A Survey on Programmable Logic Controller Vulnerabilities, Attacks, Detections, and Forensics
Abstract
:1. Introduction
- Compared with existing literature surveys on PLC-based control systems, the comprehensiveness of our work is demonstrated, containing vulnerabilities, attacks, security detection schemes, forensic research, and suggestions for the future of these systems;
- We analyze the vulnerabilities from two perspectives: the PLC itself and its relevant control systems. For the PLC itself, we mainly take the program, memory, and firmware into consideration. For its relevant control systems, we focus on application software, communication protocols, and connected devices with PLC;
- We provide the existing attacks on the PLC-based control systems in three categories, including attacks against availability, integrity, and confidentiality;
- For current PLC-based control systems, we present security detection schemes that are classified as program detection, firmware detection, fingerprint-based detection, intrusion detection, and honeypot-based detection;
- We discuss methodology, challenges, and achievements in forensic research for PLC-based control systems. For future construction of PLC-based control systems, six recommendations are outlined, concerning secure embedded systems, secure communication protocols, virtualization, open-source industrial control units, cloud-based or fog-based computing, and moving target defense (MTD).
2. Background
2.1. PLC Architecture
2.2. PLC-Based Control Systems
2.3. Requirements for ICS
3. Comparison with Existing Surveys
3.1. Core Component Level vs. System Level
3.2. A Thorough Overview of Vulnerabilities, Attacks and Security Detection Schemes
3.3. Focus on Current PLC-Based Control System
3.4. The State of the Art in Forensic Researches
3.5. Future Works for Future PLC-Based Control System
4. Vulnerability Analysis
4.1. Core Component-Level Analysis
4.1.1. PLC Program Vulnerabilities
4.1.2. PLC Firmware Vulnerabilities
4.1.3. PLC Memory Vulnerabilities
4.2. System-Level Analysis
4.2.1. Industrial Application Software Vulnerabilities
4.2.2. Communication Industrial Protocols’ Vulnerabilities
4.2.3. Connected Devices’ Vulnerabilities
5. Attack Models
5.1. Attacks against Availability
5.1.1. Firmware Modification Attacks
5.1.2. Memory Corruption Attacks
5.1.3. DoS Attacks
5.2. Attacks against Integrity
5.2.1. Payload Attacks
5.2.2. Injection Attacks
5.2.3. I/O Pin Control Attack
5.3. Attacks against Confidentiality
5.3.1. MITM Attack
5.3.2. Replay Attack
6. Security Detection Schemes
6.1. PLC Program Detection
6.1.1. Program Detection on Safety
- Code-level detection: With the help of an Aachen Rigorous Code Analysis and Debugging Environment (ARCADE). PLC verification platform, Stattelmann et al. [66] applied static code analysis to an industrial software development environment in engineering. Recently, Zhang et al. [67] presented a static program analysis approach, named VETPLC, which built timed event causality graphs for causal relations among events in PLC code. Hence, it could be applied to automatically detect hidden safety violations;
- Model-level detection: At this level, model checking is widely used in IT fields, where it constructs a formal model for the system and then explores the whole set of states in a brute-force manner in order to verify the property [68]. We focus on the application of the methods in specific PLC programming languages and the application of some model checking tools in PLC-based control systems in the next subsection;
- Statue-level detection: For statue-level detection, theorem proof is applied to the verification of the correctness of PLC programs in each scanning cycle. Coq is a theorem-proving tool based on the calculus of inductive constructions and excellent mathematical models. Xiao et al. [69] defined the formal semantics of typical PLC programs with an extended -calculus definition and provided a Coq-based verification.
6.1.2. Program Detection on Security
6.2. PLC Firmware Detection
6.3. PLC Side-Channel Detection
6.3.1. Radio-Frequency-Based Detection
6.3.2. Power Fingerprinting Detection
6.3.3. Time-Based Detection
6.3.4. EM Emanation-Based Detection
6.4. Intrusion Detection
6.4.1. Network-Based Intrusion Detection
6.4.2. Host-Based Intrusion Detection
6.5. Honeypot-Based Detection
7. Digital Forensic
7.1. Challenges
7.1.1. Challenges within Devices
- Constrained resources: PLC-based control systems have constrained data-handling capacity with limited CPU, memory, I/O, and so on, especially for the legacy ones. Forensic investigators might encounter difficulties in data acquisition and analysis;
- Local access: Due to the fact that field devices are distributed in remote regions, it is difficult for forensic tools that need local access to the compromised ones;
- Proprietary systems: Vendor-specific devices apply proprietary protocols, operating systems, or even hardware that hinders generalized forensic tools in industrial control environments. Some vendors usually provide a few appropriate interfaces for digital forensic functionality;
- Insufficient logging: Because controlling and monitoring processes are their primary use, the relevant logging cannot support a holistic security investigation. Moreover, logging storage also adds burden to the poor memory of certain devices;
- Mass process data: A large amount of lower control process data is generated from multiple sensors or actuators, which complicates the filtering and analyzing of valid data.
7.1.2. Challenges within Research
- Simulation scenarios: With the help of simulators, high-fidelity industrial scenarios are still hard to repeat for digital forensic research experiments. Unfortunately, simulation without thorough consideration sometimes misleads the investigators, resulting in false judgment;
- Small-scale testbeds: It is a wise choice for researchers to construct testbeds that consist of real physical equipment; however, it is also poorly scalable because of the high expenses;
- Research for specific control processes: A distinct difference from digital forensics in IT systems is the specific control process. Nevertheless, neglected research in this area leads to a failure to trace back incidents that are brought on by a type of specialized attack such as semantic attacks.
7.1.3. Challenges within Human Factors
- Lack of background knowledge: In the short term, it is rare for investigators to have background knowledge including complex control processes, details of compromised devices, the impact of forensic tools on performance, etc;
- Industry collaboration: In consideration of data leakage, the majority of industrial enterprises refuse to cooperate with the research community. It may become an obstacle for the development of digital forensic tools and methodologies in practice.
