Practice Tests - Chapter 3: Domain 3.0: Incident Response and Management Flashcards
Parts of the Diamond Model
- Adversary
- Infrastructure
- Capability
- Victim
This analysis used the Diamond model of intrusion analysis, which describes a sequence where an adversary deploys a capability targeted at an infrastructure against a victim. The Diamond model draws its name from the shape of the diagram created during the analysis.
Cyber Kill Chain Steps
- Reconnaissance: This phase involves the adversary identifying targets and gathering intelligence about them. This includes both open-source information and direct data acquisition through scanning.
- Weaponization: In this stage, the attacker creates an exploit and a backdoor into a deliverable payload based on the intelligence gathered during reconnaissance.
- Delivery: This occurs when the adversary transmits the weaponized payload to the target. Common delivery methods include email attachments, USB drives, or compromised websites.
- Exploitation: This is when the adversary uses a software, hardware, or human vulnerability to gain access to the target system. This could involve zero-day exploits or victim-triggered exploits.
- Installation: Once access is gained, the attacker installs persistent backdoor access, allowing them to maintain their foothold on the compromised system.
- Command and Control (C2): In this phase, the attacker establishes a communication channel to remotely control the compromised system(s) [38, 365–366].
- Actions on Objectives: Finally, the attacker performs their intended goals, such as data exfiltration, data destruction, or system disruption.
6- Jamal wants to leverage a framework to improve his threat hunting for network defense. What threat‐hunting framework should he select to help his team categorize and analyze threats more effectively?
- MOPAR
- CVSS
- MITRE ATT&CK
- CAPEC
MITRE ATT&CK
The ATT&CK framework is focused on network defense and broadly covers threat hunting. CAPEC is focused on application security. CVSS is the Common Vulnerability Scoring System, and Mopar is a parts, service, and customer care organization that is part of Fiat Chrysler.
7- Maria is an Active Directory domain administrator for her company, and she knows that a quickly spreading botnet relies on a series of domain names for command and control and that preventing access to those domain names will cause the malware infection that connects to the botnet to fail to take further action. Which of the following actions is her best option if she wants to prevent offsite Windows users from connecting to botnet command‐and‐control systems?
- Force a BGP update.
- Set up a DNS sinkhole.
- Modify the hosts file.
- Install an antimalware application.
Modify the hosts file.
Maria can push an updated hosts file to her domain connected systems that will direct traffic intended for known bad domains to the localhost or a safe system. She might want to work with a security analyst or other IT staff member to capture queries sent to that system to track any potentially infected workstations. A DNS sinkhole would work only if all of the systems were using local DNS, and offsite users are likely to have DNS settings set by the local networks they connect to. Antimalware applications may not have an update yet, or may fail to detect the malware, and forcing a Border Gateway Protocol (BGP) update for third‐party networks is likely a bad idea.
CAPEC
CAPEC (Common Attack Pattern Enumeration and Classification) is a resource that is focused on application security. It can be contrasted with the MITRE ATT&CK framework, which broadly covers threat hunting and network defense
8- While attempting to stop a rogue service, Monica issues the following Linux command on an Ubuntu system using upstart:
service rogueservice stop
After a reboot, she discovers the service running again. What happened, and what does she need to do to prevent this?
- The service restarted at reboot, so she needs to include the -p, or permanent, flag.
- The service restarted itself, so she needs to delete the binary associated with the service.
- The service restarted at reboot, so she should add an .override file to stop the service from starting.
- A malicious user restarted the service, so she needs to ensure users cannot restart services.
The service restarted at reboot, so she should add an .override file to stop the service from starting.
Monica issued a command that only stops a running service. It will restart at reboot unless the scripts that start it are disabled. On modern Ubuntu systems, that is handled by upstart. Other services may use init.d scripts. In either case, when asked a question like this, you can quickly identify this as a problem that occurred at reboot and remove the answer that isn’t likely to be correct.
