Developing Resilient Cyber-Physical Systems: A Review of State-of-the-Art Malware Detection Approaches, Gaps, and Future Directions
Abstract
:1. Introduction
2. Critical Infrastructures and Cyber-Physical Systems
2.1. Critical Infrastructures
2.2. Cyber-Physical Systems
- Infrastructural CPS: systems that operate factories, refineries, etc. (for example, electric power/smart grid);
- Personal CPS: systems that consist of end-user devices such as smartphones, home systems, appliances, etc. (for example, smart appliances/smartwatch).
2.3. Cyber-Physical Systems Framework
2.4. Threats to Cyber-Physical Systems
2.5. Attacks on Cyber-Physical Systems
2.6. Malware Outbreaks on Critical Infrastructures
- Stuxnet: First surfaced in 2010, Stuxnet (which is now termed a granddaddy of CI attacks) worm attacked Iran’s Natanz nuclear facility with the motive to compromise her atomic program. The malware unusually infected the target system by exploiting a vulnerability in Siemens Programmable Logic Controller (PLC)—a piece of computer hardware commonly used in CIs. Security experts from Symantec claim that a thorough review of the Stuxnet source code revealed that the worm has 20 times more lines of code than average and is bug-free, which is very rare. Reportedly, the attack compromised one-thousand centrifuges deployed in the facility by enabling them to spin at a faster speed than usual, making them incapable of enriching uranium. The chief reason for this malware was persistence, enabling the attackers to remain informed about Iran’s nuclear capabilities and slow down their uranium enrichment process. However, such a compromise has the potential to destroy any nuclear facility, when compromised, leading to catastrophe. While the worm predominantly compromised the Natanz nuclear facility, various security firms claim that Stuxnet has subsequently attacked information systems all over the world.
- German steel mill attack (No formal malware name assigned): In 2014, a steel mill in Germany was compromised through a vulnerability in the support system for environmental control that was exploited by the attackers. To date, no official name has been given to this malware, and the relevant authorities have shared limited information about the attack to the public. The attack, however, massively damaged the productivity of the mill by not allowing the blast furnace to shut down causing substantial material damage. The compromise was realized through a systematic approach whereby the attackers gained control of the mill’s industrial automation systems, disabling components that enabled the engaged workforce to view the status of the machines, making the blast furnace unable to stop in an organized way.
- Energetic bear 2014 onwards: Energetic Bear, often referred to as the name of the hacking group and the malware as well, was first spotted in 2014. The malware was found in 1000 energy firms (majority of them from the United States) in 84 countries. Though no actual damage had been reported then, security companies Symantec, F-Secure, and CrowdStrike claim that the developer of industrial control systems from three companies (FireEye, now Trellix, an intelligence-led security firm) claims four companies) was targeted, and their software was injected with this malware. When the control systems, more specifically PLCs, were updated/patched, the infections allowed hackers to monitor the activities of the infected companies. The traces of a similar attack were also later found in companies in the financial sector. The other name that referred to the malware is Havex, a Trojan used to create backdoor PLCs.
- Ukraine power grid 2015/BlackEnergy: BlackEnergy (BE) was first acknowledged in 2007 and has three variants to date, referred to as BE1, BE2, and BE3. Each time the malware gets more sophisticated and lethal compared to its predecessor regarding its features and capabilities. The central theme behind all these variants was to launch DDoS attacks. The US Department of Homeland Security exposed BE2 as compromising many CIs, such as nuclear sites, power grids, and water purification systems. However, the major disorder was reported in December 2015 when BE3 malware was used against Ukraine’s power grids. The attack has been termed multisite and multistage, where supervisory control and data acquisition (SCADA) systems of three power distribution companies were compromised in a harmonized way. Through this, various substations were compromised resulting in power blackouts for a significant chunk of the country’s population. Different reports suggest that the blackout remained for between three to six hours before being restored. Not only this, but BE3 was sophisticated enough that it used KillDisk malware that removed the attack traces and assisted the attackers to prolong power failure.
- Ukraine power grid 2016/Industroyer (crashoverride): Termed by many independent security organizations as a continuation of the 2015 blackout but more intricate, systematized, and entirely independent of BE, this attack hit one-fifth of Kiev’s (Ukrainian capital) population. Though the attack was not as prolonged as through BE malware, the consumers remained without power for more than an hour. While analyzing the samples, ESET named the malware as Industroyer and argued that this highly customizable malware has the potential to compromise other CIs as well. Effective against the power control products by ABB and Siemens SIPROTECT devices, the malware had the ability to control power substations and circuit breakers, causing catastrophic damage to the affected plant and to the consumers that also includes, but are not limited to, compromising the functioning of vital health services.
- Triton: Detected in 2017 and also named Trisis/Hatman, the malware attacked Safety Instrument Systems (SIS) in Middle Eastern countries. SIS controllers are aimed at monitoring the performance of critical systems and take corrective actions shifting the system into a safe state when it detects an unsafe condition. The attack targeted Triconex (installed in ~15,000 sites all over the world) by Schneider Electric. The compromise enabled the hackers to install a Trojan, allowing them to remotely manage the PLCs of the affected system and maintaining persistence, enhancing the ability of the system causing significant material and human damage. More specifically, Triton has affected the famous Saudi Arabian company Saudi Aramco—a petroleum and natural gas company. Since being examined, the details of the damage are still not available. The code manipulated the emergency shutdown protocols that caused the system to halt inadvertently. FireEye claims that the attacking entity intended to maintain persistence to allow them to cause damage more severe than shutting down the system. However, bringing the system to a halt gave the asset owners an opportunity to remediate the attack.