7.2. Focus
7.3. Recent Approaches
8. Future Work
8.1. Secure Embedded Systems
8.2. Secure Communication Protocols
8.3. Virtualization for ICS
8.4. Open-Source Industrial Control Units
8.5. Cloud-Based or Fog-Based Computing
8.6. Moving Target Defense
9. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Appendix A
Year | Ref. | Level | Sou. | Vul. | Att. | Sec. | ||||
---|---|---|---|---|---|---|---|---|---|---|
DB | Type | Invo. | Categ. | Invo. | Categ. | Invo. | Categ. | |||
2012 | Milinkovic and Lazic [8] | C | IEEE | C | ✓ | I | ✓ | I | ||
2016 | McLaughlin et al. [7] | S | IEEE | M | ✓ | C | ✓ | C | ✓ | C |
2016 | Khorrami et al. [9] | S | IEEE | C | ✓ | I | ✓ | I | ✓ | I |
2016 | Amrein et al. [10] | S | IEEE | M | ✓ | I | ||||
2017 | Rubio et al. [11] | S | SCITE | C | ✓ | C | ||||
2017 | Nazir et al. [12] | S | Elsevier | M | ✓ | C | ✓ | C | ✓ | C |
2018 | Davidson [13] | C | ACI | C | ✓ | I | ✓ | I | ✓ | I |
2018 | Hu et al. [14] | S | SAGE | M | ✓ | I | ✓ | C | ||
2019 | Rodofile et al. [15] | S | Elsevier | M | ✓ | C | ||||
2019 | Volkova et al. [16] | S | IEEE | M | ✓ | C | ✓ | I | ||
2020 | Pan et al. [17] | C | TSP | M | ✓ | I | ✓ | I | ✓ | I |
2020 | Bhamare et al. [18] | S | Elsevier | M | ✓ | I | ||||
2021 | Sun et al. [19] | C | IEEE | C | ✓ | I | ✓ | I | ||
2021 | Nguyen et al. [20] | S | Springer | C | ✓ | I | ✓ | I | ✓ | I |
2021 | Hajda et al. [21] | S | MDPI | M | ✓ | C | ||||
2022 | Alanazi et al. [22] | S | Elsevier | M | ✓ | C | ✓ | C | ✓ | C |
2022 | Koay et al. [23] | S | Springer | M | ✓ | I | ✓ | I | ✓ | I |
2022 | Kayan et al. [24] | S | ACM | M | ✓ | C | ✓ | C | ✓ | C |
Acronym | Description | Acronym | Description |
---|---|---|---|
ARP | Address resolution protocol | ARCADE | Aachen rigorous code analysis and debugging environment |
CFG | Control flow graph | CFI | Control flow integrity |
CPU | Central processing unit | DEO | Denial of engineering operation |
DoS | Denial of service | DFA | Deterministic finite automata |
EM | Electromagnetic | ENIP | EtherNet industrial protocol |
FBD | Function block diagram | GRE | Generic routing encapsulation |
HMI | Human–machine interface | ICS | Industrial control system |
IDE | Integrated development environment | IT | Information technology |
IL | Instruction list | IP | Internet protocol |
LD | Ladder diagram | MAC | Media access control |
MITM | Man-in-the-middle | MTD | Moving target defense |
OS | Operating system | PCCC | Programmable controller communication command |
PLC | Programmable logic controller | PN | Petri net |
SCADA | Supervisory control and data acquisition systems | RF | Radio frequency |
SFC | Sequential function char | ST | Structured text |
SYN | Synchronize sequence number | TCP | Transmission control protocol |
TIA | Total integrated automation | UDP | User datagram protocol |
Authors | Level | PLC Info. | Data | Method |
---|---|---|---|---|
Kleinmann et al. [107] | Network | Siemens PLC | Network traffic | Model with DFA |
Wu et al. [110] | Device | Siemens S7-1200 | Values of relevant memory addresses | 1. Acquire the program code using PLC Logger 2. Use an existing tool CFTT to test PLC Logger’s suitability |
Yau et al. [111] | Device | Siemens S7-1200 | Values of relevant memory addresses | With a set of Detection Rules to detect and record undesired incidents |
Chan et al. [113] | Device | Siemens PLC | TIA portal project file | Analyze with the TIA portal |
Denton et al. [109] | Network | GE Fanuc Series 90-30 | Values of relevant memory addresses | 1. Communicate with the PLC directly 2. Read memory and identifying attacks |
Senthivel et al. [43] | Network | Allen-Bradley Micrologix 1400 | Network traffic | 1. Prase the PCCC protocol 2. Analyze the extracted file |
Yau et al. [91] | Device | Siemens S7-1200 | Values of relevant memory addresses | Classify with an One-Class Support Vector Machine algorithm |
Yau et al. [92] | Device | Siemens S7-1200 | Values of relevant memory addresses | Classify with a decision tree algorithm and a Support Vector Machine algorithm |
Chan et al. [114] | Device | Siemens S7-1200 | 1. critical-value 2. data-block-address 3.timestamp | Incorporate a security block in a PLC |
Yau et al. [108] | Network | Siemens S7-1200 | Network traffic | Extracts data from Siemens S7 communication protocol traffic |
Choi et al. [112] | Network | PLC providing web interface | System information via a web interface | Collect security logs for PLCs supporting the web interface |
References
- Falliere, N.; Murchu, L.O.; Chien, E. W32. stuxnet dossier. White Pap. Symantec Corp. Secur. Response 2011, 5, 29. [Google Scholar]
- Liang, G.; Weller, S.R.; Zhao, J.; Luo, F.; Dong, Z.Y. The 2015 ukraine blackout: Implications for false data injection attacks. IEEE Trans. Power Syst. 2016, 32, 3317–3318. [Google Scholar] [CrossRef]
- Akbanov, M.; Vassilakis, V.G.; Logothetis, M.D. Ransomware detection and mitigation using software-defined networking: The case of WannaCry. Comput. Electr. Eng. 2019, 76, 111–121. [Google Scholar] [CrossRef]