9- Bill is reviewing the authentication logs for a Linux system that he operates and encounters the following log entries:
Aug 30 09:46:54 ip-172-30-0-62 sshd[3051]: Accepted publickey for ec2-user from
10.174.238.88 port 57478 ssh2: RSA e5:f5:c1:46:bb:49:a1:43:da:9d:50:c5:37:bd:79:22
Aug 30 09:46:54 ip-172-30-0-62 ssh[3051]: pam_unix[sshd:session]: session opened
for user ec2-user by (uid=0)
Aug 30 09:48:06 ip-172-30-0-62 sudo: ec2-user : TTY=ps/0 ; PWD=/home/ec2-user ;
USER=root; COMMAND=/bin/bash
What is the IP address of the system where the user was logged in when they initiated the connection?
- 172.30.0.62
- 62.0.30.172
- 10.174.238.88
- 9.48.6.0
10.174.238.88
The first entry in the log indicates that the user authenticated from the system 10.174.238.88.
11- Bill is reviewing the authentication logs for a Linux system that he operates and encounters the following log entries:
Aug 30 09:46:54 ip-172-30-0-62 sshd[3051]: Accepted publickey for ec2-user from
10.174.238.88 port 57478 ssh2: RSA e5:f5:c1:46:bb:49:a1:43:da:9d:50:c5:37:bd:79:22
Aug 30 09:46:54 ip-172-30-0-62 ssh[3051]: pam_unix[sshd:session]: session opened
for user ec2-user by (uid=0)
Aug 30 09:48:06 ip-172-30-0-62 sudo: ec2-user : TTY=ps/0 ; PWD=/home/ec2-user ;
USER=root; COMMAND=/bin/bash
What authentication technique did the user use to connect to the server?
- Password
- PKI
- Token
- Biometric
PKI
The first log entry indicates that the user made use of public key encryption (PKI) to authenticate the connection. The user, therefore, possessed the private key that corresponded to a public key stored on the server and associated with the user.
13- Alaina adds the openphish URL list to her SOAR tool and sees the following entries:
http://13.126.65.8/DocExaDemo/uploads/index.php/bofa/bofa/95843de35406f3cab0b2dcf2b/success.htm
http://13.126.65.8/DocExaDemo/uploads/index.php/bofa/bofa/9b094075409d3a723c7ee3d9e/sitekey.php
http://13.126.65.8/DocExaDemo/uploads/index.php/bofa/bofa/9b094075409d3a723c7ee3d9e/success.htm
http://13.126.65.8/DocExaDemo/uploads/index.php/bofa/bofa/9b094075409d3a723c7ee3d9e/
http://13.126.65.8/DocExaDemo/uploads/index.php/bofa/bofa/95843de35406f3cab0b2dcf2b/
http://13.126.65.8/DocExaDemo/uploads/index.php/bofa/bofa/95843de35406f3cab0b2dcf2b/sitekey.php
What action should she take based on phishing URLs like these?
- Block the IP address at her border firewall.
- Monitor for the IP address using her IDS.
- Delete emails with the URL from inbound email.
- Nothing, as these have not been confirmed.
Delete emails with the URL from inbound email.
Alaina’s best option is to delete emails with these URLs from all inbound email. Blocking or monitoring for the IP addresses can help, but mobile and offsite users will not be protected if they do not send their traffic through her firewall or IDSs.
14- Rowan wants to block drive‐by‐downloads and bot command‐and‐control channels while redirecting potentially impacted systems to a warning message. What should she implement to do this?
- A DNS sinkhole
- A WAF
- An IDS
- A UEBA
A DNS sinkhole
A DNS sinkhole exactly meets Rowan’s needs. It can redirect traffic intended for malicious sites and botnet controllers to a landing page, which warns the end user that something went wrong.
15- The U.S. Cybersecurity and Infrastructure Security Agency (CISA) uses a 1–100 scale for incident prioritization, with weight assigned to each of a number of categories. The functional impact score is weighted in their demonstration as follows:
Table:
Functional Impact Rating
No impact 0
No impact to services 20
Minimal impact to noncritical services 35
Minimal impact to critical services 40
Significant impact to noncritical services 50
Denial of noncritical services 60
Significant impact to critical services 70
Denial of critical services or loss of control 100
Nathan discovers a malware package on an end‐user workstation. What rating should he give this if he is considering organization impact based on the table shown?
