Chapter 3 Flashcards
Malicious Code
Indicator of Compromise (IoC)
A digital clue or artifact, such as unusual network activity or unauthorized system changes, that signals a potential security breach or malicious activity.
Endpoint Detection Response (EDR)
Designed to monitor and protect endpoints (Like PCs, phones, and servers) from threats such as malware, ransomware and other attacks.
-Continuous Monitoring
-Threat Detection
-Response Capabilities
-Investigation Support
What are common Indicators of Compromise (IOCs) for ransomware?
-
Unusual File Behavior:
- Files renamed with strange extensions (e.g.,
.locky
,.crypt
, or.encrypted
). - Inability to open files or sudden appearance of ransom notes.
- Files renamed with strange extensions (e.g.,
-
High Resource Usage:
- Unexpected spikes in CPU or disk activity due to encryption processes.
-
Unauthorized Privilege Escalation:
- Changes to user permissions or accounts with admin-level access created without authorization.
-
Altered System Configuration:
- Changes to Group Policy, registry keys, or scheduled tasks enabling persistence or spreading.
-
Suspicious Network Activity:
- Outbound traffic to known Command and Control (C2) servers.
- Sudden data exfiltration to unknown IPs or domains.
-
Log File Anomalies:
- Missing or corrupted logs that hide ransomware activity.
-
Unusual Pop-Ups or Alerts:
- Messages demanding payment in cryptocurrency to regain file access.
IoC for Trojans
-Signatures for the specific malware applications or downloadable files.
-Command and Control system hostnames and IP addresses.
-Folders or files created on target devices.
What are common Indicators of Compromise (IOCs) for worms?
Unusual Network Activity:
- High network traffic spikes or scanning behavior.
- Outbound traffic to unknown IPs or ports.
Unauthorized Files/Processes:
- Unexpected executables or unknown processes using high resources.
Registry/Configuration Changes:
- Changes to system files or disabling firewalls/security tools.
- Startup program modifications (e.g., Windows registry).
Mass Emails or Communication Attempts:
- Abnormal outgoing emails or multiple delivery failures.
Performance Issues:
- Slow system performance due to resource-heavy worm processes.
Log File Anomalies:
-Warnings/errors in system/network logs.
IoC of Spyware
- Remote access & Remote-control-related indicators.
- Known software file fingerprints
- Malicious processes, often disguised as system processes.
- Injection attacks against browsers.
To know its Spyware, you must understand its use and motivations rather than just its behavior.
What are common Indicators of Compromise (IOCs) for keyloggers?
-
Unusual Software Behavior:
- Unexpected or unrecognized applications running in the background.
- Increased CPU or memory usage from unknown processes.
-
Unauthorized Files:
- Presence of suspicious files with extensions like
.dll
,.exe
, or.dat
. - Hidden files in system directories.
- Presence of suspicious files with extensions like
-
Altered System Logs:
- Missing or manipulated log entries to cover keylogger activity.
-
Unexpected Network Activity:
- Outbound traffic to unfamiliar IP addresses (data exfiltration).
- Unusual attempts to connect to remote servers.
-
Changes to System Settings:
- Modifications to registry keys or startup configurations enabling persistence.
-
Behavioral Clues:
- Lag or delays when typing due to keystroke processing.
- Sudden pop-ups or errors indicating interference with normal keyboard operations.
Remote Access Trojan (RAT)
Provides attackers with remote access to systems
-EDR tools or antimalware are used to detect RAT like behavior.
Bots
In its malicious form, a bot is a computer that’s compromised and begin controlled remotely.
Botnets
Group of systems that are under central command.
Logic Bombs
Functions, or code, placed inside other programs that will activate when set conditions are met.
IoCs: Code analysis, Code review, Logic in the application
Rootkits
Malware that is designed to allow attackers to access a system through a backdoor.
IOCs: File hashes & Signatures, command and control domains, IP addresses, and systems. Behavior based identification: creations of services, configuration changes, file access, and command invocation. Opening parts or creation of reverse proxy tunnels.