- Di Pinto, A.; Dragoni, Y.; Carcano, A. TRITON: The first ICS cyber attack on safety instrument systems. In Proceedings of the Black Hat USA 2018, Las Vegas, NV, USA, 4–9 August 2018; pp. 1–26. [Google Scholar]
- Ahmed, I.; Obermeier, S.; Sudhakaran, S.; Roussev, V. Programmable logic controller forensics. IEEE Secur. Priv. 2017, 15, 18–24. [Google Scholar] [CrossRef]
- Fronchetti, F.; Ritschel, N.; Holmes, R.; Li, L.; Soto, M.; Jetley, R.; Wiese, I.; Shepherd, D. Language impact on productivity for industrial end users: A case study from Programmable Logic Controllers. J. Comput. Lang. 2022, 69, 101087. [Google Scholar] [CrossRef]
- McLaughlin, S.; Konstantinou, C.; Wang, X.; Davi, L.; Sadeghi, A.R.; Maniatakos, M.; Karri, R. The cybersecurity landscape in industrial control systems. Proc. IEEE 2016, 104, 1039–1057. [Google Scholar] [CrossRef]
- Milinković, S.A.; Lazić, L.R. Industrial PLC security issues. In Proceedings of the 2012 20th Telecommunications Forum (TELFOR), Belgrade, Serbia, 20–22 November 2012; pp. 1536–1539. [Google Scholar]
- Khorrami, F.; Krishnamurthy, P.; Karri, R. Cybersecurity for control systems: A process-aware perspective. IEEE Des. Test 2016, 33, 75–83. [Google Scholar] [CrossRef]
- Amrein, A.; Angeletti, V.; Beitler, A.; Német, M.; Reiser, M.; Riccetti, S.; Stoecklin, M.P.; Wespi, A. Security intelligence for industrial control systems. IBM J. Res. Dev. 2016, 60, 11–13. [Google Scholar] [CrossRef]
- Rubio, J.E.; Alcaraz, C.; Roman, R.; Lopez, J. Analysis of Intrusion Detection Systems in Industrial Ecosystems. In Proceedings of the SECRYPT, Madrid, Spain, 26–28 July 2017; pp. 116–128. [Google Scholar]
- Nazir, S.; Patel, S.; Patel, D. Assessing and augmenting SCADA cyber security: A survey of techniques. Comput. Secur. 2017, 70, 436–454. [Google Scholar] [CrossRef] [Green Version]
- Davidson, C.C.; Andel, T.; Yampolskiy, M.; McDonald, J.T.; Glisson, B.; Thomas, T. On SCADA PLC and Fieldbus Cyber-Security. In Proceedings of the 13th International Conference on Cyber Warfare and Security, Washington, DC, USA, 8–9 March 2018; pp. 140–149. [Google Scholar]
- Hu, Y.; Yang, A.; Li, H.; Sun, Y.; Sun, L. A survey of intrusion detection on industrial control systems. Int. J. Distrib. Sens. Netw. 2018, 14, 1550147718794615. [Google Scholar] [CrossRef] [Green Version]
- Rodofile, N.R.; Radke, K.; Foo, E. Extending the cyber-attack landscape for SCADA-based critical infrastructure. Int. J. Crit. Infrastruct. Prot. 2019, 25, 14–35. [Google Scholar] [CrossRef]
- Volkova, A.; Niedermeier, M.; Basmadjian, R.; de Meer, H. Security challenges in control network protocols: A survey. IEEE Commun. Surv. Tutor. 2018, 21, 619–639. [Google Scholar] [CrossRef]
- Pan, X.; Wang, Z.; Sun, Y. Review of PLC security issues in industrial control system. J. Cybersecur. 2020, 2, 69. [Google Scholar] [CrossRef]
- Bhamare, D.; Zolanvari, M.; Erbad, A.; Jain, R.; Khan, K.; Meskin, N. Cybersecurity for industrial control systems: A survey. Comput. Secur. 2020, 89, 101677. [Google Scholar] [CrossRef] [Green Version]
- Sun, R.; Mera, A.; Lu, L.; Choffnes, D. SoK: Attacks on industrial control logic and formal verification-based defenses. In Proceedings of the 2021 IEEE European Symposium on Security and Privacy (EuroS&P), Vienna, Austria, 6–10 September 2021; pp. 385–402. [Google Scholar]
- Nguyen, H.P.D.; Ruiz, L.; Rajnai, Z. Industrial Control System (ICS): The General Overview of the Security Issues and Countermeasures. In Informatics and Cybernetics in Intelligent Systems: Proceedings of 10th Computer Science On-Line Conference 2021; Springer: Cham, Switzerland, 2021; Volume 228, pp. 412–419. [Google Scholar]
- Hajda, J.; Jakuszewski, R.; Ogonowski, S. Security Challenges in Industry 4.0 PLC Systems. Appl. Sci. 2021, 11, 9785. [Google Scholar] [CrossRef]
- Alanazi, M.; Mahmood, A.; Chowdhury, M.J.M. SCADA Vulnerabilities and Attacks: A Review of the State-of-the-Art and Open Issues. Comput. Secur. 2023, 125, 103028. [Google Scholar] [CrossRef]
- Koay, A.M.; Ko, R.K.L.; Hettema, H.; Radke, K. Machine learning in industrial control system (ICS) security: Current landscape, opportunities and challenges. J. Intell. Inf. Syst. 2022, 1–29. [Google Scholar] [CrossRef]
- Kayan, H.; Nunes, M.; Rana, O.; Burnap, P.; Perera, C. Cybersecurity of industrial cyber-physical systems: A review. ACM Comput. Surv. (CSUR) 2022, 54, 1–35. [Google Scholar] [CrossRef]
- Serhane, A.; Raad, M.; Raad, R.; Susilo, W. PLC code-level vulnerabilities. In Proceedings of the 2018 International Conference on Computer and Applications (ICCA), Beirut, Lebanon, 25–26 August 2018; pp. 348–352. [Google Scholar]
- Serhane, A.; Raad, M.; Raad, R.; Susilo, W. Programmable logic controllers based systems (PLC-BS): Vulnerabilities and threats. SN Appl. Sci. 2019, 1, 924. [Google Scholar] [CrossRef] [Green Version]
- Govil, N.; Agrawal, A.; Tippenhauer, N.O. On ladder logic bombs in industrial control systems. In Proceedings of the Computer Security, Oslo, Norway, 14–15 September 2017; pp. 110–126. [Google Scholar]
