Exploring the use of PLC debugging tools for digital forensic investigations on SCADA systems

The Stuxnet malware attack has provided strong evidence for the development of a forensic capability to aid in thorough post-incident investigations. Current live forensic tools are typically used to acquire and examine memory from computers running either Windows or Unix. This makes them incompatib...

Full description

Bibliographic Details
Main Authors: Wu, T, Nurse, J
Format: Journal article
Published: Association of Digital Forensics, Security and Law 2015
_version_ 1797079911543865344
author Wu, T
Nurse, J
author_facet Wu, T
Nurse, J
author_sort Wu, T
collection OXFORD
description The Stuxnet malware attack has provided strong evidence for the development of a forensic capability to aid in thorough post-incident investigations. Current live forensic tools are typically used to acquire and examine memory from computers running either Windows or Unix. This makes them incompatible with embedded devices found on SCADA systems that have their own bespoke operating system. Currently, only a limited number of forensics tools have been developed for SCADA systems, with no development of tools to acquire the program code from PLCs. In this paper, we explore this problem with two main hypotheses in mind. Our first hypothesis was that the program code is an important forensic artefact that can be used to determine an attacker's intentions. Our second hypothesis was that PLC debugging tools can be used for forensics to facilitate the acquisition and analysis of the program code from PLCs. With direct access to the memory addresses of the PLC, PLC debugging tools have promising functionalities as a forensic tool, such as the "Snapshot" function that allows users to directly take values from the memory addresses of the PLC, without vendor specific software. As a case example we will focus on PLC Logger as a forensic tool to acquire and analyse the program code on a PLC. Using these two hypotheses we developed two experiments. The results from Experiment 1 provided evidence to indicate that it is possible to acquire the program code using PLC Logger and to identify the attacker's intention, therefore our hypothesis was accepted. In Experiment 2, we used an existing Computer Forensics Tool Testing (CFTT) framework by NIST to test PLC Logger's suitability as a forensic tool to analyse and acquire the program code. Based on the experiment's results, this hypothesis was rejected as PLC Logger had failed half of the tests. This suggests that PLC Logger in its current state has limited suitability as a forensic tool, unless the shortcomings are addressed.
first_indexed 2024-03-07T00:52:37Z
format Journal article
id oxford-uuid:86e8c80c-5d32-4bd9-bf8a-9ce006878e1e
institution University of Oxford
last_indexed 2024-03-07T00:52:37Z
publishDate 2015
publisher Association of Digital Forensics, Security and Law
record_format dspace
spelling oxford-uuid:86e8c80c-5d32-4bd9-bf8a-9ce006878e1e2022-03-26T22:07:15ZExploring the use of PLC debugging tools for digital forensic investigations on SCADA systemsJournal articlehttp://purl.org/coar/resource_type/c_dcae04bcuuid:86e8c80c-5d32-4bd9-bf8a-9ce006878e1eSymplectic Elements at OxfordAssociation of Digital Forensics, Security and Law2015Wu, TNurse, JThe Stuxnet malware attack has provided strong evidence for the development of a forensic capability to aid in thorough post-incident investigations. Current live forensic tools are typically used to acquire and examine memory from computers running either Windows or Unix. This makes them incompatible with embedded devices found on SCADA systems that have their own bespoke operating system. Currently, only a limited number of forensics tools have been developed for SCADA systems, with no development of tools to acquire the program code from PLCs. In this paper, we explore this problem with two main hypotheses in mind. Our first hypothesis was that the program code is an important forensic artefact that can be used to determine an attacker's intentions. Our second hypothesis was that PLC debugging tools can be used for forensics to facilitate the acquisition and analysis of the program code from PLCs. With direct access to the memory addresses of the PLC, PLC debugging tools have promising functionalities as a forensic tool, such as the "Snapshot" function that allows users to directly take values from the memory addresses of the PLC, without vendor specific software. As a case example we will focus on PLC Logger as a forensic tool to acquire and analyse the program code on a PLC. Using these two hypotheses we developed two experiments. The results from Experiment 1 provided evidence to indicate that it is possible to acquire the program code using PLC Logger and to identify the attacker's intention, therefore our hypothesis was accepted. In Experiment 2, we used an existing Computer Forensics Tool Testing (CFTT) framework by NIST to test PLC Logger's suitability as a forensic tool to analyse and acquire the program code. Based on the experiment's results, this hypothesis was rejected as PLC Logger had failed half of the tests. This suggests that PLC Logger in its current state has limited suitability as a forensic tool, unless the shortcomings are addressed.
spellingShingle Wu, T
Nurse, J
Exploring the use of PLC debugging tools for digital forensic investigations on SCADA systems
title Exploring the use of PLC debugging tools for digital forensic investigations on SCADA systems
title_full Exploring the use of PLC debugging tools for digital forensic investigations on SCADA systems
title_fullStr Exploring the use of PLC debugging tools for digital forensic investigations on SCADA systems
title_full_unstemmed Exploring the use of PLC debugging tools for digital forensic investigations on SCADA systems
title_short Exploring the use of PLC debugging tools for digital forensic investigations on SCADA systems
title_sort exploring the use of plc debugging tools for digital forensic investigations on scada systems
work_keys_str_mv AT wut exploringtheuseofplcdebuggingtoolsfordigitalforensicinvestigationsonscadasystems
AT nursej exploringtheuseofplcdebuggingtoolsfordigitalforensicinvestigationsonscadasystems