Cyberattacks

0.0(0)
studied byStudied by 2 people
learnLearn
examPractice Test
spaced repetitionSpaced Repetition
heart puzzleMatch
flashcardsFlashcards
Card Sorting

1/113

encourage image

There's no tags or description

Looks like no tags are added yet.

Study Analytics
Name
Mastery
Learn
Test
Matching
Spaced

No study sessions yet.

114 Terms

1
New cards

GET Request

Usually to request information.

Parameter of request passed to URL.

Good for non-sensitive information.

2
New cards

POST Request

For sending information

Parameter of request is hidden in the request body.

Good for sensitive or large amount of data.

3
New cards

Cross Site Scripting (XSS)

Forcing browser to execute a script in a web page/application

Malicious code being executed

Persistent vs non-persistent

4
New cards

HTTP Problem

Connection-less, lack of a state.

Web-app does know what has been done.

Everything is stored on the browser.

5
New cards

Non-persistent (reflected) XSS

Attacker forces user to click a malicious URL, served back to the server.

Attacking script is supplied by the victim.

6
New cards

Persistent (Stored) XSS

Attacker stores input on vulnerable server.

When user visits website, malicious code is served back

Storage of script in web-application

7
New cards

Reasons for XSS working

  1. Clients trust servers.

  2. Scripting is deeply embedded in web browsers, raising its power.

  3. Lack of input sanitization.

8
New cards

Consequences for XSS

Session hijacking by reading document.cookie

Configuring pages to steal login information

Goal is to get a valid token.

9
New cards

Command Injection

Inject and execute attacker specified commands in a vulnerable application.

10
New cards

Defense against injection

Encode all user input.

Minimize database privileges.

Whitelist input validation on user supplied input

11
New cards

Parameter Encoding

Makes requests more digestible.

Requests are usually encoded.

12
New cards

Phishing

Email with malicious link/instructions

Redirects to genuine-looking site where credentials need to be filled.

13
New cards

SQL Injection

User-supplied input that executes database queries beneficial to attacker.

14
New cards

XSS Defenses

Signature-based filters blocking recognized attacks.

Input sanitization.

Limiting input to a maximum length.

15
New cards

XSS vs. Phishing

XSS is active and executes inside authentic application (personalization)

versus a cloned website or login page.

16
New cards

Broken Access Control

Vulnerabilities: parameter tampering, elevation of privilege, violation of least privilege

Prevention: deny by default, recording ownership, logging failures.

17
New cards

Cryptographic Failures

Vulnerabilities: weak crypto algorithms, unenforced encryption, lack of randomness

Prevention: encrypting all sensitive data, data in transit, authenticated encryption.

18
New cards

Injection

Vulnerabilities: lack of sanitization, hostile data directly used within ORM

Prevention: safe API, SQL controls within queries, server-side input validation.

19
New cards

Insecure Design

Vulnerabilities: broad category, many weaknesses

Prevention: secure development lifecycle, threat modelling, unit and integration tests for critical flows.

20
New cards

Security Misconfiguration

Vulnerabilities: software is out of data, unnecessary features available, error handling reveals stack traces.

Prevention: minimal platform, repeatable hardening process, automated process for effectiveness.

21
New cards

Targeted Attacks

  1. Set up (host for command and control)

  2. Gather intelligence about target (watering hole, exploit selection, phishing)

  3. Choose right exploit (get foot in door)

  4. Choose the right malware

  5. Attack the target

  6. Use it (laterally move)

22
New cards

Watering Hole Attacks

Gather intelligence on target, suitable sites to place dropper for infection.

Dropper contacts CC to download malware.

Malware does exploitation.

23
New cards

Lockheed Martin Cyber Kill Chain

  1. Reconaissance

  2. Weaponization

  3. Delivery

  4. Exploitation

  5. Installation

  6. Command and Control

  7. Act on Objectives

24
New cards

Supervisory Control and Data Acquisition (SCADA)

Sends control commands to remote devices like PLCs.

25
New cards

Problems with SCADA

Isolated, no security in mind, hard to patch

26
New cards

Programmable Logic Controller

Processes commands sent by SCADA

Makes decisions on its control program to produce the required output.

27
New cards

Stuxnet

Phase 1: worm that spread, hides itself while waiting for phase 2.

Phase 2: attacks Siemens and PLC systems, updates PLC programming.

Phase 3: Sabotage, looks for specific factory environment, if found changes speed of centrifuges.

28
New cards

Havex

Spread through multiple vectors, email, watering hole attacks, infection of vendor websites and software.