- Bonney, G.; Höfken, H.; Paffen, B.; Schuba, M. ICS/SCADA security analysis of a beckhoff CX5020 PLC. In Proceedings of the 2015 International Conference on Information Systems Security and Privacy (ICISSP), Angers, France, 9–11 February 2015; pp. 1–6. [Google Scholar]
- Sandaruwan, G.P.H.; Ranaweera, P.S.; Oleshchuk, V.A. PLC security and critical infrastructure protection. In Proceedings of the 2013 IEEE 8th International Conference on Industrial and Information Systems, Peradeniya, Sri Lanka, 17–20 December 2013; pp. 81–85. [Google Scholar]
- Leverett, É.; Wightman, R. Vulnerability inheritance programmable logic controllers. In Proceedings of the Second International Symposium on Research in Grey-Hat Hacking, Grenoble, France, 15 November 2013. [Google Scholar]
- Hui, H.; McLaughlin, K. Investigating current plc security issues regarding siemens s7 communications and TIA portal. In Proceedings of the 5th International Symposium for ICS & SCADA Cyber Security Research 2018, Hamburg, Germany, 29–30 August 2018; pp. 67–73. [Google Scholar]
- Basnight, Z.; Butts, J.; Lopez, J., Jr.; Dube, T. Firmware modification attacks on programmable logic controllers. Int. J. Crit. Infrastruct. Prot. 2013, 6, 76–84. [Google Scholar] [CrossRef]
- Garcia, L.; Brasser, F.; Cintuglu, M.H.; Sadeghi, A.R.; Mohammed, O.A.; Zonouz, S.A. Hey, My Malware Knows Physics! Attacking PLCs with Physical Model Aware Rootkit. In Proceedings of the NDSS, San Diego, CA, USA, 26 February–1 March 2017. [Google Scholar]
- Robles-Durazno, A.; Moradpoor, N.; McWhinnie, J.; Russell, G.; Maneru-Marin, I. Implementation and Detection of Novel Attacks to the PLC Memory of a Clean Water Supply System. In Proceedings of the International Conference on Technology Trends CITT 2018, Babahoyo, Ecuador, 29–31 August 2018; Springer: Cham, Switzerland, 2018; pp. 91–103. [Google Scholar]
- Robles-Durazno, A.; Moradpoor, N.; McWhinnie, J.; Russell, G.; Maneru-Marin, I. PLC memory attack detection and response in a clean water supply system. Int. J. Crit. Infrastruct. Prot. 2019, 26, 100300. [Google Scholar] [CrossRef]
- Tacliad, F.; Nguyen, T.D.; Gondree, M. DoS Exploitation of Allen-Bradley’s Legacy Protocol through Fuzz Testing. In Proceedings of the 3rd Annual Industrial Control System Security Workshop, San Juan, PR, USA, 5 December 2017; pp. 24–31. [Google Scholar]
- Ylmaz, E.N.; Ciylan, B.; Gönen, S.; Sindiren, E.; Karacayılmaz, G. Cyber security in industrial control systems: Analysis of DoS attacks against PLCs and the insider effect. In Proceedings of the 2018 6th International Istanbul Smart Grids and Cities Congress and Fair (ICSG), Istanbul, Turkey, 25–26 April 2018; pp. 81–85. [Google Scholar]
- Sayegh, N.; Chehab, A.; Elhajj, I.H.; Kayssi, A. Internal security attacks on SCADA systems. In Proceedings of the 2013 Third International Conference on Communications and Information Technology (ICCIT), Beirut, Lebanon, 19–21 June 2013; pp. 22–27. [Google Scholar]
- Niedermaier, M.; Malchow, J.O.; Fischer, F.; Marzin, D.; Merli, D.; Roth, V.; Von Bodisco, A. You snooze, you lose: Measuring {PLC} cycle times under attacks. In Proceedings of the 12th {USENIX} Workshop on Offensive Technologies ({WOOT} 18), Baltimore, MD, USA, 13–14 August 2018. [Google Scholar]
- Yang, H.; Cheng, L.; Chuah, M.C. Detecting payload attacks on programmable logic controllers (plcs). In Proceedings of the 2018 IEEE Conference on Communications and Network Security (CNS), Beijing, China, 30 May–1 June 2018; pp. 1–9. [Google Scholar]
- McLaughlin, S.E. On Dynamic Malware Payloads Aimed at Programmable Logic Controllers. In Proceedings of the HotSec, San Francisco, CA, USA, 9 August 2011. [Google Scholar]
- McLaughlin, S.; McDaniel, P. SABOT: Specification-based payload generation for programmable logic controllers. In Proceedings of the 2012 ACM Conference on Computer and Communications Security, Raleigh, NC, USA, 16–18 October 2012; pp. 439–449. [Google Scholar]
- Senthivel, S.; Ahmed, I.; Roussev, V. SCADA network forensics of the PCCC protocol. Digit. Investig. 2017, 22, S57–S65. [Google Scholar] [CrossRef]
- Qasim, S.A.; Lopez, J.; Ahmed, I. Automated Reconstruction of Control Logic for Programmable Logic Controller Forensics. In Proceedings of the International Conference on Information Security, ISC 2019, New York, NY, USA, 16–18 September 2019; Springer: Cham, Switzerland, 2019; pp. 402–422. [Google Scholar]
- Yoo, H.; Kalle, S.; Smith, J.; Ahmed, I. Overshadow PLC to detect remote control-logic injection attacks. In Proceedings of the International Conference on Detection of Intrusions and Malware, and Vulnerability Assessment, DIMVA 2019, Gothenburg, Sweden, 19–20 June 2019; Springer: Cham, Switzerland, 2019; pp. 109–132. [Google Scholar]
- McLaughlin, S.; Zonouz, S. Controller-aware false data injection against programmable logic controllers. In Proceedings of the 2014 IEEE International Conference on Smart Grid Communications (SmartGridComm), Venice, Italy, 3–6 November 2014; pp. 848–853. [Google Scholar]