- Pipedream: Recently reported by the Cybersecurity & Infrastructure Security Agency [33] through an advisory, Pipedream is a purpose-built modular malware that actively scans for vulnerabilities in the CIs that have devices/components from Schneider Electric, OMRON Sysmac, and Open Platform Communications Unified Architecture (OPC UA) to establish initial access. Once the initial access to a CI is attained, the cyber criminals can open backdoors, maintain persistence, or change the device configurations, which could have a devastating effect. Although the real-life compromise from this malware has not yet been reported, a whitepaper published by Dragos [34] highlights the sophistication of Pipedream due to its capability of reconnaissance, brute-forcing passwords, and crashing the target device. The paper also highlights the extensive capability of the CHERNOVITE threat group behind Pipedream as the analysis of the malware shows the refined skills of this group in software development methods, ICS protocols, and securing funding.
3. Cyber-Physical System Malware
3.1. Malware Classes
- Trojan Horse: A self-reliant, non-replicating program that appears to be legitimate and innocuous but has a hidden malicious objective of exploiting the system [35,36]. Once active, the Trojan opens a backdoor for the attacker to gain further control of the affected system or install a virus or worm to intensify the attack further;
- Adware: Largely, adware does not affect the system files nor the user data as they are aimed at occupying the user screen to display different advertisements. These programs are also integrated into other software that the user needs for their normal working. The program generates pop-ups and entices a user or the browser redirects to a commercial website [36]. In addition, this software has the potential to slow down the system by using considerable system resources;
- Spyware: A program installed on a system without the user’s consent and transmits critical information to the attacker such as keystrokes, screen data, network traffic, and scrapes the user’s files for sensitive information [36]. Spyware was considered as a companion to adware used to track a user’s browsing interests and then selling it to the advertisers;
- Rootkit: A collection of files installed on the compromised system to escalate the permissions to the administrator level in a stealthy way that is incredibly difficult to detect [35,36]. The stealthiness is achieved due to a change in the system’s configuration files that hides the rootkit from detection;
- Backdoor: Backdoor, also known as a trapdoor, is a program that executes the commands through TCP or UDP ports [35,36]. It can be considered as a secret entry for the attackers to maintain persistence into the compromised system. Consequently, the attacker attains the ability to acquire confidential information by executing arbitrary instructions. Backdoors also allow the attacker to install other malware on the compromised system;
- Scareware: Ye, Li, Adjeroh and Iyengar [39] argue that scareware tricks the user to either buy or download software that is dangerous and designed for financial and privacy-related threats;
- Ransomware: Gaining popularity during the last five years, The Australian Cyber Security Centre (ACSC) [43], Connolly, et al. [44], and Hampton and Baig [45] define ransomware as a type of malware that locks the attacked system or network until the desired ransom is paid. After the initial foothold, the program can spread to other shared storage devices to encrypt data and make the systems inaccessible. Ransomware can even delete the data if the payment is not made within the given timeframe;
- Bot: Malicious programs that remotely control an already compromised system are referred to as Bots. This type of malware is a starting point that installs other types of malware and has the ability to transform an already conceded system into a network of bots commonly known as Botnets [39].
3.2. Malware Variants
- Metamorphic malware: a program that mutates with every iteration.
4. Advanced Persistent Threat (APT)
5. Malware Analyzing Techniques
6. Approaches to Malware Detection
7. Malware Features
8. Artificial Intelligence and Machine Learning
9. Heuristic and Metaheuristic Techniques
10. Impact of False Positives on CIs
11. Cyber-Physical System Malware Countermeasures
12. Conclusions and Future Directions
- Non-availability of benign and malware datasets that researchers have used thus far. Where available, it lacks the method used to create these datasets making it impossible to reproduce;
- Lack of work on malware analysis directly relevant to CPSes. We believe that analysis of malware that have compromised CIs may allow us to classify features that distinguish general and CPS malware. A successful outcome has the potential for more reliable and robust CIs. Our analyses thus far also show that a very limited number of CPS bound malware executables/binaries (their variants) are publicly available. This presents a more daunting task as the analyses on a relatively small number of samples would give a smaller dataset;
- Limited or almost negligible use of available nature-inspired metaheuristic algorithms that can be leveraged to bring optimization in malware-detection processes;
- Restricted work in reducing the false positives specific to CPSes as it directly relates to the risk of fatality which could be seen as detrimental to bringing trust-level for the consumers.
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- United States Cyber Command. Advanced Cyber Industrial Control System Tactics, Techniques, and Procedures (ACI TTP) for Department of Defense (DoD) Industrial Control Systems (ICS); United States Department of Defense: Arlington, VA, USA, 2017; Available online: https://apps.dtic.mil/dtic/tr/fulltext/u2/1040233.pdf (accessed on 27 March 2023).
- Cyber and Infrastructure Security Centre; Australian Government Department of Home Affairs. Defining Critical Infrastrucure. Available online: https://www.cisc.gov.au/what-is-the-cyber-and-infrastructure-security-centre/defining-critical-infrastructure (accessed on 29 March 2023).
- Barrett, M.P. Framework for Improving Critical Infrastructure Cybersecurity; National Institute of Standards and Technology (NIST): Gaithersburg, MD, USA, 2018. Available online: https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.04162018.pdf (accessed on 27 March 2023).
- Rzeszutek, E.; Mazurczyk, W. Nature-inspired analogies and metaphors for cyber security. In Nature-Inspired Cyber Security and Resiliency—Fundamentals, Techniques and Applications; Institution of Engineering and Technology (IET): Stevenage, Herts, UK, 2019; pp. 1–28. [Google Scholar] [CrossRef]
- Faris, H.; Aljarah, I.; Mirjalili, S.; Castillo, P.A.; Merelo, J.J. EvoloPy: An open-source nature-inspired optimization framework in Python. In Proceedings of the 8th International Joint Conference on Computational Intelligence—ECTA (IJCCI), Porto, Portugal, 11 November 2016. [Google Scholar] [CrossRef] [Green Version]
- Yang, X.-S. Optimization Techniques and Applications with Examples; John Wiley & Sons: Hoboken, NJ, USA, 2018. [Google Scholar] [CrossRef]
- Yang, X.-S.; Deb, S. Engineering optimisation by cuckoo search. Int. J. Math. Model. Numer. Optim. 2010, 1, 330–343. [Google Scholar] [CrossRef]
- Cybersecurity & Infrastructure Security Agency (CISA). Critical Infrastructure Sectors; US Department of Homeland Security: Washington, DC, USA. Available online: https://www.cisa.gov/critical-infrastructure-sectors (accessed on 27 March 2023).
