Module 3: Threats & Attacks on Endpoints Q Flashcards

1
Q

What does ransomware do to an endpoint device?

A

Ransomware attacks the endpoint device holding it hostage by preventing it from functioning unless the user fulfills the ransom payment demanded

Ransomware is an imprison malware that takes control of the endpoint device, affecting the device’s performance until the user pays a ransom to the attacker

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

The files in James’s computer were found spreading within the device without any human action. As an engineer, you were requested to identify the problem and help James resolve it. During file code inspection, you noticed that certain types of files in the computer have similar codes.

You found that the problem is coming from a set of codes that are not part of the actual files, appended at the bottom of the file. You also noticed a transfer control code written at the beginning of the files giving control to the code at the bottom of the file.

Which type of infection is this a characteristic of?

A

This is a typical characteristic of an endpoint device infected with a file-based virus attack

This is a characteristic of a typical early generation file-based virus, where the malicious code is attached at the bottom of the file, and the control is transferred from the beginning of the file through a control transfer code in the file

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Juan, a cybersecurity expert, has been hired by an organization whose networks have been compromised by a malware attack. After analyzing the network systems, Juan submits a report to the company mentioning that the devices are infected with malware that uses a split infection technique on files.

Which malware attack is Juan reporting?

A

Virus

Split infection technique is characteristic of a type of virus that lodges malicious codes in multiple locations within the file. It is normally placed randomly in various parts of the infected file

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Which of the following is a feature of a fileless virus?

A

Fileless viruses are easy to detect

Since living off the land binaries (LOLBins) infect a computer’s system files, they are difficult to detect, unlike the file viruses that can be detected using a good antivirus application on the device

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Japan’s cybercrime control center noticed that around 200,000 Tokyo computers are infected by bots, and all these bots are remotely controlled by a single attacker. What is this attacker referred to as?

A

Bot herder

A bot herder is the administrator or controller of the logical network of all devices infected by the attacker-created bots. In most cases, the device user is unaware of the bot herder’s influence on the endpoint

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Which of the following statements correctly describes the disadvantage of a hardware-based keylogger?

A

A hardware-based keylogger must be physically installed and removed without detection

Since hardware-based keyloggers need to be physically connected to and removed from the endpoint, the attacker is vulnerable to being detected and apprehended

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Kate decides to download an extension to her favorite browser to quickly store links on her spreadsheet software. While downloading the software, she ignores the opt-out check box that allows the extension to download a search toolbar.

What has occurred here?

A

Kate has installed a potentially unwanted program (PUP)

An additional program was installed along with the program Katie intended to install because she overlooked the opt-out check box

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Shanise is an IT security professional for a large private bank. She got an alert that the bank website received a funds transfer request that was correctly credentialed but flagged as being out of the account owner’s usual pattern. If the alert is correct, what type of attack has likely occurred?

A

CSRF attack

A cross-site request forgery (CSRF) is an attack that uses a website’s authentication tokens to “inherit” a victim’s credentials and privileges, allowing the attacker to impersonate the authorized user

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Kia recently noticed that when she browses her favorite online shopping site, she is immediately redirected to a competitor’s site. What is happening here, and what is the best option for Kia to fix this situation?

A

Kia must uninstall the toolbar software and the accompanying components she has recent installed on her browser

Uninstalling the software and related components will remove the accidentally installed potentially unwanted program (PUP) from the device

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Which of the following is an example of a request forgery malware?

A

CSRF

A cross-site request forgery (CSRF) is a vulnerability that induces users to perform unintended actions using the authentication token sent by the website to the user’s browser

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

While Andel is logging into his email through a browser, the login window disappears. Andel attempts to log in again and is successful. Days later, he goes to log into his email, and his attempt fails. He receives a message indicating that his username and/or password are invalid.

What is Andel likely a victim of?

A

CSRF

Cross-site request forgeries (CSRF) trick users who have authenticated “tokens” on a specific website into loading another, malicious, webpage that then inherits (steals) the user’s identity and privileges. The stolen credentials can then be used to perform functions on the attacker’s behalf; in this case, changing Andel’s email credentials so only the attacker can access his account

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Which of the following is a form of malware attack that uses specialized communication protocols?

