-us/security/bulletin/MS10-073
2) http://technet.microsoft.com/en-us/security/bulletin/MS10-092
Two privilege escalation (or Elevation of Privilege) vulnerabilities:
forensicinsight.org Page 20 / 44
Demystifying Stuxnet
 Analysis in details - Installation: Infection routine flow (Export 16)
1) HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindowsCurrentVersionMS-DOS Emulation
2) %SystemDrive%infmdmeric3.PNF, %SystemDrive%infmdmcpq3.PNF, %SystemDrive%infoem6C.PNF
3) %SystemDrive%driversMrxnet.sys, %SystemDrive%driversMrxcls.sys
4) Infecting newly connected removable drives and for starting the RPC server
5) Hooking APIs for Step 7 project file infections
1)
2) 3)
4)
5)
forensicinsight.org Page 21 / 44
Demystifying Stuxnet
 Analysis in details - Functionality: Load Point
 Drops Resource 242 MrxCls.sys via Export 16
 The mrxcls.sys is a driver digitally signed with a compromised Realtek certificate.
(suddenly revoked on July 16, 2010 by Verisign)
 File checksums
 Purpose of the rootkit drivers
mrxnet.sys to hide the presence of the worm on removable drives
mrxcls.sys to inject the worm into “services.exe” and two processes specific to Siemens software
(Step7/S7 and WinCC)
 The driver contains an encrypted data block.
services.exe — %Windir%infoem7A.PNF
S7tgtopx.exe — %Windir%infoem7A.PNF
CCProjectMgr.exe — %Windir%infoem7A.PNF
explorer.exe — %Windir%infoem7m.PNF
forensicinsight.org Page 22 / 44
Demystifying Stuxnet
 Analysis in details - Functionality: Command and Control
 System data is gathered via Export 28, and Export 29 send payload to a target server.
www[.]mypremierfutbol[.]com (Malaysia)
www[.]todaysfutbol[.]com (Denmark)
The flags at offset 11h have the 4th bit set if at least one of the two registry values is found:
HKEY_LOCAL_MACHINESoftwareSiemensStep7, value: STEP7_Version
HKEY_LOCAL_MACHINESoftwareSiemensWinCCSetup, value: Version
forensicinsight.org Page 23 / 44
Demystifying Stuxnet
 Analysis in details - Functionality: Windows Rootkit
 The ability to hide copies of its files copied to removable drives
 Registered as a boot start service
HKEY_LOCAL_MACHINESYSTEMCurrentControlSetServicesMRxCls”ImagePath” =
“%System%driversmrxcls.sys”
 Digitally signed driver file with a legitimate digital certificate
 Scans the filesystem driver objects:
 The driver monitors “directory control” IRPs, in particular “directory query” notifications.
 Two types of files filtered out
 Files with a “.LNK” extension having a size of 4,171 bytes.
 Files named “~WTR[FOUR NUMBERS].TMP”, whose size is between 4Kb and 8Mb;
the sum of the four numbers modulo 10 is null.
forensicinsight.org Page 24 / 44
Demystifying Stuxnet
 Several questions about digital signatures (from SecureView Mags)
 Digitally signed driver file with legitimate Realtek and JMicron digital certificates
* How did the attackers manage to obtain the private keys required to sign them?
* Were Realtek and JMicron involved in the operation and willingly sign the files?
* Since both companies have development offices in China, are the Chinese involved?
forensicinsight.org Page 25 / 44
Demystifying Stuxnet
 Analysis in details - Functionality: Propagation Methods
Peer-to-Peer communication
Infecting WinCC computers
Through network shares
Removable drives
forensicinsight.org Page 26 / 44
Demystifying Stuxnet
 Analysis in details - Functionality: Propagation Methods (P2P)
 RPC Server offers the following routines.
0: Returns the version number of Stuxnet installed
1: Receive an .exe file and execute it (through injection)
2: Load module and executed export
3: Inject code into lsass.exe and run it
4: Builds the latest version of Stuxnet and sends to compromised computer
5: Create process
6: Read file
7: Drop file
8: Delete file
9: Write data records
forensicinsight.org Page 27 / 44
Demystifying Stuxnet
 Analysis in details - Functionality: Propagation Methods
(Infecting WinCC computers)
 Connects to a remote server running the WinCC database using a password
hardcoded within the WinCC software
 Two actions when found:
 sends malicious SQL code
 modifies an existing view
 Sends an SQL statement that creates a table and inserts a binary value into the table
forensicinsight.org Page 28 / 44
Demystifying Stuxnet
 Analysis in details - Functionality: Propagation Methods
(Through network shares)
 Through either a scheduled job or using Windows Management Instrumentation (WMI)
 Enumerate all user accounts of the computer and the domain, and try all available
network resources either using the user’s credential token or using WMI operations
with the explorer.exe token in order to copy itself and execute on the remote share.
forensicinsight.org Page 29 / 44
Demystifying Stuxnet
 Analysis in details - Functionality: Propagation Methods
(Removable drive)
 LNK Vulnerability (MS010-046, CVE-2010-2568)
Autorun.inf header
Autorun.inf footer
forensicinsight.org Page 30 / 44
Demystifying Stuxnet
 Analysis in details - Functionality: Others (Removable drive)
 Trick to enhance the chances to be executed
 Real one: %Windir%System32shell32.dll,-8496
forensicinsight.org Page 31 / 44
Demystifying Stuxnet
 Analysis in details - Step 7 Project File Infections
 Export 16 (Installation) calls Export 2 to hook specific APIs in the s7tgtopx.exe
 CreateFileA_hook to open S7P files for recording and infecting project folder
 *.S7P files  %Windir%infoem6c.pnf
 *.MCP files  oem6c.pnf
 *.TMP files
forensicinsight.org Page 32 / 44
Demystifying Stuxnet
 Analysis in details - Step 7 Project File Infections: S7P files
 Step 7 Project file
 A candidate for infection if:
 Infection process consists of next steps:
forensicinsight.org Page 33 / 44
Demystifying Stuxnet
 Analysis in details - Step 7 Project File Infections: MCP files
 Created by WinCC
 A candidate for infection if:
 Infection process consists of next steps:
 WinCC DB is also infected during this infection process
forensicinsight.org Page 34 / 44
Demystifying Stuxnet
 Analysis in details - Step 7 Project File Infections: TMP files
 Validated filename: ~WRabcde.tmp where (a+b+c+d+e) mod 16 = 0
 Magic string (1st 8Bytes): LRW~LRW~
 Export #9 takes a Step7 Project path as input, then build paths:
 Export #31 takes a Step7 Project path as input, then build paths:
forensicinsight.org Page 35 / 44
Demystifying Stuxnet
 Analysis in details - Modifying PLCs (Terms)
 DB (Data Blocks):
program specific data
Ex) numbers, structures
 SDB (System Data Blocks):
configuration info.
 OB (Organization Blocks):
entry point of programs
 OB1: main EP of the PLC
 OB35: standard watchdog
 FB (Function Blocks):
standard code blocks
forensicinsight.org Page 36 / 44
Demystifying Stuxnet
 Analysis in details - Modifying PLCs (Infection)
 Resource 208 is dropped by export #17
 Replacement for Simatic’s s7otbxdx.dll file.
93 out of 109 exports 16 out of 109 exports
forensicinsight.org Page 37 / 44
Demystifying Stuxnet
 Analysis in details - Modifying PLCs (Sequence Blocks)
 Sequence A,B then C
 Initial Infection
 The infection threat, sequences A and B
 Summary (key steps)
 SDB Check
 DP_RECV replacement
 OB1/OB35 infection
forensicinsight.org Page 38 / 44
Demystifying Stuxnet
 Analysis in details - Modifying PLCs (Sequence Blocks)
 Connections Between Blocks, Sequences A and B (targeting S7-315)
 Green: Stuxnet data blocks
 Red: main blocks
 White: standard Stuxnet blocks
 Grey: system function blocks
InfectedOB1
InfectedOB35
forensicinsight.org Page 39 / 44
Demystifying Stuxnet
 Analysis in details - Modifying PLCs (Sequence Blocks)
 State machine path of execution
forensicinsight.org Page 40 / 44
Demystifying Stuxnet
 Analysis in details - Modifying PLCs (Sequence Blocks)
 Connections Between Blocks, Sequences C (targeting S7-417 PLCs)
forensicinsight.org Page 41 / 44
Demystifying Stuxnet
 Analysis in details - Modifying PLCs (Sequence Blocks)
 Eight states in sequence C
 State 0: Wait
 State 1: Recording
 State 2-6: Sabotage
 State 7: Reset
 Never happened due to the
missing function in the DLL
 164
total
 110
affected
forensicinsight.org Page 42 / 44
[TED] Fighting viruses, defending the net
 Mikko Hypponen’s Speech: Fighting viruses, defending the net
 F-Secure CRO(Chief Research Officer)
 http://mikko.hypponen.com/
 [2011.7] http://www.youtube.com/watch?v=cf3zxHuSM2Y (17m 34s)
 https://www.clarifiednetworks.com/Videos
forensicinsight.org Page 43 / 44
Conclusion
 Lessons Learned
 Cyber warfare has begun.
 Stuxnet was a huge threat and very complicated, targeted and sophisticated.
 It has started national support to attack against targeted enemy.
 It is like a mission-impossible game.
 Now is the time to foster cyber warriors with cyber weapons.
 APT is evolving : Duqu (2011.10), Flame (2012.6)
forensicinsight.org Page 44 / 44
END
NO QUESTIONS?

