Chapter 9 - Trojans and Other Attacks Flashcards

1
Q

Overt Channels

Covert Channels

A

overt - legitimate communication channels

covert - used to transport data in unintended ways

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Wrappers

A

programs that let you bind an executable of your choice to an innocent file your target will want to open

they have their own signatures and show up on AV scans

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Elitewrap

A

wrapping program you can embed a backdoor with

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

packers and crypters

A

tools that alter malware to hide it from signature based AV

packers - compress malware to smaller size, making it harder to detect

crypters - encrypt and manipulate code to make malware undetectable to AV

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Types of Trojans

defacement trojan
proxy server trojan
botnet trojan
remote access trojan
e-banking trojan
command shell trojan
A

botnet trojan examples - chewbacca, sky net

remote access trojan examples - RAT, MoSucker, Optic Pro, Blackhole

e-banking trojan examples - Zeus, Spyeye

command shell trojan - ECC says netcat is one

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

netcat commands

nc -l -p 5555

nc ipaddress -p 5555

A

nc -l -p 5555
opens port 5555 in a listening state on the target

nc ipaddress -p 5555
connects to target on port 5555, like telnet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Trojan names and port numbers for EC Exam

Death 
Senna Spy
Hackers Paradise
TCP Wrappers
Doom, SatanzBackDoor
Silencer, WebEx
RAT
SubSeven
A
Death 2
Senna Spy 20
Hackers Paradise 31, 456
TCP Wrappers 421
Doom, SatanzBackDoor 666
Silencer, WebEx 1001
RAT 1095-98
SubSeven 1243
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Trojan names and port numbers for EC Exam

Shivak Burka
Trojan Cow
Deep Throat
Tini
NetBus
Whack a Mole
Back Orifice
A
Shivak Burka 1600
Trojan Cow 2001
Deep Throat 6670-71
Tini 7777
NetBus 12345, 12346
Whack a Mole 12361-63
Back Orifice 31337, 31338
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

what command to use on windows to show all connections and listening ports?

A

netstat -an

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

what does net stat -b show?

A

all active connections and the processes using them

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Windows Registry locations to run things automatically

A

Run
RunServices
RunOnce
RunServicesOnce

all under HKLM…

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Registry monitoring tools

A

sysanalyzer
tiny watcher
active registry monitor
regshot

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Monitoring tools for processes and services

A

Windows Service Manager

Service Manager Plus

Smart Utility

check the startup routines, like with ‘msconfig’

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Tripwire

SIGVERIF

A

Tripwire - integrity verifier that can act as an HIDS against trojans

SIGVERIF - built into Windows to help verify integrity of critical files. log file called SIGVERIF.TXT and is in the windows folder

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Virus Types

Ransomware
Boot sector virus  (aka system virus)
shell virus
multi-partite virus
macro virus
A

Ransomware - locks you out of your system, demands payment

Boot sector virus - moves boot sector on HD to different location, forcing virus to execute first.

shell virus - works like boot sector virus, wraps itself around application’s code, so it runs before the application

multi-partite virus - infects files and boot sector at same time. Has multiple infection vectors

macro virus - infects template files from MS Office

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Virus Types

Polymorphic code virus
Encryption virus
Metamorphic virus
Stealth virus
cavity virus
sparse infector virus
file extension virus
A

Polymorphic code virus - mutates its code, hard to find because code constantly changes.

Encryption virus - uses encryption to hide its code from AV

Metamorphic virus - rewrites itself each time it infects new file

Stealth virus - evades AV by intercepting AV requests to OS and returning them to itself instead of the OS.

cavity virus - overwrite portions of host files so the actual file size doesn’t change. Uses null content sections of file, and original file still works

sparse infector virus - infect only occasionally

file extension virus - change file extensions to take advantage of extension view being turned off (ie readme.txt.vbs becomes readme.txt)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Worms

A

self replicating program that sends copies of itself to other systems without human intervention

18
Q

Famous worms that could be on exam

Code Red
Darlloz
Slammer
Nimda
Bug Bear
Pretty Park
A

Code Red - exploited IIS servers using buffer overflow

Darlloz - linux based, targets ARM, MIPS and PowerPC platforms like routers, cable boxes, security cameras

Slammer - SQL Slammer, DoS worm. spread over UDP and entire thing could fit in one packet

Nimda - spread so fast it set a world record, through email, network shares, websites, backdoors left from Code Red

Bug Bear - spread over network shares and email. Terminated AV applications, setup backdoor and key logger

Pretty Park - spread via email, used IRC to spread stolen passwords. Often showed 3D pipe screensaver

19
Q

Steps for Analyzing Malware

A

Use VM with NIC in host-only mode

run malware and watch the processes with Process Monitor, Process Explorer

Review network traffic using NetResident, TCPView or Wireshark

See what files are added, changed, deleted, what processes keep spawning, what registry changes occur

20
Q

Malware Analysis Tools

binText and UPX

IDA Pro

VirusTotal

Anubis

Threat Analyzer

A

examine binary itself and the compression and packing techniques

21
Q

Sheep-dip Computer

A

checks physical media, software, other files for malware before it’s introduced to the network

Isolated from other computers, not on network

usually configured with multiple AV programs, registry and file integrity verifiers

22
Q

Denial of Service and DDoS

A

For exam, preferred communication channel for botnet signaling is IRC or ICQ. In real world, HTTP, HTTPS used at least as much