- Fujita, H.; Gaeta, A.; Loia, V.; Orciuoli, F. Resilience analysis of critical infrastructures: A cognitive approach based on granular computing. IEEE Trans. Cybern. 2019, 49, 1835–1848. [Google Scholar] [CrossRef]
- Russell, B.; Van Duren, D. Practical Internet of Things Security: Design a Security Framework for an Internet Connected Ecosystem, 2nd ed.; Packt Publishing Ltd.: Birmingham, UK, 2018. [Google Scholar]
- Maynard, P.; McLaughlin, K.; Sezer, S. Decomposition and sequential-AND analysis of known cyber-attacks on critical infrastructure control systems. J. Cybersecur. 2020, 6, tyaa020. [Google Scholar] [CrossRef]
- Yaacoub, J.-P.A.; Salman, O.; Noura, H.N.; Kaaniche, N.; Chehab, A.; Malli, M. Cyber-physical systems security: Limitations, issues and future trends. Microprocess. Microsyst. 2020, 77, 103201. [Google Scholar] [CrossRef]
- Mamta; Gupta, B.B.; Li, K.C.; Leung, V.C.M.; Psannis, K.E.; Yamaguchi, S. Blockchain-Assisted Secure Fine-Grained Searchable Encryption for a Cloud-Based Healthcare Cyber-Physical System. IEEE/CAA J. Autom. Sin. 2021, 8, 1877–1890. [Google Scholar] [CrossRef]
- Ch, R.; Srivastava, G.; Nagasree, Y.L.; Ponugumati, A.; Ramachandran, S. Robust Cyber-Physical System Enabled Smart Healthcare Unit Using Blockchain Technology. Electronics 2022, 11, 3070. [Google Scholar] [CrossRef]
- Nguyen, G.N.; Viet, N.H.L.; Elhoseny, M.; Shankar, K.; Gupta, B.B.; El-Latif, A.A.A. Secure blockchain enabled Cyber–physical systems in healthcare using deep belief network with ResNet model. J. Parallel Distrib. Comput. 2021, 153, 150–160. [Google Scholar] [CrossRef]
- Humayed, A.; Lin, J.; Li, F.; Luo, B. Cyber-physical systems security—A survey. IEEE Internet Things J. 2017, 4, 1802–1831. [Google Scholar] [CrossRef]
- Jacobson, C. The importance of cyber-physical systems for industry. ERCIM News 2014, 97, 4. [Google Scholar]
- Anthi, E.; Williams, L.; Burnap, P.; Jones, K. A three-tiered intrusion detection system for industrial control systems. J. Cybersecur. 2021, 7, tyab006. [Google Scholar] [CrossRef]
- Nazarenko, A.A.; Safdar, G.A. Survey on security and privacy issues in cyber physical systems. AIMS Electron. Electr. Eng. 2019, 3, 111–143. [Google Scholar] [CrossRef]
- Song, H.; Fink, G.; Jeschke, S. Security and Privacy in Cyber-Physical Systems: Foundations, Principles, and Applications; John Wiley & Sons, Inc.: Hoboken, NJ, USA, 2018. [Google Scholar] [CrossRef] [Green Version]
- Wang, Z.; Xie, W.; Wang, B.; Tao, J.; Wang, E. A Survey on Recent Advanced Research of CPS Security. Appl. Sci. 2021, 11, 3751. [Google Scholar] [CrossRef]
- Abuelsamid, S. Autonomous Automotive Cybersecurity. Available online: https://karambasecurity.com/static/pdf/Autonomous-Automotive-Cybersecurity-Report.pdf (accessed on 27 March 2023).
- Hassanzadeh, A.; Rasekh, A.; Galelli, S.; Aghashahi, M.; Taormina, R.; Ostfeld, A.; Banks, M.K. A review of cybersecurity incidents in the water sector. J. Environ. Eng. 2020, 146, 03120003–03120013. [Google Scholar] [CrossRef] [Green Version]
- Hill, M. Water Treatment Plant Hit by Cyber-Attack. Infosecurity Group. 2016. Available online: https://www.infosecurity-magazine.com/news/water-treatment-plant-hit-by/ (accessed on 27 March 2023).
- Mordor Intelligence. Internet of Things (IoT) Market—Growth, Trends, COVID-19 Impact, and Forecasts (2021–2026). 2021. Available online: https://www.reportlinker.com/p06067771/Internet-of-Things-IoT-Market-Growth-Trends-COVID-19-Impact-and-Forecasts.html (accessed on 29 March 2023).
- Scheuermann, J.E. Cyber-Physical Attacks on Critical Infrastructure: What’s Keeping Your Insurer Awake at Night? Legal Insight, Issue. K. L. Gates. 2017. Available online: https://files.klgates.com/files/publication/b54ead7b-7166-45a7-909a-e990c5ba85f8/presentation/publicationattachment/b186efde-3b30-4eda-86d1-ebdd8badd030/insurance_coverage_alert_01242017.pdf (accessed on 27 March 2023).
- Lloyd’s. Business Blackout–The Insurance Implications of a Cyber Attack on the US Power Grid. 2015. Available online: https://www.jbs.cam.ac.uk/wp-content/uploads/2020/08/crs-lloyds-business-blackout-scenario.pdf (accessed on 29 March 2023).
