Malware and Indicators of Compromise Flashcards

1
Q

Polymorphic Malware

A

Malware that can change its code after each use, making each replicant different from a detection point of view.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Virus

A

A piece of malicious code that replicates by attaching itself to another piece of executable code.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Armored Virus

A

A virus that is much more difficult, if not impossible for antivirus companies and security researchers to decompile the program in an attempt to reverse engineer its functionality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Crypto-malware

A

An early name given to malware that encrypts files on a system and then leaves them unusable either permanently, acting as a denial of service, or temporarily until a ransom is paid, making it ransomware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Ransomware

A

A form of malware that performs some action and extracts ransom from a user.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Worm

A

Pieces of code that attempt to penetrate networks and computer systems. Worms replicate themselves without needing to attach to other pieces of executable code.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Trojan

A

A piece of software that appears to do one thing but hides some other functionality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Rootkit

A

A form of malware that is specifically designed to modify the operation of the operating system in some fashion to facilitate nonstandard functionality.

A rootkit can do virtually anything that the operating system does.

Rootkits modify the operating system kernel and supporting functions, changing the nature of the system’s operation.

Rootkits act as a form of malware that can change thread priorities to boost an application’s performance, performing keylogging, act as a sniffer, hide other files from other applications, or create backdoors in the authentication system.

The use of rootkit functionality to hide other processes and files enables an attacker to use a portion of a computer without the user or other applications knowing what is happening.

Rootkits can load before the operating system loads, acting as loadable library modules, effectively changing portions of the operating system outside the kernel.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Keylogger

A

A piece of software that logs all of the keystrokes that a user enters.

Microsoft Word can be considered a keylogger which isn’t necessarily a bad thing.

What makes a keylogger a malicious piece of software is when its operation is unknown to the user, and it is not under the user’s control.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Adware

A

Software that is supported by advertising.

Adware comes in many different forms. With legitimate adware, the user is aware of the advertising and agrees to the arrangement in return for free use of the software.

Adware can also refer to a form of malware, which is characterized by software that presents unwanted ads.

Adware is sometimes just an irritant and other times they can represent an actual security threat.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Spyware

A

Software that “spies” on users, recording and reporting on their activities.

Spyware is typically installed without user knowledge.

It can perform a wide range of activities such as;

keylogging, monitoring how a user applies a specific piece of software, monitoring attempts to cheat at games, stealing information, etc.

Many states have passed legislation banning the unapproved installation of software, but spyware can circumvent this issue through complex and confusing end-user license agreements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Bots

A

A functioning piece of software that performs some task, under the control of another program.

Bots can do a wide array of things, from spam to fraud to spyware and more.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Botnet

A

The entire assembly of a series of bots controlled across the network in a group.

Some botnets are legal and perform desired actions in a distributed fashion.

Illegal botnets work in the same fashion, with bots distributed and controlled from a central set of servers.

Some of the latest botnets are designed to mine bitcoins, using distributed processing power for gain.

Some of the more famous botnets include Zeus, a botnet that performs keystroke logging and is used primarily for the purpose of stealing banking information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

RAT

A

a remote-access Trojan (RAT) is a toolkit designed to provide the capability of covert surveillance and/or the capability to gain unauthorized access to a target system.

RATs often mimic similar behaviors of keylogger or packet sniffer applications using the automated collection of keystrokes, usernames, passwords, screenshots, browser history, e-mails, chat logs, and more, but they also do so with a design of intelligence.

A RAT should be considered as another form of malware, but rather than just being a program, it has an operator behind it, guiding it to do even more persistent damage.

RATs can be delivered via phishing e-mails, watering holes, or any of a myriad of other malware infection vectors.

RATs typically involve the creation of hidden file structures on a system and are vulnerable to detection by modern anti-malware programs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Logic Bomb

A

A piece of code that sits dormant for a period of time until some event or date invokes its malicious payload.

Unlike viruses and Trojans, logic bombs, are a type of malicious software that is deliberately installed, generally by an authorized user.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Time Bomb

A

Same as a logic bomb, but only when the event that triggers its malicious payload is a specific date or time.

17
Q

Backdoor

A

Programs that attackers install after gaining unauthorized access to a system to ensure that they can continue to have unrestricted access to the system, even if their initial access method is discovered and blocked.

Backdoors were originally (and sometimes still are) nothing more than methods used by software developers to ensure that they could gain access to an application even if something were to happen in the future to prevent normal access methods.

18
Q

Indicators of Compromise

A

Indications that a system has been compromised by unauthorized activity.

19
Q

IOC

A

Indicators of Compromise

20
Q

List of IOCs

A
  • Unusual outbound network traffic
  • Anomalies in privileged user account activity
  • Geographical irregularities in network traffic
  • Account login red flags
  • Increases in database read volumes
  • HTML response sizes
  • Large numbers of requests for the same file
  • Mismatched port-application traffic, including encrypted traffic on plain ports
  • Suspicious registry or system file changes
  • Bundles of data in the wrong place
  • Web traffic with nonhuman behavior
  • Signs of DDoS activity, even if temporary
21
Q

Two major independent systems for communicating IOC information

A

1) OpenIOC - Originally developed by Mandiant (acquired by FireEye) to facilitate information of IOC data. Mandiant subsequently made OpenIOC open source.
2) STIX/TAXII/CybOx - MITRE designed Structured Threat Information Expression (STIX), Trusted Automated Exchange of Indicator Information (TAXII), and Cyber Observable Expression (CybOX) to specifically facilitate automated information sharing between organizations.