More Related Content

What's hot

Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Aaron ND Sawmadal
 
Talk of the hour, the wanna crypt ransomware
Talk of the hour, the wanna crypt ransomwareTalk of the hour, the wanna crypt ransomware
Talk of the hour, the wanna crypt ransomware
shubaira
 
Хакеры хотят ваш банк больше, чем ваших клиентов
Хакеры хотят ваш банк больше, чем ваших клиентовХакеры хотят ваш банк больше, чем ваших клиентов
Хакеры хотят ваш банк больше, чем ваших клиентов
Positive Hack Days
 
Analysis of rxbot
Analysis of rxbotAnalysis of rxbot
Analysis of rxbot
UltraUploader
 
Windows Vista Security
Windows Vista SecurityWindows Vista Security
Windows Vista Security
simplysuperb007
 
Malware freak show
Malware freak showMalware freak show
Malware freak show
sr1nu
 
paper review about botnet
paper review about botnetpaper review about botnet
paper review about botnet
Jhang Raymond
 
Sample paper-po-computer-awareness-2010-www.bankpoclerk.com
Sample paper-po-computer-awareness-2010-www.bankpoclerk.comSample paper-po-computer-awareness-2010-www.bankpoclerk.com
Sample paper-po-computer-awareness-2010-www.bankpoclerk.com
Virendra Kumar Dubey
 
Comparative Study of Fileless Ransomware
Comparative Study of Fileless RansomwareComparative Study of Fileless Ransomware
Comparative Study of Fileless Ransomware
ijtsrd
 
Presentation Prepared By: Mohamad Almajali
Presentation Prepared By: Mohamad AlmajaliPresentation Prepared By: Mohamad Almajali
Presentation Prepared By: Mohamad Almajali
webhostingguy
 
Advanced Malware Analysis
Advanced Malware AnalysisAdvanced Malware Analysis
Advanced Malware Analysis
Prathan Phongthiproek
 
TRITON: The Next Generation of ICS Malware
TRITON: The Next Generation of ICS MalwareTRITON: The Next Generation of ICS Malware
TRITON: The Next Generation of ICS Malware
Thomas Roccia
 
Cyber
CyberCyber
Cyber
jarajana
 
Module 16 (virus)
Module 16 (virus)Module 16 (virus)
Module 16 (virus)
Wail Hassan
 
thesis sample
thesis samplethesis sample
thesis sample
Vinayak Wadhwa
 
Cscu module 02 securing operating systems
Cscu module 02 securing operating systemsCscu module 02 securing operating systems
Cscu module 02 securing operating systems
Sejahtera Affif
 
Android forensics (Manish Chasta)
Android forensics (Manish Chasta)Android forensics (Manish Chasta)
Android forensics (Manish Chasta)
ClubHack
 
Symantec Intelligence Quarterly Report - October - December 2010
Symantec Intelligence Quarterly Report - October - December 2010Symantec Intelligence Quarterly Report - October - December 2010
Symantec Intelligence Quarterly Report - October - December 2010
Symantec
 

What's hot (18)

Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
 
Talk of the hour, the wanna crypt ransomware
Talk of the hour, the wanna crypt ransomwareTalk of the hour, the wanna crypt ransomware
Talk of the hour, the wanna crypt ransomware
 
Хакеры хотят ваш банк больше, чем ваших клиентов
Хакеры хотят ваш банк больше, чем ваших клиентовХакеры хотят ваш банк больше, чем ваших клиентов
Хакеры хотят ваш банк больше, чем ваших клиентов
 
Analysis of rxbot
Analysis of rxbotAnalysis of rxbot
Analysis of rxbot
 
Windows Vista Security
Windows Vista SecurityWindows Vista Security
Windows Vista Security
 
Malware freak show
Malware freak showMalware freak show
Malware freak show
 
paper review about botnet
paper review about botnetpaper review about botnet
paper review about botnet
 
Sample paper-po-computer-awareness-2010-www.bankpoclerk.com
Sample paper-po-computer-awareness-2010-www.bankpoclerk.comSample paper-po-computer-awareness-2010-www.bankpoclerk.com
Sample paper-po-computer-awareness-2010-www.bankpoclerk.com
 
Comparative Study of Fileless Ransomware
Comparative Study of Fileless RansomwareComparative Study of Fileless Ransomware
Comparative Study of Fileless Ransomware
 
Presentation Prepared By: Mohamad Almajali
Presentation Prepared By: Mohamad AlmajaliPresentation Prepared By: Mohamad Almajali
Presentation Prepared By: Mohamad Almajali
 
Advanced Malware Analysis
Advanced Malware AnalysisAdvanced Malware Analysis
Advanced Malware Analysis
 