- Department of Home Affairs. Australia’s Cyber Security Strategy 2020; Australian Government Department of Home Affairs: Canberra, Australia, 2020. Available online: https://www.homeaffairs.gov.au/cyber-security-subsite/files/cyber-security-strategy-2020.pdf (accessed on 27 March 2023).
- Malwarebytes Labs. 2020 State of Malware Report; Malwarebytes Labs: Santa Clara, CA, USA, 2020; Available online: https://resources.malwarebytes.com/files/2020/02/2020_State-of-Malware-Report.pdf (accessed on 27 March 2023).
- The Australian Cyber Security Centre (ACSC). SDBBot Targeting Health Sector; The Australian Cyber Security Centre (ACSC): Canberra, Australia, 2020. Available online: https://www.cyber.gov.au/about-us/alerts/sdbbot-targeting-health-sector (accessed on 29 March 2023).
- Cimpanu, C. German tech giant Software AG down after ransomware attack. ZDNet Security. 2020. Available online: https://www.zdnet.com/article/german-tech-giant-software-ag-down-after-ransomware-attack/ (accessed on 27 March 2023).
- CrowdStrike. 2021 Global Threat Report. 2021. Available online: https://go.crowdstrike.com/rs/281-OBQ-266/images/Report2021GTR.pdf (accessed on 27 March 2023).
- Cybersecurity & Infrastructure Security Agency (CISA). APT Cyber Tools Targeting ICS/SCADA Devices; Cybersecurity & Infrastructure Security Agency: Arlington, VA, USA, 2022. Available online: https://www.cisa.gov/uscert/ncas/alerts/aa22-103a (accessed on 27 March 2023).
- Dragos. Pipedream: Chernovite’s Emerging Malware Targeting Industrial Control Systems; Dragos Inc.: Hanover, MD, USA, 2022; Available online: https://hub.dragos.com/hubfs/116-Whitepapers/Dragos_ChernoviteWP_v2b.pdf?hsLang=en (accessed on 27 March 2023).
- Souppaya, M.; Scarfone, K. Guide to Malware Incident Prevention and Handling for Desktops and Laptops; National Institue of Standards and Technology (NIST): Gaithersburg, MD, USA, 2013. Available online: https://nvlpubs.nist.gov/nistpubs/specialpublications/nist.sp.800-83r1.pdf (accessed on 27 March 2023).
- Stallings, W.; Brown, L. Computer Security: Principles and Practice, 4th ed.; Pearson Education: New York, NY, USA, 2018. [Google Scholar]
- Symantec. ISTR—Information Security Threat Report; Symantec: Mountain View, CA, USA, 2018; Available online: https://www.phishingbox.com/assets/files/images/Symantec-Internet-Security-Threat-Report-2018.pdf (accessed on 27 March 2023).
- McAfee Labs. McAfee Labs Threat Report. Available online: https://www.dailyhostnews.com/mcafee-labs-threat-report-q3-2017-identifies-57-6-million-new-malware-samples-increase-10-q2 (accessed on 29 March 2023).
- Ye, Y.; Li, T.; Adjeroh, D.; Iyengar, S.S. A survey on malware detection using data mining techniques. ACM Comput. Surv. 2017, 50, 1–40. [Google Scholar] [CrossRef]
- Bettany, A.; Halsey, M. Windows Virus and Malware Troubleshooting; Apress: Berkeley, CA, USA, 2017. [Google Scholar] [CrossRef]
- The Kosciuszko Institute. The Kosciuszko Institute Cyber-Security Forecasts for 2018. Cyber Defense Magazine. 2018. Available online: https://www.cyberdefensemagazine.com/cyber-security-in-2018-the-kosciuszko-institute-publishes-experts-forecasts/ (accessed on 27 March 2023).
- Gandotra, E.; Bansal, D.; Sofat, S. Malware analysis and classification: A survey. J. Inf. Secur. 2014, 5, 56–64. [Google Scholar] [CrossRef] [Green Version]
- The Australian Cyber Security Centre (ACSC). Ransomware; The Australian Cyber Security Centre (ACSC): Canberra, Australia. Available online: https://www.cyber.gov.au/learn-basics/view-resources/glossary/r (accessed on 29 March 2023).
- Connolly, L.Y.; Wall, D.S.; Lang, M.; Oddson, B. An empirical study of ransomware attacks on organizations: An assessment of severity and salient factors affecting vulnerability. J. Cybersecur. 2020, 6, tyaa023. [Google Scholar] [CrossRef]
- Hampton, N.; Baig, Z.A. Ransomware: Emergence of the cyber-extortion menace. In Proceedings of the 13th Australian Information Security Management Conference, Perth, WA, Australia, 30 November–2 December 2015; SRI Security Research Institute, Edith Cowan University: Perth, Australia, 2015. [Google Scholar] [CrossRef]
- Mathur, K.; Hiranwal, S. A survey on techniques in detection and analyzing malware executables. Int. J. Adv. Res. Comput. Sci. Softw. Eng. 2013, 3, 422–428. [Google Scholar]
- NIST. Security and Privacy Controls for Information Systems and Organizations; National Institute of Standards and Technology (NIST): Gaithersburg, MD, USA, 2020. Available online: https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r5.pdf (accessed on 27 March 2023).
- The Australian Cyber Security Centre (ACSC). Advanced persistent THREAT (APT); The Australian Cyber Security Centre (ACSC): Canberra, Australia. Available online: https://www.cyber.gov.au/learn-basics/view-resources/glossary/a (accessed on 29 March 2023).
- Lockheed Martin. The Cyber Kill Chain®. Available online: https://www.lockheedmartin.com/en-us/capabilities/cyber/cyber-kill-chain.html (accessed on 27 March 2023).