Main goal: gather information and gain persistent access.

29
New cards

Detecting Havex

Detection when it performs a network stamp.

Detection of communication with C&C (difficult)

30
New cards

Industroyer

Malware specifically designed to attack energy companies.

31
New cards

Ukraine 2015

Stage 1: spearphishing with Blackenergy3 malware to steal credentials and reconfigure network.

Stage 2: Developed malware for distribution management system to open breakers and DDoS customer service.

32
New cards

Old-School Ransomware

Non-targeted attack

Several target, one computer held hostage at a time

Ransom in hundreds of dollars

33
New cards

New School Ransomware

Targeted attack, one target at a time

Whole organization is held hostage

Ransom can be in millions of dollars

34
New cards

Cryptolocker

File-encrypting ransomware, first showing replicable business case, using a double extension with hidden executables.

35
New cards

Petya

Reboots computer, encrypts master file table, hiding unencrypted files, asks for bitcoin as payment.

36
New cards

WannaCry

Worst ransomware in history, attacks used leaked hacking tools from the NSA

37
New cards

NotPetya (Virus)

Designed to win war against Ukraine, spreads using exploits like Eternal Blue and EternalRomance. Encrypts (destroys) everything and demands ransom but is not ransomware.

38
New cards

Shadowbrokers

Group that stole exploits like EternalBlue from NSA.

39
New cards

Garmin Hack

Use of WastedLocker (which makes programs useless until decrypted) to hold out for a $10 million ransom.

40
New cards

Norsk Hydro

Incurred a financial loss of $71 million.

41
New cards

Maastricht Attack

Randomly picked Maastricht then figured out what they could leverage.

42
New cards

Colonial Pipeline

Attack on pipeline system that led to a national emergency being declared.

43
New cards

Equifax Hack

Use of Apache vulnerability to steal personal data of 143 million consumers.

44
New cards

Bruce Schneier on Equifax Hack

  1. Serious data breach that puts millions of Americans at risk.

  2. Equifax was solely at fault.

  3. Thousands of similar data brokers at risk.

  4. Existing regulatory structure is inadequate.

45
New cards

Sophisticated DDoS

Done by professionals for marketing reasons.

46
New cards

Unsophisticated DDoS

Low cost DDoS for hire, booter services, paid by PayPal using a subscriber model.

47
New cards

Living off the land attack

intruders use legitimate software and functions available in system to perform malicious actions on it.

48
New cards

MFA fatigue

keep alerting the user, mistakes will be made

49
New cards

Vishing

Talking to the victim on the phone, trying to scam them

50
New cards

SIM Swapping

Stealing enough information from the target to convince the phone company to reissue the SIM

51
New cards

Advantages of Living Off The Land Attack

No need for specific malware.

Generally difficult to detect.

52
New cards

Disadvantages of Living Off The Land Attack

Speed

Cost

53
New cards

Zero-day exploit

Vulnerability in software or hardware that is not known to the vendor

54
New cards

Dedicated Leak Site

Website where illicitly retrieved data of companies that pay ransom are published.

55
New cards

2020 Breach

Supply chain attack on Microsoft cloud services and on SolarWind’s Orion software.

56
New cards

SolarWinds Attack

Large supply chain incident, use of Orion which has access to log and system performance data.

57
New cards

Advantage of software supply chain attacks

Infiltration of well-protected organizations by leveraging a trusted channel

Fast distribution: infections grow quickly

Targeting of specific regions or sectors

Infiltration of isolated targets

Difficult for victims to identify attacks as trusted processes are misused

May provide attacker with elevated privileges during installation

58
New cards

Supply Chain Attack

Targets a trusted third-party vendor or service provider in an organization’s supply chain.

59
New cards

Possible vectors for a supply chain attack

Software Dependencies - injecting malicious code into software updates or third-party applications.

Hardware Components - compromising physical hardware during manufacturing or distribution.

Third-party services - exploiting vulnerabilities in cloud providers, logistics partners, or outsourced services.

60
New cards

Key Characteristics of Supply Chain Attacks

Exploitation of Trust

Indirect Access

Complexity

Widespread Impact

61
New cards

Cryptojacking

Another party’s computing resources are hijacked to mine cryptocurrency.

62
New cards

NIS2

Builds on NIS1, new sectors, risk management

63
New cards

Software Bill of Materials (SBOM)

List of components in a piece of software.

64
New cards

EU Cyber Resilience and SBOM

Relies on SBOMs to ensure software dependencies meet cybersecurity standards.

