What should we expect from next cyber weapon? Hypothesis on Stuxnet 3

This 2011 was the year of the consecration of cyber weapons from a mediatic point of view. Awareness of the threat has been shared by all the major states of the world. This weapons could be been used in cyber attacks, claiming victims from cyberspace to the real world. Names like Stuxnet and Duqu have become familiar, malware projects known to experts in the field and that are considered case studies for specialists. Who has designed these deadly weapons? Which are the investments behind their production and what the real goals? Certainly, at least in the case of Stuxnet, we have found that malware had the objective of the SCADA system deployed inIranian atomic plants. Exactly Iran, more than any other nation is doing to discuss cyber security experts. Country considered at the forefront in cyber space, but that is confronting with many internal economic and policies difficulties and that is scaring the larger of the planet. So here we are talking about “Iran Cyber ​​Power” dangerous adversary to fear in the cyber space, where giants and dwarfs are indistinguishable, a place where there seems to be more equilibrium.

In this post I would like to bring to your attention the intervention of Nima Bagheri, Security Researcher & CEO of Security U0vd, at Malcon in 2011 titled “Hiding & Rootkits Stuxnet 3.0 features as possible.” Personally I find it interesting because it opens the door to the scenarios we have predicted, regarding the possible evolution of cyber weapons as Stuxnet. The appearance of Duqu has raised innumerable theories about the degree of kinship with Stuxnet.

They share code components and modules that have been isolated and examined by the reseacher. Stuxnet is designed to attack SCADA systems, Duqu with information gathering purpose. But do you remember their innovative feature? The scalability! Be expected that these projects are works in progress and they will be improved with components developed to attack strategic well identified targets. But then which are the features that we believe may be present in future versions of these dreaded malware. Ask ourself this question well in advance is crucial to guide the research for the malware prevention.

The researcher Nima Bagheri has tried to simulate the behavior of the malware that could be construed as Stuxnet 3.0.
First, those who are working on future malware will try to operate silently hiding from the main anti rootkit. To do this it is expected that the starting point is really a reverse engineerof the methods used by rootkit software front for the analysis of suspicious behavior.
“Attackers Could hide from anti-rootkit Any resorces manipulating the results of  their scan”

Which are the main steps to follow?

  • Find the anti rootkit process ID?
  • Access to the process opening it.
  • Reserve a region of memory within the address space of a target process.
  • Write data to a memory area of a specific process.
  • Remove anti rootkit alert generated during this operations. Who is developing the malware has the exclusive opportunity to test the anti rootkit monitor behaviour. He can hide malware process ID, its path and process name.
Simple steps to repeat for any anti rootkit software to test, recording their answers to the threats and implementing the necessary masking actions, very easy for anyone familiar with software development and in particular the procedures for the management of thread. Next step is therefore to elude anti virus systems and this is really simple to do if the author of the malware uses kernel drivers inside their components,  Stuxnet and other modern malware do it. To avoid this operation the only chance that we have is to block any open process in kernel drivers, really difficult to do if the attacker has enought access to the system.
In light of these considerations that are very important for those interested in the processes of malware creation and testing, what are the characteristics that we will dentify in future instances of direct descendants of the current agents Duqu  and Stuxnet?
  • Deep information manipulation
  • Trasfering information via Command & Control mainly through via search engine optimizition and SEO search engines like Bing, Google or Yahoo.
  • Free file format exploit with special attention to those file formats that are free and not owned by organizations like AVI format.

Simple considerations based on complex jobs, I think this is the right spirit to face a changing and dangerous threat.
Thanks Nima Bagheri

Pierluigi Paganini

References

http://www.youtube.com/watch?v=_UfrNMF-E5M

 

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

FBI chief says China is preparing to attack US critical infrastructure

China-linked threat actors are preparing cyber attacks against U.S. critical infrastructure warned FBI Director Christopher…

9 hours ago

United Nations Development Programme (UNDP) investigates data breach

The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack…

12 hours ago

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

23 hours ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

1 day ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

1 day ago

Cisco warns of a command injection escalation flaw in its IMC. PoC publicly available

Cisco has addressed a high-severity vulnerability in its Integrated Management Controller (IMC) for which publicly…

1 day ago

This website uses cookies.