A

RAT

RAT has the functionality of a Trojan while also using specialized communication protocols that allow unauthorized access to the entire infected system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Which of the following describes the action of an SQL injection into a database server?

A

The SQL injection inserts specially created structured query language statements to manipulate the database server, giving control of the database to the attacker, who can then manipulate the database

SQL injections insert specially created SQL statements to manipulate a database into giving control to the attacker

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is a risk to data when training a machine learning (ML) application?

A

Tainted training data for machine learning

Attackers can alter the training data that the machine learning application is training with to give false negatives to cloak themselves

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Which of the following is a subset of artificial intelligence?

A

Machine learning

Machine learning is a subset of artificial intelligence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is the name of the process where a website validates user input before the application uses the input?

A

Sanitizing

Sanitizing ensures that inputs provided to the website are validated for their correctness before being sent to the database or processed by the application. Sanitizing reduces application or website vulnerabilities and ensures unwanted codes are not passed to the website or database

17
Q

Which of the following is a characteristic of a potentially unwanted program (PUP)?

A

A PUP interferes and obstructs the user with web browsing and pop-up windows

A PUP is software that is accidentally installed along with other programs by overlooking default installation options. PUP interferes with web browsing and can cause pop-up windows, pop-under windows, search engine high jacking, homepage high jacking, etc

18
Q

Natasha, a network security administrator for an online travel portal, noticed that her website was the victim of an SQL injection. She decided to study the SQL queries to find which one made this vulnerability in the database, and she noticed the following SQL code piece executed on the database:

‘whatever’ AND email IS NULL;

What has been accessed by the attacker running this SQL injection?

A

The attacker has determined the names of different types of fields in the database

The SQL statement displays the various fields of a table in the database

19
Q

Which of the following describes a memory leak attack?

A

In a memory leak attack, the threat actor takes advantage of the programming error of not freeing the memory after executing a process, taking advantage of the device’s low memory conditions to attack

. In a memory leak attack, the threat actor exploits developer-created loopholes in a program, freeing memory, which is then used by the threat actor

20
Q

What is another term commonly used to define cross-site request forgery (CSRF):

A

Client-side request forgery

Cross-site request forgery is also referred to as a client-side request forgery, as this attack takes place on the client site

21
Q

An attacker has changed the value of a variable used when copying files from one cloud server to a local drive. What is the most likely motive behind the attack?

A

The attacker is using an integer overflow attack to initiate a buffer overflow that can allow them to take over the machine

An integer overflow attack can be used to initiate a buffer overflow, allowing an attacker to take over a machine

22
Q

William downloaded some free software to help him with photo editing. A few days later, William noticed several personal photographs were modified and posted to various social media pages with obscene comments. He also noticed that there were videos of him that were morphed and circulated on adult websites. The videos were obviously taken using his webcam.

What should William do to fix his problem and prevent it from happening again in the future?

A

William should run an antimalware program and scan for all known RATs, then quarantine and remove the infected file(s). To prevent this in the future, he should only download software from trusted websites

There could be a remote access Trojan (RAT), which could have been installed in the device while downloading and running one of the applications, giving the remote threat actor power to do the damage in the given scenario

23
Q

Terrence, an executive VP of IT at Sigma Bank, noticed that yesterday, there was a major attack on several thousands of bank employees’ computers located at geographically different locations where files and data from the computers got deleted. It was also noticed that several confidential files containing customer data were deleted from the bank’s server in multiple locations, and the CEO’s emails were deleted from the mail server. Since the bank was compliant with cybersecurity measures, Terrence suspects an internal hand in this activity. While going through the records of all employees working in the IT security of the bank, both past and present, he notices that there is an employee, Chris, who has enough experience to launch this attack, was unhappy with his annual review last year, and had left the bank three months ago.

If Terrence were able to single Chris out as the one responsible for the attack, what kind of an attack would this be?