Leverages SBOMs

65
New cards

EU Cyber Resilience Act

Mandatory Cybersecurity Requirements

Lifecycle Security Management

Penalties for Non-Compliance

66
New cards

Detecting Attacks

Rejection-based (negative model, blacklisting)

Acceptance-based (pisitive model)

67
New cards

Blacklisting and Signatures Pros

Low false positives

Use as blocking systems

information about what is being detected

no need for reconfiguring when system is being reconfigured

68
New cards

Blacklisting and Signatures Cons

Need to know the attack

No signatures possible for 0-day vulnerabilities

Impossible to have a good set of signatures for non-mainstream systems

Long time to create a signature

Signatures and heuristics are easy to evade

69
New cards

Whitelisting Pros

No need to know the attack to block it

Low false positives if configured correctly

70
New cards

Whitelisting Cons

Easy to circumvent unless very accurate

Expensive to set up and maintain

Reconfiguring of the system means reconfiguring of whitelisting (expensive)

Little information about attack

71
New cards

Quantitative Anomaly Detection

too many “things happening”

does not tell you what is going on

important for situational awareness, false positives

72
New cards

Qualitative Anomaly Detection

Detect when a single information unit is anomalous

Techniques: self-organizing maps, neural networks, n-gram analysis

73
New cards

Anomaly Detection Pros

Inexpensive

May allow you to see a 0-day attack

quantitative: situational awareness, interesting info

qualitative: doesn’t usually work, but is ideal when it does

74
New cards

Anomaly Detection Cons

applicability depends heavily on particular instance of target system

lots of false positives

gives even less information about attack than whitelisting, if they detect one

75
New cards

System-Centric Threat Model Fails

Cost of defense to Alice, attack to Charles

Charles is uncertain about worth of attack

Charles must compete against other attacks

Ignores scale

Ignores that attackers have better things to do

76
New cards

Reasons why attackers leave us alone

Low success rate

Low value

Attacks and attackers may collide often

Attack is expensive

77
New cards

SCADA Security

Encryption does not yield extra security

78
New cards

Encryption Problems

Can negatively affect security

Can complicate troubleshooting

79
New cards

Unfalsiability of Security Claims

Root reason of many of our policy errors

Difficult to exercise good judgement and be scientific in security

80
New cards

Common Rules on Passwords

  1. Length

  2. Composition

  3. Dictionary membership

  4. Don’t write down

  5. Don’t share

  6. Change

    1. Don’t reuse

81
New cards

Attacks on Passwords

Phishing

Keylogging

Brute-force attack

Bulk guessing

Special access attacks

82
New cards

BlackBox Approach

Using machine learning approaches, like neural networks.

83
New cards

WhiteBox Approach

Try to explain the semantics of the target system

84
New cards

Important reason why attacks are difficult to counter

present systems are so hard to monitor

85
New cards

Making secure systems

Making software more supervisable

86
New cards

Prompt Injection

Input prompts manipulation to influence or control behaviour of AI models

Tricking the model

87
New cards

Morris II

Worm designed to target GenAI ecosystems, prompt model to replicate input as output and engage in malicious activities.

88
New cards

As-a-service criminal model

Criminal products provided as a service, one product for whole chain

Fully fledged organization, hierarchical structure with up to 100 members

89
New cards

Conti Coders

Maintained malware code, back-end servers, and admin web panels

90
New cards

Conti Testers/Crypters

Developed proof-of-concept codes to bypass detection and provided feedback to coders

91
New cards

Conti Ransom Operators

Controlled all ransomware operations

92
New cards

Conti HR

Managed new hires and conducted online interviews

93
New cards

Recruiting for Conti

HR Department

Recruitment channels

Training and Onboarding

Roles and Responsibilities

94
New cards

Conti Delivery Mechanisms

Phishing emails

Malware Loaders

Cobalt Strike: lateral movement

95
New cards

Conti Additional Techniques

Double Extortion

Deleting Backups

96
New cards

Click Fraud

Attacker registers with Ad network

uses infection systems to generate clicks on sourced advertisement, 20-30 million USD value

97
New cards

Finance and Banking

Pump and dump, cheap stocks to inflate price and sell

98
New cards

Scareware

Combination of social engineering and malware infection

Convince user they need to buy a product

99
New cards

Exploit-as-a-service

Platforms to deliver malware, dropping malware on machines

100
New cards

Money mules

relay for ban/money transfers, promise of retaining a compensation

receive and re-send expensive goods used to convert stolen credit to merchandise