- Andreasson, K. Is there a conclusion to cybersecurity? In Cybersecurity: Public Sector Threats and Responses, 1st ed.; Andreasson, K., Ed.; CRC Press, Taylor & Francis Group: Boca Raton, FL, USA, 2011; pp. 327–338. [Google Scholar] [CrossRef]
- Li, S.; Zhang, Q.; Wu, X.; Han, W.; Tian, Z. Attribution Classification Method of APT Malware in IoT Using Machine Learning Techniques. Secur. Commun. Netw. 2021, 2021, 9396141. [Google Scholar] [CrossRef]
- MITRE ATT&CK. MITRE ATT&CK Groups. 2023. Available online: https://attack.mitre.org/groups/ (accessed on 27 March 2023).
- Waldman, J.; Cordona, E. Top 25 Threat Actors—2019 Edition. SBS CyberSecurity. Available online: https://sbscyber.com/resources/top-25-threat-actors-2019-edition (accessed on 27 March 2023).
- Trellix. The Threat Report; Trellix: Milpitas, CL, USA, 2021; Available online: https://www.trellix.com/en-us/advanced-research-center/threat-reports/feb-2023.html (accessed on 29 March 2023).
- Sikorski, M.; Honig, A. Practical Malware Analysis: The Hands-on Guide to Dissecting Malicious Software; No Starch Press: San Francisco, CA, USA, 2012. [Google Scholar]
- Cui, Z.; Xue, F.; Cai, X.; Cao, Y.; Wang, G.; Chen, J. Detection of malicious code variants based on deep learning. IEEE Trans. Ind. Inform. 2018, 14, 3187–3196. [Google Scholar] [CrossRef]
- Damodaran, A.; Troia, F.D.; Visaggio, C.A.; Austin, T.H.; Stamp, M. A comparison of static, dynamic, and hybrid analysis for malware detection. J. Comput. Virol. Hacking Tech. 2017, 13, 1–12. [Google Scholar] [CrossRef]
- Elhadi AA, E.; Maarof, M.A.; Osman, A.H. Malware detection based on hybrid signature behaviour application programming interface call graph. Am. J. Appl. Sci. 2012, 9, 283–288. [Google Scholar]
- Islam, R.; Tian, R.; Batten, L.M.; Versteeg, S. Classification of malware based on integrated static and dynamic features. J. Netw. Comput. Appl. 2013, 36, 646–656. [Google Scholar] [CrossRef]
- Kaur, H.; Kalra, M. An approach for malware detection and predictive analysis using artificial neural networks. Int. Ref. J. Rev. Res. 2016, 4, 6–12. [Google Scholar]
- Yan, S.; Ren, J.; Wang, W.; Sun, L.; Zhang, W.; Yu, Q. A Survey of Adversarial Attack and Defense Methods for Malware Classification in Cyber Security. IEEE Commun. Surv. Tutor. 2023, 25, 467–496. [Google Scholar] [CrossRef]
- Gaurav, A.; Gupta, B.B.; Panigrahi, P.K. A comprehensive survey on machine learning approaches for malware detection in IoT-based enterprise information system. Enterp. Inf. Syst. 2023, 17, 2023764. [Google Scholar] [CrossRef]
- Ranveer, S.; Hiray, S. Comparative analysis of feature extraction methods of malware detection. Int. J. Comput. Appl. 2015, 120, 1–7. [Google Scholar] [CrossRef]
- Shijoa, P.V.; Salim, A. Integrated static and dynamic analysis for malware detection. Procedia Comput. Sci. 2015, 46, 804–811. [Google Scholar] [CrossRef] [Green Version]
- Vinod, P.; Laxmi, V.; Gaur, M.S. Survey on malware detection methods. In Proceedings of the 3rd Hackers’ Workshop on Computer and Internet Security (IITKHACK’09), Prabhu Goel Research Centre for Computer & Internet Security, Kanpur, India, 17–19 March 2009; Department of Computer Science and Engineering, Indian Institute of Technology Kanpur: Kanpur, India, 2009. [Google Scholar]
- Saeed, I.A.; Selamat, A.; Abuagoub AM, A. A survey on malware and malware detection systems. Int. J. Comput. Appl. 2013, 67, 25–31. [Google Scholar] [CrossRef]
- Cloonan, J. Advanced Malware Detection—Signatures vs. Behavior Analysis; Info Security Group, 2017. Available online: https://www.infosecurity-magazine.com/opinions/malware-detection-signatures/ (accessed on 27 March 2023).
- EL Boujnouni, M.; Jedra, M.; Zahid, N. New malware detection framework based on N-grams and support vector domain description. In Proceedings of the 2015 11th International Conference on Information Assurance and Security (IAS), Marrakech, Morocco, 14–16 December 2015. [Google Scholar] [CrossRef]
- Bazrafshan, Z.; Hashemi, H.; Fard, S.M.H.; Hamzeh, A. A survey on heuristic malware detection techniques. In Proceedings of the 5th Conference on Information and Knowledge Technology (IKT), Shiraz, Iran, 28–30 May 2013. [Google Scholar] [CrossRef]
- Souri, A.; Hosseini, R. A state-of-the-art survey of malware detection approaches using data mining techniques. Hum. -Cent. Comput. Inf. Sci. 2018, 8, 3. [Google Scholar] [CrossRef] [Green Version]
- Chumachenko, K. Machine Learning Methods for Malware Detection and Classification. Bachelor’s Thesis, University of Applied Sciences, Kouvola, Finland, 2017. Available online: http://urn.fi/URN:NBN:fi:amk-201703103155 (accessed on 27 March 2023).