TRITON: The Next Generation of ICS Malware
TRITON: The Next Generation of ICS MalwareTRITON: The Next Generation of ICS Malware
TRITON: The Next Generation of ICS Malware
 
Cyber
CyberCyber
Cyber
 
Module 16 (virus)
Module 16 (virus)Module 16 (virus)
Module 16 (virus)
 
thesis sample
thesis samplethesis sample
thesis sample
 
Cscu module 02 securing operating systems
Cscu module 02 securing operating systemsCscu module 02 securing operating systems
Cscu module 02 securing operating systems
 
Android forensics (Manish Chasta)
Android forensics (Manish Chasta)Android forensics (Manish Chasta)
Android forensics (Manish Chasta)
 
Symantec Intelligence Quarterly Report - October - December 2010
Symantec Intelligence Quarterly Report - October - December 2010Symantec Intelligence Quarterly Report - October - December 2010
Symantec Intelligence Quarterly Report - October - December 2010
 

Viewers also liked

A week is a long time in computer ethics
A week is a long time in computer ethicsA week is a long time in computer ethics
A week is a long time in computer ethics
UltraUploader
 
Accurately detecting source code of attacks that increase privilege
Accurately detecting source code of attacks that increase privilegeAccurately detecting source code of attacks that increase privilege
Accurately detecting source code of attacks that increase privilege
UltraUploader
 
Exploring Kyozou
Exploring KyozouExploring Kyozou
Exploring Kyozou
Kyozou Inc.
 
Cyber Intelligence Vision Information Sheet 20Nov2013
Cyber Intelligence Vision Information Sheet 20Nov2013Cyber Intelligence Vision Information Sheet 20Nov2013
Cyber Intelligence Vision Information Sheet 20Nov2013
Dave Eilken
 
Transparency kills the privacy (issues)
Transparency kills the privacy (issues)Transparency kills the privacy (issues)
Transparency kills the privacy (issues)
Rob Heyman
 
How an Attack by a Cyber-espionage Operator Bypassed Security Controls
How an Attack by a Cyber-espionage Operator Bypassed Security ControlsHow an Attack by a Cyber-espionage Operator Bypassed Security Controls
How an Attack by a Cyber-espionage Operator Bypassed Security Controls
Venafi
 
Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)
Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)
Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)
Open Analytics
 
Unisa 2010
Unisa 2010Unisa 2010
Unisa 2010
Jenny Reid
 
Cyberbullying Class
Cyberbullying ClassCyberbullying Class
Cyberbullying Class
kschermerhorn
 
Security Onion
Security OnionSecurity Onion
01 overview of_industrial_automation_sp15
01 overview of_industrial_automation_sp1501 overview of_industrial_automation_sp15
01 overview of_industrial_automation_sp15
John Todora
 
Schedule 11
Schedule 11Schedule 11
Web spoofing (1)
Web spoofing (1)Web spoofing (1)
Web spoofing (1)
Khushboo Taneja
 
Targeting Your Users (Identifying Library Stakeholders)
Targeting Your Users (Identifying Library Stakeholders)Targeting Your Users (Identifying Library Stakeholders)
Targeting Your Users (Identifying Library Stakeholders)
LIBER Europe
 
Windows 8 Forensics & Anti Forensics
Windows 8 Forensics & Anti ForensicsWindows 8 Forensics & Anti Forensics
Windows 8 Forensics & Anti Forensics
Mike Spaulding
 
Cyber intelligence for corporate security
Cyber intelligence for corporate securityCyber intelligence for corporate security
Cyber intelligence for corporate security
G3 intelligence Ltd
 
Network sniffers & injection tools
Network sniffers  & injection toolsNetwork sniffers  & injection tools
Network sniffers & injection tools
vishalgohel12195
 
Anti forensic
Anti forensicAnti forensic
Anti forensic
Milap Oza
 
Presentation1
Presentation1Presentation1
Presentation1
Rahul Polara
 
Data Protection (Download for slideshow)
Data Protection (Download for slideshow)Data Protection (Download for slideshow)
Data Protection (Download for slideshow)
Andrew Sharpe
 

Viewers also liked (20)

A week is a long time in computer ethics
A week is a long time in computer ethicsA week is a long time in computer ethics
A week is a long time in computer ethics
 
Accurately detecting source code of attacks that increase privilege
Accurately detecting source code of attacks that increase privilegeAccurately detecting source code of attacks that increase privilege
Accurately detecting source code of attacks that increase privilege
 
Exploring Kyozou
Exploring KyozouExploring Kyozou
Exploring Kyozou
 
Cyber Intelligence Vision Information Sheet 20Nov2013
Cyber Intelligence Vision Information Sheet 20Nov2013Cyber Intelligence Vision Information Sheet 20Nov2013
Cyber Intelligence Vision Information Sheet 20Nov2013
 
Transparency kills the privacy (issues)
Transparency kills the privacy (issues)Transparency kills the privacy (issues)
Transparency kills the privacy (issues)
 
How an Attack by a Cyber-espionage Operator Bypassed Security Controls
How an Attack by a Cyber-espionage Operator Bypassed Security ControlsHow an Attack by a Cyber-espionage Operator Bypassed Security Controls
How an Attack by a Cyber-espionage Operator Bypassed Security Controls
 
Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)
Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)
Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)
 
Unisa 2010
Unisa 2010Unisa 2010
Unisa 2010
 
Cyberbullying Class
Cyberbullying ClassCyberbullying Class
Cyberbullying Class
 
Security Onion
Security OnionSecurity Onion
Security Onion
 
01 overview of_industrial_automation_sp15
01 overview of_industrial_automation_sp1501 overview of_industrial_automation_sp15
01 overview of_industrial_automation_sp15
 
Schedule 11
Schedule 11Schedule 11
Schedule 11
 
Web spoofing (1)
Web spoofing (1)Web spoofing (1)
Web spoofing (1)
 
Targeting Your Users (Identifying Library Stakeholders)
Targeting Your Users (Identifying Library Stakeholders)Targeting Your Users (Identifying Library Stakeholders)
Targeting Your Users (Identifying Library Stakeholders)
 
Windows 8 Forensics & Anti Forensics
Windows 8 Forensics & Anti ForensicsWindows 8 Forensics & Anti Forensics
Windows 8 Forensics & Anti Forensics
 
Cyber intelligence for corporate security
Cyber intelligence for corporate securityCyber intelligence for corporate security
Cyber intelligence for corporate security
 
Network sniffers & injection tools
Network sniffers  & injection toolsNetwork sniffers  & injection tools
Network sniffers & injection tools
 
Anti forensic
Anti forensicAnti forensic
Anti forensic
 
Presentation1
Presentation1Presentation1
Presentation1
 
Data Protection (Download for slideshow)
Data Protection (Download for slideshow)Data Protection (Download for slideshow)
Data Protection (Download for slideshow)
 

Similar to (120715) #fitalk the era of cyber sabotage and warfare (case study - stuxnet)