- Xiao, M.; Wu, J.; Long, C.; Li, S. Construction of false sequence attack against PLC based power control system. In Proceedings of the 2016 35th Chinese Control Conference (CCC), Chengdu, China, 27–29 July 2016; pp. 10090–10095. [Google Scholar]
- Fritz, R.; Schwarz, P.; Zhang, P. Modeling of Cyber Attacks and a Time Guard Detection for ICS based on Discrete Event Systems. In Proceedings of the 2019 18th European Control Conference (ECC), Naples, Italy, 25–28 June 2019; pp. 4368–4373. [Google Scholar]
- Yoo, H.; Ahmed, I. Control logic injection attacks on industrial control systems. In Proceedings of the IFIP International Conference on ICT Systems Security and Privacy Protection, SEC 2019, Lisbon, Portugal, 25–27 June 2019; Springer: Cham, Switzerland, 2019; pp. 33–48. [Google Scholar]
- Abbasi, A.; Hashemi, M.; Zambon, E.; Etalle, S. Stealth low-level manipulation of programmable logic controllers i/o by pin control exploitation. In Proceedings of the Critical Information Infrastructures Security: 11th International Conference, CRITIS 2016, Paris, France, 10–12 October 2016; pp. 1–12. [Google Scholar]
- Abbasi, A.; Hashemi, M. Ghost in the plc designing an undetectable programmable logic controller rootkit via pin control attack. Black Hat Eur. 2016, 2016, 1–35. [Google Scholar]
- Beresford, D. Exploiting siemens simatic s7 plcs. Black Hat USA 2011, 16, 723–733. [Google Scholar]
- Eigner, O.; Kreimel, P.; Tavolato, P. Identifying S7comm Protocol Data Injection Attacks in Cyber-Physical Systems. In Proceedings of the 5th International Symposium for ICS & SCADA Cyber Security Research 2018, Hamburg, Germany, 29–30 August 2018; pp. 51–56. [Google Scholar]
- Ghaleb, A.; Zhioua, S.; Almulhem, A. On PLC network security. Int. J. Crit. Infrastruct. Prot. 2018, 22, 62–69. [Google Scholar] [CrossRef]
- Lim, B.; Chen, D.; An, Y.; Kalbarczyk, Z.; Iyer, R. Attack induced common-mode failures on plc-based safety system in a nuclear power plant: Practical experience report. In Proceedings of the 2017 IEEE 22nd Pacific Rim International Symposium on Dependable Computing (PRDC), Christchurch, New Zealand, 22–25 January 2017; pp. 205–210. [Google Scholar]
- Grandgenett, R.; Mahoney, W.; Gandhi, R. Authentication bypass and remote escalated I/O command attacks. In Proceedings of the 10th Annual Cyber and Information Security Research Conference, Oak Ridge, TN, USA, 7–9 April 2015; pp. 1–7. [Google Scholar]
- Lei, C.; Donghong, L.; Liang, M. The spear to break the security wall of S7CommPlus. Blackhat USA 2017, 17, 1–12. [Google Scholar]
- Klick, J.; Lau, S.; Marzin, D.; Malchow, J.O.; Roth, V. Internet-facing PLCs as a network backdoor. In Proceedings of the 2015 IEEE Conference on Communications and Network Security (CNS), Florence, Italy, 28–30 September 2015; pp. 524–532. [Google Scholar]
- Spenneberg, R.; Brüggemann, M.; Schwartke, H. Plc-blaster: A worm living solely in the plc. Black Hat Asia 2016, 16, 1–16. [Google Scholar]
- Yao, Y.; Sheng, C.; Fu, Q.; Liu, H.; Wang, D. A propagation model with defensive measures for PLC-PC worms in industrial networks. Appl. Math. Model. 2019, 69, 696–713. [Google Scholar] [CrossRef]
- Korkmaz, E.; Davis, M.; Dolgikh, A.; Skormin, V. Detection and mitigation of time delay injection attacks on industrial control systems with PLCs. In Proceedings of the Computer Network Security: 7th International Conference on Mathematical Methods, Models, and Architectures for Computer Network Security, MMM-ACNS 2017, Warsaw, Poland, 28–30 August 2017; Proceedings 7. Springer: Cham, Switzerland, 2017; pp. 62–74. [Google Scholar]
- Falco, G.; Caldera, C.; Shrobe, H. IIoT cybersecurity risk modeling for SCADA systems. IEEE Internet Things J. 2018, 5, 4486–4495. [Google Scholar] [CrossRef]
- Ayub, A.; Yoo, H.; Ahmed, I. Empirical study of PLC authentication protocols in industrial control systems. In Proceedings of the 2021 IEEE Security and Privacy Workshops (SPW), San Francisco, CA, USA, 27 May 2021; pp. 383–397. [Google Scholar]
- Yang, K.; Wang, H.; Sun, L. An effective intrusion-resilient mechanism for programmable logic controllers against data tampering attacks. Comput. Ind. 2022, 138, 103613. [Google Scholar] [CrossRef]
- Xiao, L.; Li, M.; Gu, M.; Sun, J. A hierarchy framework on compositional verification for PLC software. In Proceedings of the 2014 IEEE 5th International Conference on Software Engineering and Service Science, Beijing, China, 27–29 June 2014; pp. 204–207. [Google Scholar]
- Stattelmann, S.; Biallas, S.; Schlich, B.; Kowalewski, S. Applying static code analysis on industrial controller code. In Proceedings of the 2014 IEEE Emerging Technology and Factory Automation (ETFA), Barcelona, Spain, 16–19 September 2014; pp. 1–4. [Google Scholar]
- Zhang, M.; Chen, C.Y.; Kao, B.C.; Qamsane, Y.; Shao, Y.; Lin, Y.; Shi, E.; Mohan, S.; Barton, K.; Moyne, J. Towards Automated Safety Vetting of PLC Code in Real-World Plants. In Proceedings of the 2019 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 19–23 May 2019; pp. 522–538. [Google Scholar]
