Research p1
Research p1
Lee said famously that it was a good thing war was so terrible, otherwise we
should grow too fond of it.
― Kim Zetter, Countdown to Zero Day: Stuxnet and the Launch of the World's First Digital Weapon
RESEARCH PAPER
Vaibhav Singh
Noida International University , Sector 17 A , Greater Noida
[email protected]
Abstract
This paper explores the growing threat of zero-day exploits and their profound impact on national
infrastructure and security. Zero-day vulnerabilities, undiscovered by software vendors, allow
attackers to exploit critical systems without immediate detection. By examining real-world examples
such as Stuxnet and WannaCry, the research highlights how these exploits target government, military,
and essential services. The paper also discusses current detection methods, mitigation strategies, and
the role of AI in identifying emerging vulnerabilities. With Cyber threats evolving, the study
emphasizes the need for proactive security measures to safeguard national interests against this hidden
danger.
Keywords: Zero-Day vulnerabilities , Stuxnet and WannaCry , Cyber Threats
In October 2012, U.S. defense secretary Leon Panetta warned that the United States was vulnerable to
a “cyber Pearl Harbor” that could derail trains, poison water supplies, and cripple power grids. The
next month, Chevron confirmed the speculation by becoming the first U.S. corporation to admit that
Stuxnet had spread across its machines.
- However, the damage caused by Wannacry was not evenly spread across different
businesses and industries. Organizations like the UK’s National Health Service
(NHS), which was running a large number of vulnerable machines, were especially
hard hit. The cost of Wannacry to the NHS alone is estimated to be US$100 million.
- The 2017 outbreak was only stopped by the discovery of a “kill switch” within the
WannaCry code, which, when triggered, stopped the malware from spreading further
or encrypting the data stored on any additional machines. Since the 2017 outbreak,
additional attacks by modified versions of WannaCry have occurred. However, none
of them have achieved the same footprint, cost, or recognition as the original
outbreak.
WannaCry’s worm functionality comes from its use of the EternalBlue exploit, which takes
advantage of a vulnerability in Windows’ Server Message Block (SMB) protocol. The
vulnerability was first discovered by the National Security Agency (NSA) and publicly
leaked by the Shadow Brokers.
Machines infected with WannaCry scan the Internet for other machines running a vulnerable
version of SMB. If one is found, the infected computer uses EternalBlue to send and run a
copy of WannaCry on the targeted computer. At this point, the malware could begin
encryption of the computer’s files. However, first it checks for the existence of a particular
website. If the website exists, then the malware does nothing. The presence of this “kill
switch” is theorized to be either a way to stop the spread of WannaCry (which spreads
independently once launched) or as a means of making forensic analysis more difficult (since
most cybersecurity lab environments will pretend that any website that the malware requests
exists). If the requested domain is not found, WannaCry proceeds to the encryption stage.
2. Encryption
WannaCry is designed to deny a user access to their files on a computer unless a ransom is
paid. This is accomplished through the use of encryption, where the malware transforms the
data in a way that is only reversible with knowledge of the secret key. Since WannaCry’s
secret key is only known to the ransomware operator, this forces a victim to pay the ransom
to retrieve their data.
WannaCry is designed to search for and encrypt a set list of file extension types on a
computer. This is done to minimize the malware’s impact on a system’s stability. A computer
may not be able to run if the wrong files are encrypted, making it impossible for the victim to
pay a ransom or retrieve their files.
3. Ransom
The WannaCry malware demanded a ransom of US$300 from its victims. However, the
ransom demand was to pay in Bitcoin, not fiat money. As a cryptocurrency, Bitcoin is less
traceable than traditional types of currency, which is helpful for ransomware operators since
it allows them to embed a payment address (similar to a bank account number) in a ransom
message without it immediately alerting the authorities to their identity.
If a victim of a WannaCry attack pays the ransom, they should be provided with a decryption
key for their computer. This enables a decryption program provided by the cybercriminals to
reverse the transformation performed on the user’s files and return access to the original data.
Identify, Protect, Detect, Respond, Recover – National Securtiy Agency | United States Of America
Remote working cybersecurity risks : The Covid-19 pandemic forced most organizations to
shift their workforces to remote work, often quite rapidly.
Working from home poses new cybersecurity risks and is one of the most talked-about new
trends in cyber security. Home offices are often less protected than centralized offices, which
tend to have more secure firewalls, routers, and access management run by IT security teams.
In the rush to keep things operational, traditional security vetting may not have been as
rigorous as usual – with cybercriminals adapting their tactics to take advantage.
The Internet of Things (IoT) evolving : The expanding Internet of Things (IoT) creates
more opportunities for cybercrime. The Internet of Things refers to physical devices other
than computers, phones, and servers, which connect to the internet and share data.
It is estimated that by 2026, there will be 64 billion IoT devices installed around the world.
The trend towards remote working is helping to drive this increase.
IoT devices have fewer processing and storage capabilities. This can make it harder to
employ firewalls, antivirus, and other security applications to safeguard them. As a result, IoT
attacks are amongst the discussed cyber-attack trends
The rise of ransomware : Ransomware isn’t a new threat – it’s been around for about two decades
– but it is a growing one. It’s estimated that there are now over 120 separate families of ransomware,
and hackers have become very adept at hiding malicious code. Ransomware is a relatively easy way
for hackers to gain financial rewards, which is partly behind its rise. Another factor was the Covid-19
pandemic. The accelerated digitization of many organizations, coupled with remote working, created
new targets for ransomware. Both the volume of attacks and the size of demands increased as a result.