Stuxnet dc9723
Stuxnet dc9723Stuxnet dc9723
Stuxnet dc9723
Iftach Ian Amit
 
Stuxnet - A weapon of the future
Stuxnet - A weapon of the futureStuxnet - A weapon of the future
Stuxnet - A weapon of the future
Hardeep Bhurji
 
Cybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practisesCybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practises
WAJAHAT IQBAL
 
The Dynamite of Next Generation (Y) Attack
The Dynamite of Next Generation (Y) AttackThe Dynamite of Next Generation (Y) Attack
The Dynamite of Next Generation (Y) Attack
Prathan Phongthiproek
 
The Duqu 2.0: Technical Details
The Duqu 2.0: Technical DetailsThe Duqu 2.0: Technical Details
The Duqu 2.0: Technical Details
Kaspersky
 
Optional Reading - Symantec Stuxnet Dossier
Optional Reading - Symantec Stuxnet DossierOptional Reading - Symantec Stuxnet Dossier
Optional Reading - Symantec Stuxnet Dossier
Alireza Ghahrood
 
Is Troy Burning: an overview of targeted trojan attacks
Is Troy Burning: an overview of targeted trojan attacksIs Troy Burning: an overview of targeted trojan attacks
Is Troy Burning: an overview of targeted trojan attacks
Maarten Van Horenbeeck
 
End of Studies project: Malware Repsonse Center
End of Studies project: Malware Repsonse CenterEnd of Studies project: Malware Repsonse Center
End of Studies project: Malware Repsonse Center
Abdessabour Arous
 
CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)
CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)
CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)
WAJAHAT IQBAL
 
Trends in network security feinstein - informatica64
Trends in network security   feinstein - informatica64Trends in network security   feinstein - informatica64
Trends in network security feinstein - informatica64
Chema Alonso
 
Stuxnet - More then a virus.
Stuxnet - More then a virus.Stuxnet - More then a virus.
Stuxnet - More then a virus.
Hardeep Bhurji
 
Exploring the Social Engineering Toolkit (Set) Using Backtrack 5R3
Exploring the Social Engineering Toolkit (Set) Using Backtrack 5R3Exploring the Social Engineering Toolkit (Set) Using Backtrack 5R3
Exploring the Social Engineering Toolkit (Set) Using Backtrack 5R3
IJERA Editor
 
SCADA White Paper March2012
SCADA White Paper March2012SCADA White Paper March2012
SCADA White Paper March2012
James Collinge, CISSP
 
STUXNET_
STUXNET_STUXNET_
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
qqlan
 
Network Security Data Visualization
Network Security Data VisualizationNetwork Security Data Visualization
Network Security Data Visualization
amiable_indian
 
OrdersFishing Division Order FormCustomer NameFreight Customer Ty.docx
OrdersFishing Division Order FormCustomer NameFreight Customer Ty.docxOrdersFishing Division Order FormCustomer NameFreight Customer Ty.docx
OrdersFishing Division Order FormCustomer NameFreight Customer Ty.docx
aman341480
 
The stuxnet computer worm. harbinger of an emerging warfare capability
The stuxnet computer worm. harbinger of an emerging warfare capabilityThe stuxnet computer worm. harbinger of an emerging warfare capability
The stuxnet computer worm. harbinger of an emerging warfare capability
Yury Chemerkin
 
Ot ics cyberattaques dans les organisations industrielles
Ot ics cyberattaques dans les organisations industrielles Ot ics cyberattaques dans les organisations industrielles
Ot ics cyberattaques dans les organisations industrielles
Cisco Canada
 
hashdays 2011: Felix 'FX' Lindner - Targeted Industrial Control System Attack...
hashdays 2011: Felix 'FX' Lindner - Targeted Industrial Control System Attack...hashdays 2011: Felix 'FX' Lindner - Targeted Industrial Control System Attack...
hashdays 2011: Felix 'FX' Lindner - Targeted Industrial Control System Attack...
Area41
 

Similar to (120715) #fitalk the era of cyber sabotage and warfare (case study - stuxnet) (20)

Stuxnet dc9723
Stuxnet dc9723Stuxnet dc9723
Stuxnet dc9723
 
Stuxnet - A weapon of the future
Stuxnet - A weapon of the futureStuxnet - A weapon of the future
Stuxnet - A weapon of the future
 
Cybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practisesCybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practises
 
The Dynamite of Next Generation (Y) Attack
The Dynamite of Next Generation (Y) AttackThe Dynamite of Next Generation (Y) Attack
The Dynamite of Next Generation (Y) Attack
 
The Duqu 2.0: Technical Details
The Duqu 2.0: Technical DetailsThe Duqu 2.0: Technical Details
The Duqu 2.0: Technical Details
 
Optional Reading - Symantec Stuxnet Dossier
Optional Reading - Symantec Stuxnet DossierOptional Reading - Symantec Stuxnet Dossier
Optional Reading - Symantec Stuxnet Dossier
 
Is Troy Burning: an overview of targeted trojan attacks
Is Troy Burning: an overview of targeted trojan attacksIs Troy Burning: an overview of targeted trojan attacks
Is Troy Burning: an overview of targeted trojan attacks
 
End of Studies project: Malware Repsonse Center
End of Studies project: Malware Repsonse CenterEnd of Studies project: Malware Repsonse Center
End of Studies project: Malware Repsonse Center
 
CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)
CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)
CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)
 
Trends in network security feinstein - informatica64
Trends in network security   feinstein - informatica64Trends in network security   feinstein - informatica64
Trends in network security feinstein - informatica64
 
Stuxnet - More then a virus.
Stuxnet - More then a virus.Stuxnet - More then a virus.
Stuxnet - More then a virus.
 
Exploring the Social Engineering Toolkit (Set) Using Backtrack 5R3
Exploring the Social Engineering Toolkit (Set) Using Backtrack 5R3Exploring the Social Engineering Toolkit (Set) Using Backtrack 5R3
Exploring the Social Engineering Toolkit (Set) Using Backtrack 5R3
 
SCADA White Paper March2012
SCADA White Paper March2012SCADA White Paper March2012
SCADA White Paper March2012
 
STUXNET_
STUXNET_STUXNET_
STUXNET_
 
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
 
Network Security Data Visualization
Network Security Data VisualizationNetwork Security Data Visualization
Network Security Data Visualization
 
OrdersFishing Division Order FormCustomer NameFreight Customer Ty.docx
OrdersFishing Division Order FormCustomer NameFreight Customer Ty.docxOrdersFishing Division Order FormCustomer NameFreight Customer Ty.docx
OrdersFishing Division Order FormCustomer NameFreight Customer Ty.docx
 
The stuxnet computer worm. harbinger of an emerging warfare capability
The stuxnet computer worm. harbinger of an emerging warfare capabilityThe stuxnet computer worm. harbinger of an emerging warfare capability
The stuxnet computer worm. harbinger of an emerging warfare capability
 
Ot ics cyberattaques dans les organisations industrielles
Ot ics cyberattaques dans les organisations industrielles Ot ics cyberattaques dans les organisations industrielles
Ot ics cyberattaques dans les organisations industrielles
 
hashdays 2011: Felix 'FX' Lindner - Targeted Industrial Control System Attack...
hashdays 2011: Felix 'FX' Lindner - Targeted Industrial Control System Attack...hashdays 2011: Felix 'FX' Lindner - Targeted Industrial Control System Attack...
hashdays 2011: Felix 'FX' Lindner - Targeted Industrial Control System Attack...
 