- Wüchner, T.; Cisłak, A.; Ochoa, M.; Pretschner, A. Leveraging compression-based graph mining for behavior-based malware detection. IEEE Trans. Dependable Secur. Comput. 2017, 16, 99–112. [Google Scholar] [CrossRef]
- Mohaisen, A.; Alrawi, O.; Mohaisen, M. AMAL: High-fidelity, behavior-based automated malware analysis and classification. Comput. Secur. 2015, 52, 251–266. [Google Scholar] [CrossRef]
- Burnap, P.; French, R.; Turner, F.; Jones, K. Malware classification using self organising feature maps and machine activity data. Comput. Secur. 2018, 73, 399–410. [Google Scholar] [CrossRef]
- LeDoux, C.; Lakhotia, A. Malware and machine learning. In Intelligent Methods for Cyber Warfare; Springer: Berlin/Heidelberg, Germany, 2015; pp. 1–42. [Google Scholar]
- Santos, I.; Devesa, J.; Brezo, F.; Nieves, J.; Bringas, P.G. Opem: A Static-Dynamic Approach for Machine-Learning-Based Malware Detection; Springer: Berlin/Heidelberg, Germany, 2013. [Google Scholar]
- Anderson, B.; Storlie, C.; Lane, T. Improving malware classification: Bridging the static/dynamic gap. In Proceedings of the Proceedings of the 5th ACM Workshop on Security and Artificial Intelligence, Raleigh, NC, USA, 19 October 2012; pp. 3–14. [Google Scholar]
- Russell, S.; Dewey, D.; Tegmark, M. Research priorities for robust and beneficial artificial intelligence. AI Mag. 2015, 36, 105–114. [Google Scholar] [CrossRef] [Green Version]
- Nieva, R. Google Says It’s Designing Duplex with ‘Disclosure Built-in’. C|Net. 2018. Available online: https://www.cnet.com/news/google-says-its-designing-duplex-with-disclosure-built-in/ (accessed on 27 March 2023).
- Goode, L. How Google’s Eerie Robot Phone Calls Hint at AI’s Future; Wired: New York, NY, USA, 2018; Available online: https://www.wired.com/story/google-duplex-phone-calls-ai-future/ (accessed on 27 March 2023).
- Alpaydin, E. Machine Learning: The New AI; MIT Press: Cambridge, MA, USA, 2016. [Google Scholar]
- Dua, S.; Du, X. Data Mining and Machine Learning in Cybersecurity, 1st ed.; Auerbach Publications, Taylor & Francis Group: New York, NY, USA, 2011. [Google Scholar] [CrossRef]
- Luke, S. Essentials of Metaheuristics, 2nd ed.; Lulu: Morrisville, NC, USA, 2013; Available online: https://cs.gmu.edu/~sean/book/metaheuristics/ (accessed on 27 March 2023).
- Talbi, E.-G. Metaheuristics: From Design to Implementation; John Wiley & Sons: Hoboken, NJ, USA, 2009; Volume 74. [Google Scholar]
- Yang, X.-S. Nature-Inspired Metaheuristic Algorithms, 2nd ed.; Luniver Press: Frome, UK, 2010. [Google Scholar]
- Yang, X.-S. Nature-Inspired Optimization Algorithms, 2nd ed.; Academic Press: Cambridge, MA, USA, 2021. [Google Scholar] [CrossRef]
- Arora, T.; Gigras, Y. A survey of comparison between various metaheuristic techniques for path planning problem. Int. J. Comput. Eng. Sci. 2013, 3, 62–66. [Google Scholar]
- Mirjalili, S.; Gandomi, A.H.; Mirjalili, S.Z.; Saremi, S.; Faris, H.; Mirjalili, S.M. Salp Swarm algorithm: A bio-inspired optimizer for engineering design problems. Adv. Eng. Softw. 2017, 114, 163–191. [Google Scholar] [CrossRef]
- Gandomi, A.H.; Yang, X.-S.; Alavi, A.H. Cuckoo search algorithm: A metaheuristic approach to solve structural optimization problems. Eng. Comput. 2013, 29, 17–35. [Google Scholar] [CrossRef]
- Rhmann, W.; Ansari, G.A. Use of metaheuristic algorithms in malware detection. Int. J. Recent Innov. Trends Comput. Commun. 2017, 5, 1370–1374. [Google Scholar] [CrossRef]
- Suh, W.-J.; Park, C.-S.; Kim, D.-W. Heuristic vs. Meta-Heuristic Optimization for Energy Performance of a Post Office Building. In Proceedings of the Building Simulation 2011: 12th Conference of International Building Performance Simulation Association (IBPSA), Sydney, Australia, 14–16 November 2011; Available online: http://www.ibpsa.org/proceedings/BS2011/P_1313.pdf (accessed on 27 March 2023).