- No impact
- No impact to services
- Denial of noncritical services
- Denial of critical services or loss of control
No impact to services
It may be tempting to answer “no impact,” but the better answer here is “no impact to services.” The system will still require remediation, which will consume staff time, so there will not be a total lack of impact.
16- The U.S. Cybersecurity and Infrastructure Security Agency (CISA) uses a 1–100 scale for incident prioritization, with weight assigned to each of a number of categories. The functional impact score is weighted in their demonstration as follows:
Functional Impact Rating
No impact 0
No impact to services 20
Minimal impact to noncritical services 35
Minimal impact to critical services 40
Significant impact to noncritical services 50
Denial of noncritical services 60
Significant impact to critical services 70
Denial of critical services or loss of control 100
Nathan’s organization uses a software‐as‐a‐service (SaaS) tool to manage their customer mailing lists, which they use to inform customers of upcoming sales a week in advance. The organization’s primary line of business software continues to function and merchandise can be sold. Because of a service outage, they are unable to add new customers to the list for a full business day. How should Nathan rate this local impact issue during the outage?
- Minimal impact to noncritical services
- Minimal impact to critical services
- Significant impact to noncritical services
- Denial of noncritical services
Denial of noncritical services
The service is noncritical because it can be used to conduct business as usual after it is restored without a meaningful business impact due to the outage. During the outage, however, this is a denial of a noncritical service.
18- Melissa is using the US‐CERT’s scale to measure the impact of the location of observed activity by a threat actor. Which of the following should be the highest rated threat activity location?
- Critical system screened subnet (DMZ)
- Business network
- Business screened subnet (DMZ)
- Safety systems
Safety systems
Human safety and human lives are always the most critical system or resource. Here, safety systems should receive the highest rating, and in the US‐CERT NCISS demo, they receive 100/100 points on the scale.
19- Derek’s organization has been working to recover from a recent malware infection that caused outages across the organization during an important part of their business cycle. To properly triage, what should Derek pay the most attention to first?
- The immediate impact on operations so that his team can restore functionality
- The total impact of the event so that his team can provide an accurate final report
- The immediate impact on operations so that his team can identify the likely threat actor
- The total impact of the event so that his team can build a new threat model for future use
The immediate impact on operations so that his team can restore functionality
During an event, incident responders often have to pay more attention to the immediate impact to triage and prioritize remediation. Once systems are back online and the business is operating, total impact can be assessed and should be included in the report and considered in new controls and practices from the lessons learned analysis of the event.
21- John has designed his network as shown here and places untrusted systems that want to connect to the network into the Guests network segment. What is this type of segmentation called?
(look up diagram in book)
- Proactive network segmentation
- Isolation
- Quarantine
- Removal
Proactive network segmentation
John is not responding to an incident, so this is an example of proactive network segmentation. If he discovered a system that was causing issues, he might create a dedicated quarantine network or could isolate or remove the system.
22- The organization that Jamal works for classifies security related events using NIST’s standard definitions. Which classification should he use when he discovers key logging software on one of his frequent business travelers’ laptop?
- An event
- An adverse event
- A security incident
- A policy violation
A security incident
NIST describes events like this as security incidents because they are a violation or imminent threat of violation of security policies and practices. An adverse event is any event with negative consequences, and an event is any observable occurrence on a system or network.
24- Lauren wants to create a backup of Linux permissions before making changes to the Linux workstation she is attempting to remediate. What Linux tool can she use to back up the permissions of an entire directory on the system?
- She can use chbkup.
- She can use getfacl.
- She can use aclman.
- There is not a common Linux permission backup tool.
She can use getfacl.
Linux provides a pair of useful ACL backup and restore commands: getfacl allows recursive backups of directories, including all permissions to a text file, and setfacl restores those permissions from the backup file. Both aclman and chbkup were made up for this question.
getfacl
The Linux command getfacl allows for
- recursive backups of directory access control lists (ACLs)
- including all permissions, to a text file
This is useful for backing up the permissions settings of directories and their contents.
25- While working to restore systems to their original configuration after a long‐term APT compromise, Manish has three options.
He can restore from a backup and then update patches on the system.
He can rebuild and patch the system using original installation media and application software using his organization’s build documentation.
He can remove the compromised accounts and rootkit tools and then fix the issues that allowed the attackers to access the systems.