- Ovatman, T.; Aral, A.; Polat, D.; Ünver, A.O. An overview of model checking practices on verification of PLC software. Softw. Syst. Model. 2016, 15, 937–960. [Google Scholar] [CrossRef]
- Xiao, L.; Wang, R.; Gu, M.; Sun, J. Semantic characterization of programmable logic controller programs. Math. Comput. Model. 2012, 55, 1819–1824. [Google Scholar] [CrossRef]
- McLaughlin, S.E.; Zonouz, S.A.; Pohly, D.J.; McDaniel, P.D. A Trusted Safety Verifier for Process Controller Code. In Proceedings of the NDSS, San Diego, CA, USA, 23–26 February 2014; Volume 14. [Google Scholar]
- Zonouz, S.; Rrushi, J.; McLaughlin, S. Detecting industrial control malware using automated PLC code analytics. IEEE Secur. Priv. 2014, 12, 40–47. [Google Scholar] [CrossRef]
- Chang, T.; Wei, Q.; Liu, W.; Geng, Y. Detecting PLC Program Malicious Behaviors Based on State Verification. In Proceedings of the International Conference on Cloud Computing and Security, ICCCS 2018, Haikou, China, 8–10 June 2018; Springer: Cham, Switzerland, 2018; pp. 241–255. [Google Scholar]
- Kottler, S.; Khayamy, M.; Hasan, S.R.; Elkeelany, O. Formal verification of ladder logic programs using NuSMV. In Proceedings of the SoutheastCon 2017, Concord, NC, USA, 30 March–2 April 2017; pp. 1–5. [Google Scholar]
- Hailesellasie, M.; Hasan, S.R. Intrusion Detection in PLC-Based Industrial Control Systems Using Formal Verification Approach in Conjunction with Graphs. J. Hardw. Syst. Secur. 2018, 2, 1–14. [Google Scholar] [CrossRef]
- Lv, X.; Xie, Y.; Zhu, X.; Ren, L. A technique for bytecode decompilation of PLC program. In Proceedings of the 2017 IEEE 2nd Advanced Information Technology, Electronic and Automation Control Conference (IAEAC), Chongqing, China, 25–26 March 2017; pp. 252–257. [Google Scholar]
- Keliris, A.; Maniatakos, M. Icsref: A framework for automated reverse engineering of industrial control systems binaries. arXiv 2018, arXiv:1812.03478. [Google Scholar]
- Chang, T.; Wei, Q.; Geng, Y.; Zhang, H. Constructing PLC binary program model for detection purposes. J. Phys. Conf. Ser. 2018, 1087, 22022. [Google Scholar] [CrossRef]
- Abbasi, A.; Holz, T.; Zambon, E.; Etalle, S. ECFI: Asynchronous control flow integrity for programmable logic controllers. In Proceedings of the 33rd Annual Computer Security Applications Conference, Orlando, FL, USA, 4–8 December 2017; pp. 437–448. [Google Scholar]
- McMinn, L.; Butts, J. A firmware verification tool for programmable logic controllers. In Proceedings of the International Conference on Critical Infrastructure Protection, ICCIP 2012, Washington, DC, USA, 19–21 March 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 59–69. [Google Scholar]
- Stone, S.; Temple, M. Radio-frequency-based anomaly detection for programmable logic controllers in the critical infrastructure. Int. J. Crit. Infrastruct. Prot. 2012, 5, 66–73. [Google Scholar] [CrossRef]
- Stone, S.J.; Temple, M.A.; Baldwin, R.O. Detecting anomalous programmable logic controller behavior using RF-based Hilbert transform features and a correlation-based verification process. Int. J. Crit. Infrastruct. Prot. 2015, 9, 41–51. [Google Scholar] [CrossRef]
- Gonzalez, C.A.; Hinton, A. Detecting malicious software execution in programmable logic controllers using power fingerprinting. In Proceedings of the International Conference on Critical Infrastructure Protection, ICCIP 2014, Arlington, VA, USA, 17–19 March 2014; Springer: Berlin/ Heidelberg, Germany, 2014; pp. 15–27. [Google Scholar]
- Xiao, Y.j.; Xu, W.y.; Jia, Z.h.; Ma, Z.r.; Qi, D.l. NIPAD: A non-invasive power-based anomaly detection scheme for programmable logic controllers. Front. Inf. Technol. Electron. Eng. 2017, 18, 519–534. [Google Scholar] [CrossRef]
- Dunlap, S.; Butts, J.; Lopez, J.; Rice, M.; Mullins, B. Using timing-based side channels for anomaly detection in industrial control systems. Int. J. Crit. Infrastruct. Prot. 2016, 15, 12–26. [Google Scholar] [CrossRef] [Green Version]
- Boggs, N.; Chau, J.C.; Cui, A. Utilizing electromagnetic emanations for out-of-band detection of unknown attack code in a programmable logic controller. In Proceedings of the Cyber Sensing 2018. International Society for Optics and Photonics, Orlando, FL, USA, 17–18 April 2018; Volume 10630, p. 106300D. [Google Scholar]
- Van Aubel, P.; Papagiannopoulos, K.; Chmielewski, Ł.; Doerr, C. Side-channel based intrusion detection for industrial control systems. In Proceedings of the International Conference on Critical Information Infrastructures Security, CRITIS 2017, Lucca, Italy, 8–13 October 2017; Springer: Cham, Switzerland, 2017; pp. 207–224. [Google Scholar]
- Goldenberg, N.; Wool, A. Accurate modeling of Modbus/TCP for intrusion detection in SCADA systems. Int. J. Crit. Infrastruct. Prot. 2013, 6, 63–75. [Google Scholar] [CrossRef]
- Hadžiosmanović, D.; Sommer, R.; Zambon, E.; Hartel, P.H. Through the eye of the PLC: Semantic security monitoring for industrial processes. In Proceedings of the 30th Annual Computer Security Applications Conference, New Orleans, LA, USA, 8–12 December 2014; pp. 126–135. [Google Scholar]