- Almomani, A.; Alweshah, M.; Khalayleh, S.A.; Al-Refai, M.; Qashi, R. Metaheuristic algorithms-based feature selection approach for intrusion detection. In Machine Learning for Computer and Cyber Security, 1st ed.; Gupta, B.B., Sheng, M., Eds.; CRC Press: Boca Raton, FL, USA, 2019; pp. 184–208. [Google Scholar]
- Fister, I., Jr.; Yang, X.-S.; Fister, I.; Brest, J.; Fister, D. A brief review of nature-inspired algorithms for optimization. Electrotech. Rev. 2013, 80, 116–122. [Google Scholar]
- Luthra, I.; Chaturvedi, S.K.; Upadhyay, D.; Gupta, R. Comparative study on nature inspired algorithms for optimization problem. In Proceedings of the International conference of Electronics, Communication and Aerospace Technology (ICECA), Coimbatore, India, 20–22 April 2017. [Google Scholar] [CrossRef]
- Sörensen, K. Metaheuristics—The metaphor exposed. Int. Trans. Oper. Res. 2015, 22, 3–18. [Google Scholar] [CrossRef]
- Mthunzi, S.N.; Benkhelifa, E.; Bosakowski, T.; Hariri, S. A bio-inspired approach to cyber security In Machine Learning for Computer and Cyber Security, 1st ed.; Gupta, B.B., Sheng, M., Eds.; CRC Press, Taylor and Francis Group: Boca Raton, FL, USA, 2019; pp. 75–104. [Google Scholar]
- Nanda, S.J.; Panda, G. A survey on nature inspired metaheuristic algorithms for partitional clustering. Swarm Evol. Comput. 2014, 16, 1–18. [Google Scholar] [CrossRef]
- Malik, M.I.; McAteer, I.N.; Hannay, P.; Ibrahim, A.; Baig, Z.; Zheng, G. Cyber security for Network of Things (NoTs) in military systems: Challenges countermeasures. In Security Analytics for the Internet of Everything; Ahmed, M., Ullah, A.S.S.M.B., Pathan, A.-S.K., Eds.; CRC Press, Taylor & Francis Group: Boca Raton, FL, USA, 2020; pp. 231–250. [Google Scholar] [CrossRef]
- Critical Infrastructure Centre. Protecting Your Critical Infrastructure Asset from Foreign Involvement Risk. Available online: https://www.homeaffairs.gov.au/nat-security/files/cic-best-practice-guidance-supply-chains.pdf (accessed on 27 March 2023).
- Cybersecurity & Infrastructure Security Agency (CISA). Critical Infrastructure Security and Resilience; US Department of Homeland Security: Washington, DC, USA. Available online: https://www.dhs.gov/topic/critical-infrastructure-security (accessed on 27 March 2023).
- National Cyber Security Centre. Cyber Assessment Framework; National Cyber Security Centre: London, UK. Available online: https://www.ncsc.gov.uk/collection/caf/cyber-assessment-framework (accessed on 27 March 2023).
- Piazza, A. ATT&CKing Threat Management: A Structured Methodology for Cyber Threat Analysis; The SANS Institute: North Bethesda, MD, USA, 2019; Available online: https://www.sans.org/white-papers/39090/ (accessed on 29 March 2023).
- Strom, B.E.; Applebaum, A.; Miller, D.P.; Nickels, K.C.; Pennington, A.G.; Thomas, C.B. MITRE ATT&CK®: Design and Philosophy; The MITRE Corporation: McLean, VA, USA, 2020; Available online: https://attack.mitre.org/docs/ATTACK_Design_and_Philosophy_March_2020.pdf (accessed on 27 March 2023).
- The Mitre Corporation. MITRE ATT&CK™ Framework [Video]. YouTube. 28 February 2018. Available online: https://www.youtube.com/watch?v=0BEf6s1iu5g&t=207s (accessed on 27 March 2023).
- CyberX. Addressing the MITRE ATT&CK for ICS Matrix. CyberX. Available online: https://scadahacker.com/library/Documents/White_Papers/CyberX%20-%20Addressing%20the%20MITRE%20ATTACK%20for%20ICS%20Matrix.pdf (accessed on 29 March 2023).
- Alexander, O.; Belisle, M.; Steele, J. MITRE ATT&CK® for Industrial Control Systems: Design and Philosophy; The MITRE Corporation: McLean, VA, USA, 2020; Available online: https://attack.mitre.org/docs/ATTACK_for_ICS_Philosophy_March_2020.pdf (accessed on 29 March 2023).
- Alexander, O.; Slowik, J. Introducing MITRE ATT&CK™ for ICS and Why It Matters [Video]. YouTube. 18 January 2020. Available online: https://www.youtube.com/watch?v=NARspb8QfFE (accessed on 27 March 2023).
APT Group | Attribution (Suspected) | Weapon of Choice |
---|---|---|
Lazarus (APT37) | North Korea | Ransomware |
Equation | Unites States | Zero-day exploits, spyware |
Fancy Bear (APT28) | Russia | Spear-phishing/malware |
Dynamite Panda (APT18) | China | Trojan ransomware |
Elfin (APT33) | Iran | Malware |
OceanLotus (APT32) | Vietnam | Social engineering/malicious payloads |
Zhenbao (APT21) | China | Spear-phishing/malicious attachments |
APT5 | Unknown | Malware with keylogging capabilities |
CHERNOVITE | Unknown | Pipedream—a modular malware |
Sub-Group | Functionality | |
---|---|---|
Static | Basic | Uses tools to determine the nature of the file, and the range of operations an executable may perform. The tools used can also give technical information for the file being examined that can be used as signatures. While the process is time-efficient, it is not as effective as it may lead to false positives or false negatives. Elementary methods such as hash values and antivirus tools are used here. |
Advanced | Reverse-engineering of the malicious file is undertaken to understand its flow, and behavior of the program is observed. Tools such as IDA Pro are used for malware disassembly under this sub-category. | |
Dynamic | Basic | Malware is executed, and behavior observed on the system. The behavior enables the production of useful signatures that may assist in detection or eliminating the malicious files. Better than Basic Static, but vulnerable to bypass key malware attributes. |
Advanced | Allows the examiner to dig deep into the malicious file by using a debugger that enables the extraction of critical details that are otherwise not possible with other categories. The process is quite time-intensive, but the information obtained is far more effective in thwarting the malware as compared to the others. Debuggers are used in this subcategory and enable the examiner to acquire root level information about the executable. |
Category | Sub-Category | Features Used | References | |
---|---|---|---|---|