More from INSIGHT FORENSIC

(160820) #fitalk fileless malware forensics
(160820) #fitalk    fileless malware forensics(160820) #fitalk    fileless malware forensics
(160820) #fitalk fileless malware forensics
INSIGHT FORENSIC
 
(150124) #fitalk advanced $usn jrnl forensics (korean)
(150124) #fitalk   advanced $usn jrnl forensics (korean)(150124) #fitalk   advanced $usn jrnl forensics (korean)
(150124) #fitalk advanced $usn jrnl forensics (korean)
INSIGHT FORENSIC
 
(150124) #fitalk advanced $usn jrnl forensics (english)
(150124) #fitalk   advanced $usn jrnl forensics (english)(150124) #fitalk   advanced $usn jrnl forensics (english)
(150124) #fitalk advanced $usn jrnl forensics (english)
INSIGHT FORENSIC
 
(140118) #fitalk detection of anti-forensics artifacts using ioa fs
(140118) #fitalk   detection of anti-forensics artifacts using ioa fs(140118) #fitalk   detection of anti-forensics artifacts using ioa fs
(140118) #fitalk detection of anti-forensics artifacts using ioa fs
INSIGHT FORENSIC
 
(140118) #fitalk 2013 e-discovery trend
(140118) #fitalk   2013 e-discovery trend(140118) #fitalk   2013 e-discovery trend
(140118) #fitalk 2013 e-discovery trend
INSIGHT FORENSIC
 
(141031) #fitalk plaso 슈퍼 타임라인 분석 도구 활용 방안
(141031) #fitalk   plaso 슈퍼 타임라인 분석 도구 활용 방안(141031) #fitalk   plaso 슈퍼 타임라인 분석 도구 활용 방안
(141031) #fitalk plaso 슈퍼 타임라인 분석 도구 활용 방안
INSIGHT FORENSIC
 
(141031) #fitalk os x yosemite artifacts
(141031) #fitalk   os x yosemite artifacts(141031) #fitalk   os x yosemite artifacts
(141031) #fitalk os x yosemite artifacts
INSIGHT FORENSIC
 
(140716) #fitalk 전자금융사고에서의 디지털 포렌식
(140716) #fitalk   전자금융사고에서의 디지털 포렌식(140716) #fitalk   전자금융사고에서의 디지털 포렌식
(140716) #fitalk 전자금융사고에서의 디지털 포렌식
INSIGHT FORENSIC
 
(140716) #fitalk digital evidence from android-based smartwatch
(140716) #fitalk   digital evidence from android-based smartwatch(140716) #fitalk   digital evidence from android-based smartwatch
(140716) #fitalk digital evidence from android-based smartwatch
INSIGHT FORENSIC
 
(140625) #fitalk sq lite 소개와 구조 분석
(140625) #fitalk   sq lite 소개와 구조 분석(140625) #fitalk   sq lite 소개와 구조 분석
(140625) #fitalk sq lite 소개와 구조 분석
INSIGHT FORENSIC
 
(140407) #fitalk d trace를 이용한 악성코드 동적 분석
(140407) #fitalk   d trace를 이용한 악성코드 동적 분석(140407) #fitalk   d trace를 이용한 악성코드 동적 분석
(140407) #fitalk d trace를 이용한 악성코드 동적 분석
INSIGHT FORENSIC
 
(140625) #fitalk sq lite 삭제된 레코드 복구 기법
(140625) #fitalk   sq lite 삭제된 레코드 복구 기법(140625) #fitalk   sq lite 삭제된 레코드 복구 기법
(140625) #fitalk sq lite 삭제된 레코드 복구 기법
INSIGHT FORENSIC
 
(130216) #fitalk reverse connection tool analysis
(130216) #fitalk   reverse connection tool analysis(130216) #fitalk   reverse connection tool analysis
(130216) #fitalk reverse connection tool analysis
INSIGHT FORENSIC
 
(130216) #fitalk potentially malicious ur ls
(130216) #fitalk   potentially malicious ur ls(130216) #fitalk   potentially malicious ur ls
(130216) #fitalk potentially malicious ur ls
INSIGHT FORENSIC
 
(130202) #fitalk trends in d forensics (jan, 2013)
(130202) #fitalk   trends in d forensics (jan, 2013)(130202) #fitalk   trends in d forensics (jan, 2013)
(130202) #fitalk trends in d forensics (jan, 2013)
INSIGHT FORENSIC
 
(130202) #fitalk china threat
(130202) #fitalk   china threat(130202) #fitalk   china threat
(130202) #fitalk china threat
INSIGHT FORENSIC
 
(130119) #fitalk sql server forensics
(130119) #fitalk   sql server forensics(130119) #fitalk   sql server forensics
(130119) #fitalk sql server forensics
INSIGHT FORENSIC
 
(130119) #fitalk apt, cyber espionage threat
(130119) #fitalk   apt, cyber espionage threat(130119) #fitalk   apt, cyber espionage threat
(130119) #fitalk apt, cyber espionage threat
INSIGHT FORENSIC
 
(130119) #fitalk all about physical data recovery
(130119) #fitalk   all about physical data recovery(130119) #fitalk   all about physical data recovery
(130119) #fitalk all about physical data recovery
INSIGHT FORENSIC
 
(130105) #fitalk trends in d forensics (dec, 2012)
(130105) #fitalk   trends in d forensics (dec, 2012)(130105) #fitalk   trends in d forensics (dec, 2012)
(130105) #fitalk trends in d forensics (dec, 2012)
INSIGHT FORENSIC
 

More from INSIGHT FORENSIC (20)

(160820) #fitalk fileless malware forensics
(160820) #fitalk    fileless malware forensics(160820) #fitalk    fileless malware forensics
(160820) #fitalk fileless malware forensics
 
(150124) #fitalk advanced $usn jrnl forensics (korean)
(150124) #fitalk   advanced $usn jrnl forensics (korean)(150124) #fitalk   advanced $usn jrnl forensics (korean)
(150124) #fitalk advanced $usn jrnl forensics (korean)
 
(150124) #fitalk advanced $usn jrnl forensics (english)
(150124) #fitalk   advanced $usn jrnl forensics (english)(150124) #fitalk   advanced $usn jrnl forensics (english)
(150124) #fitalk advanced $usn jrnl forensics (english)
 
(140118) #fitalk detection of anti-forensics artifacts using ioa fs
(140118) #fitalk   detection of anti-forensics artifacts using ioa fs(140118) #fitalk   detection of anti-forensics artifacts using ioa fs
(140118) #fitalk detection of anti-forensics artifacts using ioa fs
 
(140118) #fitalk 2013 e-discovery trend
(140118) #fitalk   2013 e-discovery trend(140118) #fitalk   2013 e-discovery trend
(140118) #fitalk 2013 e-discovery trend
 