23
Q

ECC’s 4 categories of DoS / DDoS

Fragmentation Attacks
Volumetric Attacks
Application Attacks
TCP State Exhaustion Attacks

A

Fragmentation Attacks - takes advantage of system’s ability to reconstruct fragmented packets

Volumetric Attacks (aka bandwidth attacks) - consumes all available bandwidth

Application Attacks - consume resources needed for application to run, making it unavailable

TCP State Exhaustion Attacks - go after load balancers, firewalls, application servers by consuming all their connection state tables

24
Q

Types of attacks

SYN attack
SYN flood
ICMP flood
Application level
Smurf
A

SYN attack - attacker sends thousands of SYN packets with a false source IP. machine responds with SYN/ACK but fails because of false address. Eventually machine crashes

SYN flood - attacker sends thousands of SYN packets but never responds to replying SYN/ACK packets. Victim has to wait certain amount of time to get answer, so it eventually bogs down

ICMP flood - attacker sends ICMP Echo packets with fake source address. Target responds to fake address and eventually reaches a limit of packets per second sent

Application level - simple attack, hacker sends more legitimate traffic to web application than it can handle, causing it to crash. exploits weak programming code

Smurf - attacker sends large number of pings to broadcast address of subnet, with fake source IP spoofed to that of target. Entire subnet sends ping responses to the target.

Fraggle attack is like Smurf, but uses UDP

25
Q

Exam Tip

define botnet 
aka 
"Distributed reflection denial of service"
aka
DRDoS.
A

secondary machines send attack at request of attacker, so attacker stays hidden

26
Q

Types of Dos/DDoS Attacks

Ping of death

Teardrop

Peer to peer

Permanent (Phlashing) (Bricking)

A

Ping of death - attacker fragments ICMP message to send to a target. When they’re reassembled, the ICMP packet is larger than the maximum size and crashes the system

Teardrop - large number of garbled IP fragments with overlapping, oversized payloads sent to target. On Older Windows systems, this caused the system to crash because of weak TCP/IP stack

Peer to peer - clients o P2P file sharing hub are disconnected and told connect to target system

Permanent - Phlashing refers to DoS attack that causes permanent damage to hardware (bricking).

27
Q

LAND Attack

A

Sends SYN packet to target with source IP spoofed to same as target IP.

If vulnerable, target loops endlessly, crashing the OS

28
Q

DoS attack tools

Low Orbit Ion Cannon (LOIC)
Trinity
Tribe Flood Network
R-U-Dead-Yet (RUDY)
SlowLoris
A

LOIC - simple DDoS tool, floods target with TCP, UDP or HTTP requests. Used for major, public attacks

Trinity - Linux based DDoS tool like LOIC

Tribe Flood - similar but uses botnet systems to launch massive flood attacks

RUDY - performs DoS with HTTP POST via long-form submissions

SlowLoris - TCP DoS tool that ties up open sockets and causes services to hang. Useful against web servers, doesn’t consume large amounts of bandwidth

29
Q

DoS mitigations

A

standard stuff

disable unnecessary services
good firewall policy
security patches
good NIDS

30
Q

Compare Session Hijacking to Spoofing

A

Spoofing - attacker pretends to be someone else’s addresses to sniff their attract

Session Hijacking - attacker waits for target’s session to begin, and after authentication is done, jumps in to steal the session.

31
Q

5 ECC Steps for Session Hijacking

A

sniff traffic between client and server

monitor the traffic and predict sequence numbering

desynchronize the session with the client

predict the session token and take over the session

inject packets to target server

32
Q

Exam Tips pg 327, figure 9-5

  1. Sequence numbers increment on acknowledgement
  2. given an acknowledgement number and a window size, find what sequence number is acceptable to the system.
A
  1. acknowledgement of 105 and window size of 200 means you can expect sequence numbering from 105 through 305
33
Q

Session Hijacking Tools

Ettercap 
Hunt
T-Sight
Zaproxy
Paros
Burp Suite
Juggernaut
Hamster
Ferret
A

Ettercap - excellent MITM tool

Hunt - sniff, hijack, reset connections at will

T-Sight - hijack sessions, monitor network connections

ZaProxy, Paros more known as proxies

34
Q

2 Modes oF IPSEC

transport
tunnel

A

transport mode - payload and ESP trailer are encrypted but IP header is not. Means it can be used in NAT because original packet is still routable

tunnel mode - entire original packet is encrypted. Cannot be used with NAT

35
Q

IPSEC Authentication Header

A

AH is a protocol that guarantees integrity and authentication of the IP packet sender

36
Q

Session Hijacking Countermeasures

**use unpredictable session ID’s
limit incoming connections
minimize remote access
regenerate session key after authentication completes
use encryption to protect the channel (like IPSEC)

A

use encryption to protect the channel (like IPSEC)

37
Q

Encapsulating Security Payload

A

ESP - protocol that provides origin authenticity and integrity but can also do encryption (confidentiality)

In Transport Mode ESP does NOT provide integrity and authentication for entire packet. but it does in Tunnel Mode

38
Q

Internet Key Exchange

A

IKE - protocol that produces keys for encryption

39
Q

Oakley

A

protocol that uses Diffie-Helman to create master and session keys

40
Q

Internet Security Association Key Management Protocol

A

ISAKMP - software that facilitates encrypted communication between two endpoints