Malware Detection | Signature-Based | Binary, Assembly | [70] 1 | |
Behaviour-Based | API Calls, Assembly | |||
Malware Analysis | Static | Opcode n-gram, Byte Code n-gram, String, Portable Executables | [63] | |
Dynamic | Function-based feature, API Calls, System Calls, Information Flow Tracking | |||
Malware Analysis | Static | Windows API Calls, byte n-grams, Strings, Opcodes, Control Flow Graphs (CFGs), File Property, File Resource Information, Export Table | [39] 2 | |
Dynamic | No specific feature mentioned. Instead, the author discussed different execution environments (Debugger, Simulator, Emulator, and Virtual Machine) | |||
Malware Detection | Behaviour-Based | File System, Registry, Network | [73] | |
Malware Detection | Behaviour-Based | Files, Registry Keys, Mutexes, Processes, IP Addresses, and DNS Queries, API Calls | [71] | |
Malware Analysis | Static | n-grams | [68] | |
Malware Analysis | Static | API Calls, Opcodes | [57] | |
Dynamic | API Calls | |||
Malware Analysis | Hybrid | Static | Function Length Frequency, Printable String Information | [59] |
Dynamic | API Calls | |||
Malware Analysis | Hybrid | Static | Opcodes | [76] |
Dynamic | System Calls, Operations, Raised Exceptions | |||
Malware Analysis | Hybrid | Static | 2-g, opcodes [selective], Control Flow Graphs (CFGs) | [77] |
Dynamic | Instruction Traces, System Calls, Miscellaneous File Information Features | |||
Malware Analysis | Hybrid | Static | Control Flow Graphs (CFGs), Data- Flow Graphs (CFGs), System Calls | [58] |
Dynamic | API Calls | |||
Malware Analysis | Hybrid | Static | Printable String Information (PSI) | [64] |
Dynamic | API Calls Sequence (3-API-call-grams and 4-API-call-grams) | |||
Malware Detection | Hybrid | Heuristic | API Calls, Control Flow Graphs, n-grams, OpCodes, Hybrid features | [69] 2 |
Examples | |
---|---|
Evolutionary Algorithms | Genetic Algorithm (GA) |
Differential Evolution (DE) | |
Genetic Programming (GP) | |
Evolutionary Strategy (ES) | |
Granular Agent Evolutionary Algorithm | |
Physical Algorithms | Simulated Annealing (SA) |
Memetic Algorithm (MA) | |
Harmony Search (HS) | |
Shuffled Frog-Leaping Algorithm (SFL) | |
Swarm Intelligence Algorithms | Ant Colony Optimization (ACO) |
Particle Swarm Optimization (PSO) | |
Artificial Bee Colony (ABC) | |
Fish Swarm Algorithm (FSA) | |
Bio-Inspired Algorithms | Artificial Immune System (AIS) |
Bacterial Foraging Optimization (BFO) | |
Dendritic Cell Algorithm | |
Krill Herd Algorithm | |
Other Nature-Inspired Algorithms | Cat Swarm Optimization (CSO) |
Cuckoo Search Algorithm 1 | |
Firefly Algorithm 1 | |
Invasive Weed Optimization Algorithm (IWO) | |
Gravitational Search Algorithm | |
River Formation Dynamics | |
Bat Algorithm 1 |
Sub-Domain | Impact of False Positive | |
---|---|---|
Transportation Systems | Autonomous Vehicle | A high-speed car on a freeway suddenly applies brakes after receiving a non-life-threatening alert such as minor debris when it could have easily crossed them. Such a situation has the potential for severe accidents to the following vehicles. A similar situation could also exist when the automated system does not trigger an alarm about fuel status causing the car to stop abruptly. |
Autonomous Rail System | A moving train receives a stop (red) signal, but processes it as a moving (green) signal and does not stop, leading to fatal accidents. | |
Financial Services | Banking System | A malfunction on one automated teller machine (ATM) requires a system to shut it down. However, the system shuts all ATMs in that area affecting a broader community to use the services. |
Defense and Industrial Base | Defense | A frigate while manoeuvring generates an alert of encountering an enemy ship which is otherwise a friendly ship. Such an alert has the potential of causing an additional activity on the frigate, thus diverting it from its real assignment. |
Missiles with the potential of being redirected once fired by providing new GPS coordinates can be miscued when the system involved wrongly translates the given parameters. | ||
Energy | Power Grid | A smart grid receives an alert to shut down a few stations due to any natural cause but shuts down the entire network, or the networks that are not affected by the reason. Such false alerts deprive hundreds of thousands of people of energy supply, while also compromising vital healthcare services (a separate CI domain). |
Information Technology | Automated Superstore Services | System installed in a smart home does not open gates/doors for a legitimate person while coming inside. |
Smart Home System | System generates an alert about the low stock level of certain items whereas the shelves still have enough quantity of items available. This scenario could impact the goodwill of the superstore in a competitive environment. Moreover, this false trigger could lead to increased manufacturing/production rate. |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Malik, M.I.; Ibrahim, A.; Hannay, P.; Sikos, L.F. Developing Resilient Cyber-Physical Systems: A Review of State-of-the-Art Malware Detection Approaches, Gaps, and Future Directions. Computers 2023, 12, 79. https://doi.org/10.3390/computers12040079
Malik MI, Ibrahim A, Hannay P, Sikos LF. Developing Resilient Cyber-Physical Systems: A Review of State-of-the-Art Malware Detection Approaches, Gaps, and Future Directions. Computers. 2023; 12(4):79. https://doi.org/10.3390/computers12040079
Chicago/Turabian StyleMalik, M. Imran, Ahmed Ibrahim, Peter Hannay, and Leslie F. Sikos. 2023. "Developing Resilient Cyber-Physical Systems: A Review of State-of-the-Art Malware Detection Approaches, Gaps, and Future Directions" Computers 12, no. 4: 79. https://doi.org/10.3390/computers12040079
APA StyleMalik, M. I., Ibrahim, A., Hannay, P., & Sikos, L. F. (2023). Developing Resilient Cyber-Physical Systems: A Review of State-of-the-Art Malware Detection Approaches, Gaps, and Future Directions. Computers, 12(4), 79. https://doi.org/10.3390/computers12040079