(141031) #fitalk plaso 슈퍼 타임라인 분석 도구 활용 방안
(141031) #fitalk   plaso 슈퍼 타임라인 분석 도구 활용 방안(141031) #fitalk   plaso 슈퍼 타임라인 분석 도구 활용 방안
(141031) #fitalk plaso 슈퍼 타임라인 분석 도구 활용 방안
 
(141031) #fitalk os x yosemite artifacts
(141031) #fitalk   os x yosemite artifacts(141031) #fitalk   os x yosemite artifacts
(141031) #fitalk os x yosemite artifacts
 
(140716) #fitalk 전자금융사고에서의 디지털 포렌식
(140716) #fitalk   전자금융사고에서의 디지털 포렌식(140716) #fitalk   전자금융사고에서의 디지털 포렌식
(140716) #fitalk 전자금융사고에서의 디지털 포렌식
 
(140716) #fitalk digital evidence from android-based smartwatch
(140716) #fitalk   digital evidence from android-based smartwatch(140716) #fitalk   digital evidence from android-based smartwatch
(140716) #fitalk digital evidence from android-based smartwatch
 
(140625) #fitalk sq lite 소개와 구조 분석
(140625) #fitalk   sq lite 소개와 구조 분석(140625) #fitalk   sq lite 소개와 구조 분석
(140625) #fitalk sq lite 소개와 구조 분석
 
(140407) #fitalk d trace를 이용한 악성코드 동적 분석
(140407) #fitalk   d trace를 이용한 악성코드 동적 분석(140407) #fitalk   d trace를 이용한 악성코드 동적 분석
(140407) #fitalk d trace를 이용한 악성코드 동적 분석
 
(140625) #fitalk sq lite 삭제된 레코드 복구 기법
(140625) #fitalk   sq lite 삭제된 레코드 복구 기법(140625) #fitalk   sq lite 삭제된 레코드 복구 기법
(140625) #fitalk sq lite 삭제된 레코드 복구 기법
 
(130216) #fitalk reverse connection tool analysis
(130216) #fitalk   reverse connection tool analysis(130216) #fitalk   reverse connection tool analysis
(130216) #fitalk reverse connection tool analysis
 
(130216) #fitalk potentially malicious ur ls
(130216) #fitalk   potentially malicious ur ls(130216) #fitalk   potentially malicious ur ls
(130216) #fitalk potentially malicious ur ls
 
(130202) #fitalk trends in d forensics (jan, 2013)
(130202) #fitalk   trends in d forensics (jan, 2013)(130202) #fitalk   trends in d forensics (jan, 2013)
(130202) #fitalk trends in d forensics (jan, 2013)
 
(130202) #fitalk china threat
(130202) #fitalk   china threat(130202) #fitalk   china threat
(130202) #fitalk china threat
 
(130119) #fitalk sql server forensics
(130119) #fitalk   sql server forensics(130119) #fitalk   sql server forensics
(130119) #fitalk sql server forensics
 
(130119) #fitalk apt, cyber espionage threat
(130119) #fitalk   apt, cyber espionage threat(130119) #fitalk   apt, cyber espionage threat
(130119) #fitalk apt, cyber espionage threat
 
(130119) #fitalk all about physical data recovery
(130119) #fitalk   all about physical data recovery(130119) #fitalk   all about physical data recovery
(130119) #fitalk all about physical data recovery
 
(130105) #fitalk trends in d forensics (dec, 2012)
(130105) #fitalk   trends in d forensics (dec, 2012)(130105) #fitalk   trends in d forensics (dec, 2012)
(130105) #fitalk trends in d forensics (dec, 2012)
 

Recently uploaded

20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AIEnchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Vladimir Iglovikov, Ph.D.
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
Daiki Mogmet Ito
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
Alpen-Adria-Universität
 
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Zilliz
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
Rohit Gautam
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
innovationoecd
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 

Recently uploaded (20)

20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AIEnchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
 
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 

(120715) #fitalk the era of cyber sabotage and warfare (case study - stuxnet)

