Mission Critical Security in a Post-Stuxnet World Part 1

Preview:

DESCRIPTION

This 2-part presentation, "Mission Critical Security in a Post-Stuxnet World," contains slides from the Hirschmann 2011 Mission Critical Network Design Seminar. It summarizes a lot of information about the Stuxnet malware and discusses what it means for the future of SCADA and ICS security. The presentation is ideal for anyone needing a crash course on Stuxnet, or as a tool for informing management about the implications of it.

Citation preview

What Does Stuxnet Mean for Industrial Controlfor Industrial Control Systems?The Future of Critical Infrastructure Security

Eric Byres, P.Eng.CTO Byres Security IncCTO, Byres Security Inc.

Some AcknowledgementsSome Acknowledgements…• Presentation is based on a

white paper co-authored bywhite paper co-authored by• Eric Byres

Tofino Security

• Andrew GinterWaterfall Technologies

• Joel LangillSCADAhacker.com

Downloadable fromhttp://www.tofinosecurity.com/how-stuxnet-spreads

What is Stuxnet?

The Stuxnet WormThe Stuxnet Worm• July, 2010: Stuxnet worm was discovered attacking

Siemens PCS7 S7 PLC and WIN-CC systemsSiemens PCS7, S7 PLC and WIN-CC systems around the world

• Infected 100,000 computers• Infected at least 22

manufacturing sites• A t h i t d• Appears to have impacted

its possible target, Iran’s nuclear enrichment program

Great We Weren’t the TargetGreat - We Weren t the Target…• Stuxnet infected a large US manufacturing plant

• Started with two USB keys• Started with two USB keys• Spread over the network to 100 WinCC HMIs

communicating with about 60 OPs and about 45 S7 PLCs Vi ld dif j t i ti fi ti f• Virus would modify project communication configuration for the PLC's Ethernet ports

• Impact: • Major resource drain to disinfect project files• Plant continued to experience symptoms on PLCs one

month later

How Stuxnet Spreads

Isn’t a Nuclear Materials System Air Gapped?Isn t a Nuclear Materials System Air-Gapped?• How could Stuxnet migrate from the Internet to an

isolated industrial control system?isolated industrial control system?• Could the next worm do the same to a different

victim?

A Trivial ScenarioA Trivial Scenario • Scenario:

1 Joe finds a USB flash drive in the parking lot and brings it1. Joe finds a USB flash drive in the parking lot and brings it into the control room

2. Joe plugs it into the PLC programming station3 PLC i t ti i f t PLC3. PLC programming station infects PLCs

• Solution: 1. Ban all USB flash drives in the control room

NOT Realistic!

Gap Analysis MethodologyGap Analysis Methodology• Goal: Understanding the routes that a directed

worm takes as it targets an ICSworm takes as it targets an ICS• Premise: Start with an industrial site that exactly

follows the security best practices defined in vendor documents

• Model: Map ways that Stuxnet could make its way through the defenses to cause physical damagethrough the defenses to cause physical damage

Core SIMATIC PCS 7 Control System ComponentsComponents

Engineering System (ES) Client

Operator System (OS) Client

Automation System (AS) S7 PLCS7 PLC

PCS 7 High Security ArchitecturePCS 7 High Security Architecture

EnterpriseEnterprise Control Network

Perimeter Manufacturing

OperationsNetwork

Control Network

C t l

ProcessWinCCPCS7

Control System Network

Process Control Network

PCS7HistorianRemote AccessGeneral Purpose

PCS 7 High Security ArchitecturePCS 7 High Security Architecture

IdenticalIdentical Firewalls Here

No Firewall Between CSN and PCN

WinCCPCS7PCS7HistorianRemote AccessGeneral Purpose

Stuxnet PhasesStuxnet PhasesPenetration

Infection

PropagationPropagation

Detection Avoidance

Target Identification

Target ModificationTarget Modification

Process IImpact

Penetration (aka Handoff to Target Organization)Organization)• Stuxnet handoffs were

highly focusedhighly focused• June 2009 to May 2010

10 infiltration events• Handoffs were made to

at least five separate target organizationstarget organizations

Sample Graph of Infected HostsDomain E / Infection initiation 2010/05/11

Courtesy of Symantec Inc

Penetration PossibilitiesPenetration Possibilities• Employee given infected USB flash drive• Emplo ee gi en infected project files from contractor• Employee given infected project files from contractor• Employee is transmitted email with “dropper”• Employees laptop infected offsiteEmployees laptop infected offsite

….• Many possibilities for attackers DEMOy p

Core Propagation MethodsCore Propagation Methods• Via Infected Removable Drives

• USB flash drives• USB flash drives• Portable hard disks

• Via Local Area Networks• Administrative and IPC Shares• Shared network drives • Print spooler servicesPrint spooler services• SQL Connections

• Via infected Siemens project files • WinCC files• STEP 7 files A very simplified view …

Penetrating Perimeter Network FirewallsPenetrating Perimeter Network Firewalls

• Many paths through firewalls:• Network printer and file shares• System Admin via VPNSystem Admin via VPN• WinCC SQL Server database• RPC sessions between PCS 7

systemssystems

Stuxnet Had Many Paths to its Victim PLCsStuxnet Had Many Paths to its Victim PLCs