Extortion attacks involve criminals stealing a company’s data and then encrypting it so they
can’t access it. Afterward, cybercriminals blackmail the organization, threatening to release
its private data unless a ransom is paid. The burden of this cyberthreat is significant given the
sensitive data at stake as well as the economic impact of paying the ransom.
Increase in cloud services and cloud security threats : Cloud vulnerability continues to be
one of the biggest cyber security industry trends. Again, the rapid and widespread adoption of
remote working following the pandemic increased the necessity for cloud-based services and
infrastructure .
Cloud services offer a range of benefits – scalability, efficiency, and cost savings. But they
are also a prime target for attackers. Misconfigured cloud settings are a significant cause of
data breaches and unauthorized access, insecure interfaces, and account hijacking. The
average cost of a data breach is $3.86 million .
Social engineering attacks : Social engineering attacks like phishing are not new threats but
have become more troubling amid the widespread remote workforce. Attackers target
individuals connecting to their employer’s network from home because they make easier
targets. As well as traditional phishing attacks on employees, there has also been an uptick
in whaling attacks targeting executive organizational leadership.
SMS phishing – sometimes known as ‘smishing’ – is also gaining prominence, thanks to the
popularity of messaging apps such as WhatsApp, Slack, Skype, Signal, WeChat, and others.
Attackers use these platforms to try to trick users into downloading malware onto their
phones.
Voice phishing – also called ‘vishing’ – which gained prominence in a Twitter hack in 2020.
Hackers posing as IT staff called customer service representatives and tricked them into
providing access to an important internal tool. Vishing has been used to target numerous
companies, including financial institutions and large corporates.
SIM jacking, where fraudsters contact the representatives of the mobile operator of a
particular client and convince them that their SIM card is hacked. This makes it necessary to
transfer the phone number to another card. If the deception is successful, the cybercriminal
gains access to the digital contents of the target’s phone.
Organizations are increasing their protection against phishing, but criminals are always
looking for new ways to stay ahead.
Conclusion
Zero-day attacks, exploiting unknown software vulnerabilities, pose a significant threat to national
security. Their unpredictable nature makes them particularly dangerous, as organizations cannot
prepare for unknown threats, allowing attackers to bypass existing security measures.
lktechnologies.com
The 2010 Stuxnet worm exemplifies this danger, where multiple zero-day exploits were used to target
Iran's nuclear facilities, causing significant disruptions.
contemporarysecuritypolicy.org
Similarly, in 2021, suspected Chinese hackers utilized a zero-day attack against Pulse Connect Secure
devices to spy on government and defense industry targets in the U.S. and Europe. en.wikipedia.org
These incidents highlight the critical need for robust cybersecurity measures and international
cooperation to mitigate the risks associated with zero-day vulnerabilities. Establishing norms against
the use of zero-day exploits could enhance global security.
cyber.army.mil
In conclusion, addressing the challenges posed by zero-day attacks is essential for safeguarding
national security. Proactive strategies, including timely patching of vulnerabilities and international
collaboration, are vital to defend against these covert threats.
References
https://www.cobalt.io/blog/2023-top-routinely-exploited-vulnerabilities
https://www.fortinet.com/resources/cyberglossary/exploit
https://www.fortinet.com/resources/cyberglossary/zero-day-attack
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-20198
https://github.com/BishopFox/CVE-2023-27997-check
https://www.hackthebox.com/blog/cve-2023-34362-explained
https://pentest-tools.com/vulnerabilities-exploits/atlassian-confluence-authentication-
bypass_5
https://unit42.paloaltonetworks.com/apache-log4j-vulnerability-cve-2021-44228/
MISC:http://packetstormsecurity.com/files/170882/Zoho-ManageEngine-ServiceDesk-Plus-
14003-Remote-Code-Execution.html
MISC:http://packetstormsecurity.com/files/170925/ManageEngine-ADSelfService-Plus-
Unauthenticated-SAML-Remote-Code-Execution.html
MISC:http://packetstormsecurity.com/files/170943/Zoho-ManageEngine-Endpoint-Central-
MSP-10.1.2228.10-Remote-Code-Execution.html
MISC:https://attackerkb.com/topics/gvs0Gv8BID/cve-2022-47966/rapid7-analysis
MISC:https://blog.viettelcybersecurity.com/saml-show-stopper/
MISC:https://github.com/apache/santuario-xml-security-java/tags?after=1.4.6
MISC:https://github.com/horizon3ai/CVE-2022-47966
MISC:https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-250a
MISC:https://www.horizon3.ai/manageengine-cve-2022-47966-technical-deep-dive/
MISC:https://www.manageengine.com/security/advisory/CVE/cve-2022-47966.html
https://www.zero-day.cz/research/
https://spectrum.ieee.org/the-real-story-of-stuxnet
https://en.m.wikipedia.org/wiki/Zero-day_vulnerability
https://en.m.wikipedia.org/wiki/Cyberwarfare_by_China
https://www.nsa.gov/portals/75/documents/what-we-do/cybersecurity/professional-
resources/csi-nsas-top10-cybersecurity-mitigation-strategies.pdf
https://www.kaspersky.com/resource-center/preemptive-safety/cyber-security-trends