- Faisal, M.; Cardenas, A.A.; Wool, A. Modeling Modbus TCP for intrusion detection. In Proceedings of the 2016 IEEE Conference on Communications and Network Security (CNS), Philadelphia, PA, USA, 17–19 October 2016; pp. 386–390. [Google Scholar]
- Markman, C.; Wool, A.; Cardenas, A.A. A new burst-DFA model for SCADA anomaly detection. In Proceedings of the 2017 Workshop on Cyber-Physical Systems Security and PrivaCy, Dallas, TX, USA, 3 November 2017; pp. 1–12. [Google Scholar]
- Yau, K.; Chow, K.P. Detecting anomalous programmable logic controller events using machine learning. In Proceedings of the IFIP International Conference on Digital Forensics, DigitalForensics 2017, Orlando, FL, USA, 30 January–1 February 2017; Springer: Cham, Switzerland, 2017; pp. 81–94. [Google Scholar]
- Yau, K.; Chow, K.P.; Yiu, S.M.; Chan, C.F. Detecting anomalous behavior of PLC using semi-supervised machine learning. In Proceedings of the 2017 IEEE Conference on Communications and Network Security (CNS), Las Vegas, NV, USA, 9–11 October 2017; pp. 580–585. [Google Scholar]
- Mochizuki, A.; Sawada, K.; Shin, S.; Hosokawa, S. On experimental verification of model based white list for PLC anomaly detection. In Proceedings of the 2017 11th Asian Control Conference (ASCC), Gold Coast, QLD, Australia, 17–20 December 2017; pp. 1766–1771. [Google Scholar]
- Fujita, S.; Rata, K.; Mochizuki, A.; Sawada, K.; Shin, S.; Hosokawa, S. On Experimental validation of Whitelist Auto-Generation Method for Secured Programmable Logic Controllers. In Proceedings of the IECON 2018-44th Annual Conference of the IEEE Industrial Electronics Society, Washington, DC, USA, 21–23 October 2018; pp. 2385–2390. [Google Scholar]
- Krishnamurthy, P.; Karri, R.; Khorrami, F. Anomaly detection in real-time multi-threaded processes using hardware performance counters. IEEE Trans. Inf. Forensics Secur. 2019, 15, 666–680. [Google Scholar] [CrossRef]
- Chatterjee, U.; Santikellur, P.; Sadhukhan, R.; Govindan, V.; Mukhopadhyay, D.; Chakraborty, R.S. United We Stand: A Threshold Signature Scheme for Identifying Outliers in PLCs. In Proceedings of the 2019 56th ACM/IEEE Design Automation Conference (DAC), Las Vegas, NV, USA, 2–6 June 2019; pp. 1–2. [Google Scholar]
- Jicha, A.; Patton, M.; Chen, H. SCADA honeypots: An in-depth analysis of Conpot. In Proceedings of the 2016 IEEE conference on intelligence and security informatics (ISI), Tucson, AZ, USA, 28–30 September 2016; pp. 196–198. [Google Scholar]
- Buza, D.I.; Juhász, F.; Miru, G.; Félegyházi, M.; Holczer, T. CryPLH: Protecting smart energy systems from targeted attacks with a PLC honeypot. In Proceedings of the International Workshop on Smart Grid Security, SmartGridSec 2014, Munich, Germany, 26 February 2014; Springer: Cham, Switzerland, 2014; pp. 181–192. [Google Scholar]
- Holczer, T.; Félegyházi, M.; Buttyán, L. The design and implementation of a PLC honeypot for detecting cyber attacks against industrial control systems. In Proceedings of the International Conference on Computer Security in a Nuclear World: Expert Discussion and Exchange, Vienna, Austria, 1–5 June 2015. [Google Scholar]
- Lau, S.; Klick, J.; Arndt, S.; Roth, V. POSTER: Towards highly interactive honeypots for industrial control systems. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, 24–28 October 2016; pp. 1823–1825. [Google Scholar]
- Xiao, F.; Chen, E.; Xu, Q. S7commTrace: A High Interactive Honeypot for Industrial Control System Based on S7 Protocol. In Proceedings of the International Conference on Information and Communications Security, ICICS 2017, Beijing, China, 6–8 December 2017; Springer: Cham, Switzerland, 2017; pp. 412–423. [Google Scholar]
- Wardak, H.; Zhioua, S.; Almulhem, A. PLC access control: A security analysis. In Proceedings of the 2016 World Congress on Industrial Control Systems Security (WCICSS), London, UK, 12–14 December 2016; pp. 1–6. [Google Scholar]
- Wang, Y.; Liu, J.; Yang, C.; Zhou, L.; Li, S.; Xu, Z. Access Control Attacks on PLC Vulnerabilities. J. Comput. Commun. 2018, 6, 311–325. [Google Scholar] [CrossRef] [Green Version]
- Son, J.; Noh, S.; Choi, J.; Yoon, H. A practical challenge-response authentication mechanism for a Programmable Logic Controller control system with one-time password in nuclear power plants. Nucl. Eng. Technol. 2019, 51, 1791–1798. [Google Scholar] [CrossRef]
- Fauri, D.; de Wijs, B.; den Hartog, J.; Costante, E.; Zambon, E.; Etalle, S. Encryption in ICS networks: A blessing or a curse? In Proceedings of the 2017 IEEE International Conference on Smart Grid Communications (SmartGridComm), Dresden, Germany, 23–27 October 2017; pp. 289–294. [Google Scholar]
- Yılmaz, E.N.; Gönen, S. Attack detection/prevention system against cyber attack in industrial control systems. Comput. Secur. 2018, 77, 94–105. [Google Scholar] [CrossRef]
- Kleinman, A.; Wool, A. Accurate modeling of the siemens s7 scada protocol for intrusion detection and digital forensics. J. Digit. Forensics Secur. Law JDFSL 2014, 9, 37. [Google Scholar] [CrossRef] [Green Version]