R dRed highlights

more direct paths which

Green

paths which bypass existing security

highlights infection

path

security controls

described in paper

Some Lessons LearnedSome Lessons Learned• A modern ICS or SCADA system is highly complex

and interconnectedand interconnected• Multiple potential pathways exist from the outside

world to the process controllers• Assuming an air-gap between ICS and corporate

networks is unrealistic• F i it ff t f b i th• Focusing security efforts on a few obvious pathways

(such as USB storage drives or the Enterprise/ICS firewall) is a flawed defense

The Death ofThe Death of “Security by Obscurity”

A Typical Month for SCADA VulnerabilitiesA Typical Month for SCADA Vulnerabilities• March 15 Moscow-based Gleg Ltd. released their

Agora SCADA+ exploit pack for Canvas whichAgora SCADA+ exploit pack for Canvas, which included 11 0-days (now at 54 exploits)

• On March 21, a security researcher from Italy “publically disclosed” 34 vulnerabilities on 4 different ICS platforms

• On March 22 23 vulnerabilities• On March 22-23, vulnerabilities were disclosed for 2 additional ICS platforms

The Life Cycle of a ICS ExploitThe Life Cycle of a ICS Exploit• ICS platforms are becoming an obvious target for

attacksattacks• “Security Researchers” focusing on SCADA/ICS

because it is easy money/fame (little malicious intent)

• Actors with intent have access to the weapons:• Download exploits for free (Italian list)• Download exploits for free (Italian list)• Purchase tool kits (Gleg)• Directed where to look for more vulnerabilities

Some Lessons LearnedSome Lessons Learned• SCADA and ICS are now targets of interest• Most s stems ha e man e ploit opport nities• Most systems have many exploit opportunities• Patching is an issue for many companies

• Patch deployment requires plant downtimea c dep oy e equ es p a do e• Vendor only patches most current version• Patch releases are slow• Upgrading to latest version may not be an option• Upgrading to latest version may not be an option

Stuxnet’s Impact on PLCs

What Stuxnet Does to Its VictimWhat Stuxnet Does to Its Victim1. Locates and infects STEP 7 programming stations2 Replaces STEP 7 DLL ro tines on stations2. Replaces STEP 7 DLL routines on stations

(so person viewing logic would not see any changes that Stuxnet later makes to the PLC)

3. Looks for specific models of Siemens PLCs (6ES7-315-2 and 6ES7-417).

4 I d tifi i ti PLC b l ki f i l4. Indentifies a victim PLC by looking for special configurations and strings

5. Injects one of three STEP 7 code “payloads” into5. Injects one of three STEP 7 code payloads into PLC to change process operations

What Stuxnet Does to a PLCWhat Stuxnet Does to a PLC• PLC’s PROFIBUS driver is replaced • Main PLC program block (OB1) and the primar• Main PLC program block (OB1) and the primary

watchdog block (OB35) are significantly modified• Between17 and 32 additional function blocks and

data blocks are injected into the PLC• Payloads ‘A’ and ‘B’ change the frequencies of

V i bl F D i d th t dVariable Frequency Drives and thus motor speed• Payload “C’ designed to control a master system,

possibly a safety systempossibly a safety system

Understanding the PayloadsUnderstanding the Payloads• Payloads A & B are well understood and are fairly

specific to the victimspecific to the victim.• Payload C was disabled by the designers for some

reason but…• It is a far more general purpose attack

Basic PLC ArchitectureStart Cycle TiBasic PLC Architecture Timer

Read Inputs to

PII

Send PIO to

Outputs PII

Execute Logic

Outputs

Stuxnet Invades the PLC

Start Cycle Timer

Read Inp tsSend PIO toStuxnet Invades the PLC Read Inputs to PII

Send PIO to Outputs

STUXNETOverwrite

PII

Execute Logic

Overwrite PIO

Stuxnet’s LegacyStuxnet s Legacy• Model for simple, destructive SCADA worms• E ploits inherent PLC design iss es• Exploits inherent PLC design issues• Applicable to almost all industrial controllers• There are no possible “patches” to the PLCThere are no possible patches to the PLC

Some Closing ThoughtsSome Closing Thoughts…• Stuxnet has changed the threat landscape• ICS/SCADA is the target of sophisticated attacks• ICS/SCADA is the target of sophisticated attacks• ICS/SCADA is the focus for vulnerability discovery• Industry must accept that the complete prevention ofIndustry must accept that the complete prevention of

ICS infection is probably impossible • Improved defense-in-depth strategies for industrial

control systems are needed urgently• Waiting for the next worm may be too late

ReferencesReferencesSiemens Automation• Security concept PCS 7 and WinCC - Basic document y p

http://support.automation.siemens.com/ww/view/en/26462131/Tofino Security White Papers and Application Notes• http://www.tofinosecurity.com/stuxnet-central• Analysis of the Siemens PCS7 “Stuxnet” Malware for Industrial

Control System Professionals: http://www.tofinosecurity.com/professional/siemens-pcs7-wincc-malware

• Using Tofino to Control the Spread of the Stuxnet Malware -Using Tofino to Control the Spread of the Stuxnet Malware -Application Note: http://www.tofinosecurity.com/professional/using-tofino-control-stuxnet

• Stuxnet Mitigation Matrix - Application Note: http://www.tofinosecurity.com/professional/stuxnet-mitigation-matrix

Other White Papers and Documents• http://www.langner.com/en/• htt // t / t t/ / / t i / di / it /• http://www.symantec.com/content/en/us/enterprise/media/security_response/w

hitepapers/w32_stuxnet_dossier.pdf

Recommended