Threat, Vulnerabilities and Mitigations: Indicators of Malware Attacks Flashcards

1
Q

What are malware attacks?

A

There are many types of malware:

Ransomware

Worm

Trojan

Spyware

Bloatware

Virus

Keylogger

Logic bomb

Rootkit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What signs do you need to look out for malware attacks?

A

Poor Performance
HIgh Resource Utilization
Random System Crashes
Unusual Network Activities
Malicious software binaries
Disabled Security controls
Malicious user accounts
Missing modified files

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What are some indicators of poor performance?

A

Slow mouse and/or keyboard response

Slow network response

Slow file Read/Write

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What are some indicators of high resource utilizations?

A

CPU

Memory

Disk

Network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What are some indicators of Random system crashes and restarts?

A

Logic Bombs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What are some indicators of Malicious software binaries?

A

Keyloggers

Bloatware

Spyware

Remote access Trojan (RAT)

Webshells

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What are some indicators of unusual network activities?

A

Check out all the network connections via:

netstat

Wireshark

tcpdump

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What are the indicators of Disabled security controls?

A

Antivirus, endpoint detection and response (EDR), and extended detection and response (XDR)

Firewalls: Have they been disabled?

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What are the inidicators of malicious user accounts?

A

Identifying malicious user accounts in cybersecurity involves looking for various indicators that suggest suspicious or harmful behavior. Here are some common indicators:

  1. Unusual Login Patterns:
    • Logins from multiple geographic locations in a short time span.
    • Access attempts outside normal business hours.
    • Use of anonymizing proxies or VPNs to hide the source of logins.
  2. Failed Login Attempts:
    • High number of failed login attempts, indicating potential brute force attacks.
    • Repeated use of incorrect or old passwords.
  3. Account Activity:
    • Sudden changes in the frequency or type of activity on an account.
    • Access to resources or data that the user typically doesn’t interact with.
    • Large volumes of data being downloaded or uploaded.
  4. Behavioral Anomalies:
    • Actions that deviate significantly from the user’s normal behavior patterns.
    • Attempting to access restricted areas or data.
  5. Security Alerts:
    • Triggers from security systems like IDS/IPS indicating suspicious activity.
    • Antivirus or anti-malware software detecting threats.
  6. Email and Communication Patterns:
    • Sending phishing emails or large volumes of unsolicited emails.
    • Use of command and control servers for communication.
  7. Privileged Account Abuse:
    • Unauthorized elevation of privileges.
    • Access to admin-level functions or tools without a legitimate reason.
  8. IP Address Anomalies:
    • Logins from IP addresses associated with known malicious activity.
    • Rapid switching of IP addresses during a session.
  9. Device Anomalies:
    • Access from unknown or unauthorized devices.
    • Changes in the device used for access, such as new browsers or operating systems.
  10. Data Exfiltration:
    • Unusual data transfers, especially to external destinations.
    • Use of non-standard ports or protocols for data transfer.
  11. Account Creation Patterns:
    • Creation of multiple accounts in a short period.
    • Use of similar or random-looking usernames and email addresses.
  12. Audit and Log Analysis:
    • Discrepancies or gaps in logs that might indicate tampering.
    • Correlation of logs across systems revealing suspicious patterns.

Using a combination of these indicators, cybersecurity teams can better detect and respond to malicious activities, helping to protect systems and data from compromise.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What are indicators of missing or modified files?

A

Encrypted?

Ransomware?

Large file missing or tampered or change

How well did you know this?
1
Not at all
2
3
4
5
Perfectly