A

Logic-bomb

A logic bomb is a malicious code added to a genuine program and avoids detection unless a logical event triggers it. Given the scenario, this is the most probable attack orchestrated by this threat actor

24
Q

Smitha, an employee working in the accounts department, reported to the information security officer that she could not access her computer. James, the security officer, noticed the following on Smitha’s system:

On booting the computer, the following message was flashing on the computer screen with the IRS logo:

“This computer is locked by the Internal Revenue Service. It has come to our attention that you are transferring funds to other agencies using this computer without compliance with the local income tax laws. As per section 22 of the U.S. Income Tax Act, the transmission of funds without applicable taxes is prohibited. Your IP address is identified in this fraudulent transaction and is locked to prevent further unlawful activities. This offense attracts a penalty of $400.00 for the first offense. You are hereby given 16 hours to resolve this issue, failing which you shall be prosecuted to the full extent of the law. You may make a secure payment by clicking on the following link. If you face any issues, you may reach out to us at compliance@irs.gov.us.”

The message will not close, nor is there access to applications or files on the computer; however, James can open shared files and folders on Smitha’s computer through the network.

What is your inference about the problem faced by Smitha on her computer?

A

Smitha’s computer is compromised by ransomware

Ransomware pretends to block the computer, giving a seemingly valid reason and instructing the user to pay a fine before being allowed to use the device. James’s observations of Smitha’s computer shows it is most likely compromised by a ransomware attack

25
Q

Ian, a systems administrator, was checking systems on Monday morning when he noticed several alarms on his screen. He found many of the normal settings in his computer and programs changed, but he was sure no one had physically entered his room since Friday. If Ian did not make these changes, which of the events below is the most likely reason for the anomalies?

A

A backdoor was installed previously and utilized over the weekend to access the computer and the programs

A backdoor allows a threat actor to change settings by remotely controlling the devices

26
Q

A few computers at a high-security software firm location have been compromised. The threat actor took user videos, confidential information like bank account IDs and passwords, email IDs and passwords, and computer screenshots. These confidential data have been shared every three hours from the computers to the threat actor. Which of the following is correct, based on the evaluation of the above observation?

A

This is a software keylogger attack, as screenshots, video captures, and keystrokes have been routinely monitored and periodically shared

A software keylogger can capture screenshots, videos of users, and keystrokes and periodically transfer the information, which cannot be provided by a hardware keylogger

27
Q

Which type of malware can hide its agenda inside other processes, making it undetectable, and what is it usually used for?

A

Rootkit, a malware that uses the lower layers of the operating system or undocumented functions to make alterations to the operating system’s processes

A rootkit hides its presence between lower layers and therefore is undetectable for normal antimalware software

28
Q

What type of attack occurs when the threat actor snoops and intercepts the digital data transmitted by the computer and resends that data, impersonating the user?

A

Replay

A replay attack copies data transmitted by the computer’s user and then uses it for an attack. Replay attacks are commonly used against digital identities. After intercepting and copying the data, the threat actor later retransmits selected and edited portions of the copied communications to impersonate the legitimate user

29
Q

. A web application with an SQL server database is found to be compromised by an attacker. On examination, the email IDs of the database have been found modified. This was due to improper validation in the input fields exploited by the attacker.
What is the probable attack in the above scenario?

A

SQL Injection

Attacks that introduce new input to exploit a vulnerability are called injections. One of the most common injection attacks is an SQL injection, which inserts statements that manipulate a database server

30
Q

Zeda Corporation provides online training solutions to global customers. To provide e-learning solutions, it integrates with multiple vendor platforms. This ensures seamless transfer to multiple operators’ solutions through sign on. Joe, an IT security administrator, noticed that a threat actor has attacked the platform and stolen the user data. The source of this vulnerability was identified as one of the integrated external applications.

What type of attack is this?

A

This is an API attack

The integration of a vendor platform with the Zeda platform for single-sign through API integration has caused the attack. One of the vendors has exposed the vulnerability through improper API integration