- Yau, K.; Chow, K.P.; Yiu, S.M. A Forensic Logging System for Siemens Programmable Logic Controllers. In Proceedings of the IFIP International Conference on Digital Forensics, DigitalForensics 2018, New Delhi, India, 3–5 January 2018; Springer: Cham, Switzerland, 2018; pp. 331–349. [Google Scholar]
- Denton, G.; Karpisek, F.; Breitinger, F.; Baggili, I. Leveraging the SRTP protocol for over-the-network memory acquisition of a GE Fanuc Series 90-30. Digit. Investig. 2017, 22, S26–S38. [Google Scholar] [CrossRef]
- Wu, T.; Nurse, J.R.C. Exploring the use of PLC debugging tools for digital forensic investigations on SCADA systems. J. Digit. Forensics Secur. Law 2015, 10, 7. [Google Scholar] [CrossRef] [Green Version]
- Yau, K.; Chow, K.P. PLC forensics based on control program logic change detection. J. Digit. Forensics Secur. Law 2015, 10, 5. [Google Scholar] [CrossRef] [Green Version]
- Choi, J.; Kim, H.; Choi, S.; Yun, J.H.; Min, B.G.; Kim, H. Vendor-Independent Monitoring on Programmable Logic Controller Status for ICS Security Log Management. In Proceedings of the ACM Asia Conference on Computer and Communications Security, Auckland, New Zealand, 9–12 July 2019; pp. 682–684. [Google Scholar]
- Chan, R.; Chow, K.P. Forensic analysis of a Siemens programmable logic controller. In Proceedings of the International Conference on Critical Infrastructure Protection, ICCIP 2016, Arlington, VA, USA, 14–16 March 2016; Springer: Cham, Switzerland, 2016; pp. 117–130. [Google Scholar]
- Chan, C.F.; Chow, K.P.; Yiu, S.M.; Yau, K. Enhancing the security and forensic capabilities of programmable logic controllers. In Proceedings of the IFIP International Conference on Digital Forensics, DigitalForensics 2018, New Delhi, India, 3–5 January 2018; Springer: Cham, Switzerland, 2018; pp. 351–367. [Google Scholar]
Attack | Target | Ref. |
---|---|---|
Firmware Modification | PLC firmaware layer | [32,33] |
Memory Corruption | PLC I/O Memory | [34,35] |
DoS | Service or resource of control system | [36,37,38,39] |
Payload Attack | PLC control logic | [40,41,42] |
Injection | Messages with insecure protocols | [43,44,45,46,47,48,49] |
I/O Pin Control | PLC pin controller | [50,51] |
MITM | Messages with insecure protocols/poor authentication | [29,52,53,54,55,56] |
Replay | Messages with insecure protocols/poor authentication | [29,52,54,57] |
Attack | Tampering Category | Description | Ref. |
---|---|---|---|
Delayed attack | Availability | Packet delays on the network are purposely designed and injected into the control system to result in the loss of system stability. | [61] |
HMI-exploited attack | Availability | A compromised HMI provides an opportunity to intercept the communication channel with PLCs and alter physical operating states. | [62] |
Control-flow attack | Integrity | Manipulating the execution flow of a process results in the execution of arbitrary code. | [50] |
Configuration modification attack | Integrity | Critical parameters are modified to force PLCs out of control. | [50] |
Eavesdrop | Confidentiality | Read critical messages between two communication devices. | [63] |
Recon | Confidentiality | Gather information precedes subsequent attacks such as addresses and function codes. | [5] |
Brute-force | Confidentiality | Enumerate possible orders to crack the PLC authentication algorithm. | [64] |
Year | Data Source | Method | Security Focus | Ref. |
---|---|---|---|---|
2013 | Traffic | DFA | Traffic abnormality | [87] |
2014 | Traffic | Control constraint modeling Autoregressive modeling | Variable abnormality | [88] |
2016 | Traffic | DFA | Sequence attacks | [89] |
2017 | Traffic | DFA | Sequence attacks | [90] |
2017 | Log | Decision treesSVM | Memory address values abnormality | [91] |
2017 | Log | OCSVM | PLC abnormal operation | [92] |
2017 | Field device status | Petri | PLC behavior abnormality | [93] |
2018 | Field device status | Petri | Sensor and actuator behavior abnormality | [94] |
2019 | HPC | SVM | HPC readings abnormality | [95] |
2019 | PLC parameters | FSM, (k,l) | PLC disruption | [96] |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Wang, Z.; Zhang, Y.; Chen, Y.; Liu, H.; Wang, B.; Wang, C. A Survey on Programmable Logic Controller Vulnerabilities, Attacks, Detections, and Forensics. Processes 2023, 11, 918. https://doi.org/10.3390/pr11030918
Wang Z, Zhang Y, Chen Y, Liu H, Wang B, Wang C. A Survey on Programmable Logic Controller Vulnerabilities, Attacks, Detections, and Forensics. Processes. 2023; 11(3):918. https://doi.org/10.3390/pr11030918
Chicago/Turabian StyleWang, Zibo, Yaofang Zhang, Yilu Chen, Hongri Liu, Bailing Wang, and Chonghua Wang. 2023. "A Survey on Programmable Logic Controller Vulnerabilities, Attacks, Detections, and Forensics" Processes 11, no. 3: 918. https://doi.org/10.3390/pr11030918
APA StyleWang, Z., Zhang, Y., Chen, Y., Liu, H., Wang, B., & Wang, C. (2023). A Survey on Programmable Logic Controller Vulnerabilities, Attacks, Detections, and Forensics. Processes, 11(3), 918. https://doi.org/10.3390/pr11030918