  • 1. FORENSICINSIGHT SEMINAR The Era of Cyber Espionage & Cyber Warfare (Case Study: Stuxnet) 2012.7 Forensic Insight Kevin Koo (kevinkoo001@gmail.com)
  • 2. forensicinsight.org Page 2 / 44 개요  The Era of Cyber Espionage and Warfare  [TED] Cracking Stuxnet, a 21st-century cyber weapon  Demystifying Stuxnet Overview Brief Statistics Architecture Analysis in details  [TED] Fighting viruses, defending the net  Conclusion
  • 3. forensicinsight.org Page 3 / 44 The Era of Cyber Espionage and Warfare  Voice of concerns  Forbes: The Flame Cyber Espionage Attack: Five Questions We Should Ask http://www.forbes.com/sites/johnvillasenor/2012/06/04/the-flame-cyber-espionage- attack-five-questions-we-should-ask/  What is the true scope of cyberattacks going on today?  Will infection with some form of malware soon become the rule rather than the exception?  In the future, will nations outsource domestic espionage?  Is forging digital certificates fair game for nation states?  Is Flame one more reason to increase cybersecurity spending?
  • 4. forensicinsight.org Page 4 / 44 [TED] Cracking Stuxnet, a 21st-century cyber weapon  Ralph Langner’s Speech: Cracking Stuxnet  German control system security consultant  http://www.langner.com/en/  http://arstechnica.com/tech-policy/2012/06/confirmed-us-israel-created-stuxnet-lost-control-of-it/  [2011.3] http://www.youtube.com/watch?v=CS01Hmjv1pQ (10m 40s)
  • 5. forensicinsight.org Page 5 / 44 Demystifying Stuxnet  Overview Stuxnet: APT Attack Who did it? Relative Resources Analysis (Ref#1) [Symantec] W32.Stuxnet Dossier (Ref#2) [ESET] Stuxnet_Under_the_Microscope (Ref#3) [SecureView] Magzine 2nd quarter in 2011
  • 6. forensicinsight.org Page 6 / 44 Demystifying Stuxnet  Overview: APT Attack  Highly Advanced Persistent Threat (지능형 지속가능 위협)  Large and complex chunk  Who did it? Or Who could do this?  Iran 핵발전소 겨냥하여 원심분리기 중단  목표 시스템은 독일의 지멘스(siemens) 사의 원심분리기  Five zero-day vulnerabilities and one known for Windows OS  Target이 없으면 동작하지 않도록 설계  최소 10개 이상의 팀이 수 개월~수 년간 치밀하게 준비 필요  자금확보는?  http://en.wikipedia.org/wiki/Stuxnet  Malware 종합세트(?) Hooking, Injection, Rootkit, 0-day, Virus&Worm, C&C, Application Hacking, …
  • 7. forensicinsight.org Page 7 / 44 Demystifying Stuxnet  Overview: WHO DID IT?  It turns out that the attack was led by the US, code-named “Olympic Games” (2012.6.1) http://www.nytimes.com/2012/06/01/world/middleeast/obama-ordered- wave-of-cyberattacks-against-iran.html  Imagine what happened if:  Power grid were crashed  Air control system was compromised  National intelligence was taken over  Military weapon was manipulated: nuclear weapons, intercontinental missiles
  • 8. forensicinsight.org Page 8 / 44 Demystifying Stuxnet  Overview: Relative Resources (1)  국제 원자력 기구(IAEA, International Atomic Energy Agency) Implementation of the NPT Safeguards Agreement and relevant provisions of Security Council resolutions in the Islamic Republic of Iran (2/9/2011)  지멘스사의 제어 시스템 (Siemens control solutions for utilities) http://www.buildingtechnologies.siemens.com/bt/global/en/market-specific-solutions/utilities/control- room/Pages/control-room.aspx
  • 9. forensicinsight.org Page 9 / 44 Demystifying Stuxnet  Overview: Relative Resources (2)  Princeton 대학논문(2008.6) Characteristics of the Gas Centrifuge for Uranium Enrichment and Their Relevance for Nuclear Weapon Proliferation (우라늄 농축 가스 원심분리 특성과 핵무기 증설 관련성) http://www.princeton.edu/sgs/publications/sgs/archive/16-1-Glaser.pdf Cascade Interconnection with Partial Reconfiguration 부분 참조  Mosaic theory: 보안 분석에서 기업 정보를 수집하는 방식 http://securityaffairs.co/wordpress/566/cyber-crime/from-the-mosaic-theory-to-the-stuxnet-case.html
  • 10. forensicinsight.org Page 10 / 44 Demystifying Stuxnet  Overview: Analysis  Target: a specific industrial control system (특정 산업 통제 시스템)  분석 보고서 [ESET] http://go.eset.com/us/resources/white-papers/Stuxnet_Under_the_Microscope.pdf [Symantec] http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/w32_stuxnet_dossier.pdf  Three Main Steps (1) Windows Infection using zero-day vulnerabilities: Microsoft Windows Server Service RPC Handling Remote Code Execution Vulnerability (MS08-067) Microsoft Windows Shortcut ‘LNK/PIF’ Files Automatic File Execution Vulnerability (MS10-046) Microsoft Windows Print Spooler Service Remote Code Execution Vulnerability (MS10-061) Microsoft Windows Win32k.sys Local Privilege Escalation vulnerability (MS10-073) Microsoft Windows Task Scheduler Escalation of Privilege vulnerability (MS10-092) (2) Step7 Software Infection: Siemens' WinCC/PCS 7 SCADA control software (3) PLC(Programmable Logical Computer) infection
  • 11. forensicinsight.org Page 11 / 44 Demystifying Stuxnet
  • 12. forensicinsight.org Page 12 / 44 Demystifying Stuxnet  Brief Statistics
  • 13. forensicinsight.org Page 13 / 44 Demystifying Stuxnet  Architecture Overview Exports & Resources Techniques to use
  • 14. forensicinsight.org Page 14 / 44 Demystifying Stuxnet  Architecture - Overview * Stuxnet = a wrapper  stored in a stub section  Consists of : large .dll file : two encrypted configuration file (1) A pointer to the original stub section is passed to exports as a parameter (2) How to call exports in the main .dll file  Loading the .dll file into memory and calling an export directly  Reading an executable template from its own resources, populate the template with appropriate data
  • 15. forensicinsight.org Page 15 / 44 Demystifying Stuxnet  Architecture – Exports & Resources
  • 16. forensicinsight.org Page 16 / 44 Demystifying Stuxnet  Architecture - Techniques to use: Hooking * Bypassing behavior blocking when loading DLLs  Hooking ntdll.dll to monitor requests to load specially crafted file names : KERNEL32.DLL.ASLR.[HEXADECIMAL] or SHELL32.DLL.ASLR.[HEXADECIMAL]  Hooked functions
  • 17. forensicinsight.org Page 17 / 44 Demystifying Stuxnet  Architecture - Techniques to use: Process Injection * Keep injected code in the trusted process * Instruct the trusted process to inject the code into another currently running process <Running trusted process> <Registry> <Potential Target Process> Ref. Symantec W32.Stuxnet Dossier p.14
  • 18. forensicinsight.org Page 18 / 44 Demystifying Stuxnet  Analysis in details Installation: Preparation, Injection Functionalities: Load point, C&C, Rootkit, Propagation Techniques to use
  • 19. forensicinsight.org Page 19 / 44 Demystifying Stuxnet  Analysis in details - Installation: Preparation 1) Windows Win32k.sys Local Privilege Escalation vulnerability (MS10-073) 2) Task Scheduler Escalation of Privilege vulnerability (MS10-092) 1) http://technet.microsoft.com/en-us/security/bulletin/MS10-073 2) http://technet.microsoft.com/en-us/security/bulletin/MS10-092 Two privilege escalation (or Elevation of Privilege) vulnerabilities:
  • 20. forensicinsight.org Page 20 / 44 Demystifying Stuxnet  Analysis in details - Installation: Infection routine flow (Export 16) 1) HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindowsCurrentVersionMS-DOS Emulation 2) %SystemDrive%infmdmeric3.PNF, %SystemDrive%infmdmcpq3.PNF, %SystemDrive%infoem6C.PNF 3) %SystemDrive%driversMrxnet.sys, %SystemDrive%driversMrxcls.sys 4) Infecting newly connected removable drives and for starting the RPC server 5) Hooking APIs for Step 7 project file infections 1) 2) 3) 4) 5)
  • 21. forensicinsight.org Page 21 / 44 Demystifying Stuxnet  Analysis in details - Functionality: Load Point  Drops Resource 242 MrxCls.sys via Export 16  The mrxcls.sys is a driver digitally signed with a compromised Realtek certificate. (suddenly revoked on July 16, 2010 by Verisign)  File checksums  Purpose of the rootkit drivers mrxnet.sys to hide the presence of the worm on removable drives mrxcls.sys to inject the worm into “services.exe” and two processes specific to Siemens software (Step7/S7 and WinCC)  The driver contains an encrypted data block. services.exe — %Windir%infoem7A.PNF S7tgtopx.exe — %Windir%infoem7A.PNF CCProjectMgr.exe — %Windir%infoem7A.PNF explorer.exe — %Windir%infoem7m.PNF