Which option should Manish choose in this scenario?
- Option A.
- Option B.
- Option C.
- None of the above. Manish should hire a third party to assess the systems before proceeding.
Option B.
In cases where an advanced persistent threat (APT) has been present for an unknown period of time, backups should be assumed to be compromised. Since APTs often have tools that cannot be detected by normal anti‐malware techniques, the best option that Manish has is to carefully rebuild the systems from the ground up and then ensure that they are fully patched and secured before returning them to service.
26- Jessica wants to access a macOS FileVault 2–encrypted drive. Which of the following methods is not a possible means of unlocking the volume?
- Change the FileVault key using a trusted user account.
- Retrieve the key from memory while the volume is mounted.
- Acquire the recovery key.
- Extract the keys from iCloud.
Change the FileVault key using a trusted user account.
FileVault does allow trusted accounts to unlock the drive but not by changing the key. FileVault 2 keys can be recovered from memory for mounted volumes, and much like BitLocker, it suggests that users record their recovery key, so Jessica may want to ask the user or search their office or materials if possible. Finally, FileVault keys can be recovered from iCloud, providing her with a third way to get access to the drive.
28- If Suki wants to purge a drive, which of the following options will accomplish her goal?
- Cryptographic erase
- Reformat
- Overwrite
- Repartition
Cryptographic erase
Purging requires complete removal of data, and cryptographic erase is the only option that will fully destroy the contents of a drive from this list. Reformatting leaves the original data in place, overwriting leaves the potential for file remnants in slack space, and repartitioning also leaves data intact in the new partitions.
29- While performing post‐rebuild validation efforts, Scott scans a server from a remote network and sees no vulnerabilities. Joanna, the administrator of the machine, runs a scan and discovers two critical vulnerabilities and five moderate issues. What is most likely causing the difference in their reports?
- Different patch levels were used during the scans.
- They are scanning through a load balancer.
- There is a firewall between the remote network and the server.
- Scott or Joanna ran the vulnerability scan with different settings.
There is a firewall between the remote network and the server.
Local scans often provide more information than remote scans because of network or host firewalls that block access to services. The second most likely answer is that Scott or Joanna used different settings when they scanned.
30- As part of his organization’s cooperation in a large criminal case, Adam’s forensic team has been asked to send a forensic image of a highly sensitive compromised system in RAW format to an external forensic examiner. What steps should Adam’s team take prior to sending a drive containing the forensic image?
- Encode in EO1 format and provide a hash of the original file on the drive.
- Encode in FTK format and provide a hash of the new file on the drive.
- Encrypt the RAW file and transfer a hash and key under separate cover.
- Decrypt the RAW file and transfer a hash under separate cover.
Encrypt the RAW file and transfer a hash and key under separate cover.
A general best practice when dealing with highly sensitive systems is to encrypt copies of the drives before they are sent to third parties. Adam should encrypt the drive image and provide both the hash of the image and the decryption key under separate cover (sent via a separate mechanism) to ensure that losing the drive itself does not expose the data. Once the image is in the third‐party examiner’s hands, they will be responsible for its security. Adam may want to check on what their agreement says about security.
33- James wants to determine whether other Windows systems on his network are infected with the same malware package that he has discovered on the workstation he is analyzing. He has removed the system from his network by unplugging its network cable, as required by corporate policy. He knows that the system has previously exhibited beaconing behavior and wants to use that behavior to identify other infected systems. How can he safely create a fingerprint for this beaconing without modifying the infected system?
- Plug the system into the network and capture the traffic quickly at the firewall using Wireshark or tcpdump.
- Plug the system into an isolated switch and use a span port or tap and Wireshark/tcpdump to capture traffic.
- Review the ARP cache for outbound traffic.
- Review the Windows Defender Firewall log for traffic logs.
Plug the system into an isolated switch and use a span port or tap and Wireshark/tcpdump to capture traffic.
James can temporarily create an untrusted network segment and use a span port or tap to allow him to see traffic leaving the infected workstation. Using Wireshark or tcpdump, he can build a profile of the traffic it sends, helping him build a fingerprint of the beaconing behavior. Once he has this information, he can then use it in his recovery efforts to ensure that other systems are not similarly infected.