  • 22. forensicinsight.org Page 22 / 44 Demystifying Stuxnet  Analysis in details - Functionality: Command and Control  System data is gathered via Export 28, and Export 29 send payload to a target server. www[.]mypremierfutbol[.]com (Malaysia) www[.]todaysfutbol[.]com (Denmark) The flags at offset 11h have the 4th bit set if at least one of the two registry values is found: HKEY_LOCAL_MACHINESoftwareSiemensStep7, value: STEP7_Version HKEY_LOCAL_MACHINESoftwareSiemensWinCCSetup, value: Version
  • 23. forensicinsight.org Page 23 / 44 Demystifying Stuxnet  Analysis in details - Functionality: Windows Rootkit  The ability to hide copies of its files copied to removable drives  Registered as a boot start service HKEY_LOCAL_MACHINESYSTEMCurrentControlSetServicesMRxCls”ImagePath” = “%System%driversmrxcls.sys”  Digitally signed driver file with a legitimate digital certificate  Scans the filesystem driver objects:  The driver monitors “directory control” IRPs, in particular “directory query” notifications.  Two types of files filtered out  Files with a “.LNK” extension having a size of 4,171 bytes.  Files named “~WTR[FOUR NUMBERS].TMP”, whose size is between 4Kb and 8Mb; the sum of the four numbers modulo 10 is null.
  • 24. forensicinsight.org Page 24 / 44 Demystifying Stuxnet  Several questions about digital signatures (from SecureView Mags)  Digitally signed driver file with legitimate Realtek and JMicron digital certificates * How did the attackers manage to obtain the private keys required to sign them? * Were Realtek and JMicron involved in the operation and willingly sign the files? * Since both companies have development offices in China, are the Chinese involved?
  • 25. forensicinsight.org Page 25 / 44 Demystifying Stuxnet  Analysis in details - Functionality: Propagation Methods Peer-to-Peer communication Infecting WinCC computers Through network shares Removable drives
  • 26. forensicinsight.org Page 26 / 44 Demystifying Stuxnet  Analysis in details - Functionality: Propagation Methods (P2P)  RPC Server offers the following routines. 0: Returns the version number of Stuxnet installed 1: Receive an .exe file and execute it (through injection) 2: Load module and executed export 3: Inject code into lsass.exe and run it 4: Builds the latest version of Stuxnet and sends to compromised computer 5: Create process 6: Read file 7: Drop file 8: Delete file 9: Write data records
  • 27. forensicinsight.org Page 27 / 44 Demystifying Stuxnet  Analysis in details - Functionality: Propagation Methods (Infecting WinCC computers)  Connects to a remote server running the WinCC database using a password hardcoded within the WinCC software  Two actions when found:  sends malicious SQL code  modifies an existing view  Sends an SQL statement that creates a table and inserts a binary value into the table
  • 28. forensicinsight.org Page 28 / 44 Demystifying Stuxnet  Analysis in details - Functionality: Propagation Methods (Through network shares)  Through either a scheduled job or using Windows Management Instrumentation (WMI)  Enumerate all user accounts of the computer and the domain, and try all available network resources either using the user’s credential token or using WMI operations with the explorer.exe token in order to copy itself and execute on the remote share.
  • 29. forensicinsight.org Page 29 / 44 Demystifying Stuxnet  Analysis in details - Functionality: Propagation Methods (Removable drive)  LNK Vulnerability (MS010-046, CVE-2010-2568) Autorun.inf header Autorun.inf footer
  • 30. forensicinsight.org Page 30 / 44 Demystifying Stuxnet  Analysis in details - Functionality: Others (Removable drive)  Trick to enhance the chances to be executed  Real one: %Windir%System32shell32.dll,-8496
  • 31. forensicinsight.org Page 31 / 44 Demystifying Stuxnet  Analysis in details - Step 7 Project File Infections  Export 16 (Installation) calls Export 2 to hook specific APIs in the s7tgtopx.exe  CreateFileA_hook to open S7P files for recording and infecting project folder  *.S7P files  %Windir%infoem6c.pnf  *.MCP files  oem6c.pnf  *.TMP files
  • 32. forensicinsight.org Page 32 / 44 Demystifying Stuxnet  Analysis in details - Step 7 Project File Infections: S7P files  Step 7 Project file  A candidate for infection if:  Infection process consists of next steps:
  • 33. forensicinsight.org Page 33 / 44 Demystifying Stuxnet  Analysis in details - Step 7 Project File Infections: MCP files  Created by WinCC  A candidate for infection if:  Infection process consists of next steps:  WinCC DB is also infected during this infection process
  • 34. forensicinsight.org Page 34 / 44 Demystifying Stuxnet  Analysis in details - Step 7 Project File Infections: TMP files  Validated filename: ~WRabcde.tmp where (a+b+c+d+e) mod 16 = 0  Magic string (1st 8Bytes): LRW~LRW~  Export #9 takes a Step7 Project path as input, then build paths:  Export #31 takes a Step7 Project path as input, then build paths:
  • 35. forensicinsight.org Page 35 / 44 Demystifying Stuxnet  Analysis in details - Modifying PLCs (Terms)  DB (Data Blocks): program specific data Ex) numbers, structures  SDB (System Data Blocks): configuration info.  OB (Organization Blocks): entry point of programs  OB1: main EP of the PLC  OB35: standard watchdog  FB (Function Blocks): standard code blocks
  • 36. forensicinsight.org Page 36 / 44 Demystifying Stuxnet  Analysis in details - Modifying PLCs (Infection)  Resource 208 is dropped by export #17  Replacement for Simatic’s s7otbxdx.dll file. 93 out of 109 exports 16 out of 109 exports
  • 37. forensicinsight.org Page 37 / 44 Demystifying Stuxnet  Analysis in details - Modifying PLCs (Sequence Blocks)  Sequence A,B then C  Initial Infection  The infection threat, sequences A and B  Summary (key steps)  SDB Check  DP_RECV replacement  OB1/OB35 infection
  • 38. forensicinsight.org Page 38 / 44 Demystifying Stuxnet  Analysis in details - Modifying PLCs (Sequence Blocks)  Connections Between Blocks, Sequences A and B (targeting S7-315)  Green: Stuxnet data blocks  Red: main blocks  White: standard Stuxnet blocks  Grey: system function blocks InfectedOB1 InfectedOB35
  • 39. forensicinsight.org Page 39 / 44 Demystifying Stuxnet  Analysis in details - Modifying PLCs (Sequence Blocks)  State machine path of execution
  • 40. forensicinsight.org Page 40 / 44 Demystifying Stuxnet  Analysis in details - Modifying PLCs (Sequence Blocks)  Connections Between Blocks, Sequences C (targeting S7-417 PLCs)
  • 41. forensicinsight.org Page 41 / 44 Demystifying Stuxnet  Analysis in details - Modifying PLCs (Sequence Blocks)  Eight states in sequence C  State 0: Wait  State 1: Recording  State 2-6: Sabotage  State 7: Reset  Never happened due to the missing function in the DLL  164 total  110 affected
  • 42. forensicinsight.org Page 42 / 44 [TED] Fighting viruses, defending the net  Mikko Hypponen’s Speech: Fighting viruses, defending the net  F-Secure CRO(Chief Research Officer)  http://mikko.hypponen.com/  [2011.7] http://www.youtube.com/watch?v=cf3zxHuSM2Y (17m 34s)  https://www.clarifiednetworks.com/Videos
  • 43. forensicinsight.org Page 43 / 44 Conclusion  Lessons Learned  Cyber warfare has begun.  Stuxnet was a huge threat and very complicated, targeted and sophisticated.  It has started national support to attack against targeted enemy.  It is like a mission-impossible game.  Now is the time to foster cyber warriors with cyber weapons.  APT is evolving : Duqu (2011.10), Flame (2012.6)
  • 44. forensicinsight.org Page 44 / 44 END NO QUESTIONS?