Different Types of Malware and Other Attacks

SLIIT CS2
14 min readJun 6, 2021

In this article, I am going to talk about
πŸ‘‰ Malware (Virus, Trojans, Worms, Adware, Macro Virus, etc)
πŸ‘‰ Password Attacks
πŸ‘‰ Physical Attacks
πŸ‘‰ Adversarial AI
πŸ‘‰ Supply Chain Attacks
πŸ‘‰ Cloud-Based vs On-Prem Attacks
πŸ‘‰ Cryptographic Attacks (Ransomware)
And I think this is useful to you to take a small idea about these attacks.

Indicators of Compromise (IOC)

  • Artifacts observed that indicate (with a high degree of confidence) a computer intrusion.
  • Some potential indicators of compromise
    πŸ‘‰ Usual outbound network traffic
    πŸ‘‰ DNS request anomalies
    πŸ‘‰ Mismatch port-application traffic
    πŸ‘‰ Anomalies in privileged user account activity
  • Unusual outbound network traffic can be upload or remove data from our networks.
  • DNS request anomalies can be when attackers try to use DNS port 53 to initiate their attack or somehow further their exploits within our network. It is a little bit more difficult to actually identify.

Adware

  • Advertising used by some software and can be a result of some pop-up ads or auto logging of browser to commercial sites. (Unsecured torrents used to comes to PC or untrusted software)
  • Actually, it’s a hijack web browser or operating system.
    πŸ“ŒοΈ Hijack: Add an extra code to the operating system or web browser to make pop-up ads, auto browser logging to commercial sites like that.

Attack kit

  • Used to generate Malware (or crimeware tool) using by variety supplied propagation and payload mechanisms.
  • It has a list of propagation and payload mechanisms. We can create malware by using the above mechanisms without more computer knowledge.

Downloaders

  • Execute some tiny code it can download hacker’s payload as an insider of the system, we call this to the downloader.
  • When attacking the system it can be difficult for the attacker, because the system has Antivirus Software, Firewalls, Intrusion Detection & Prevention software. So the attacker delivers a large piece of code without being detected. Then use the downloader to download this payload.
  • Firstly the attacker inserts this downloader then imports a large malware package.

Drive-by-download

  • Attack use code in a compromised website that exploits a browser Vulnerability to attack a client system, when the site is viewed.

Exploits

  • Single code or sequence of commands to use vulnerability. Sometimes it useful code because it can be used to check the security strength of the systems.

Virus

  • Malicious code that requires user interaction to install and replicate.

Top 7 viruses

1. Stuxnet (2009–2010)
2. Conficker (2009)
3. MyDoom (2004)
4. SoBigF (2003)
5. ILOVEYOU (2000)
6. CODERED (2001)
7. SLAMMER (2003)

Virus life cycle

πŸ“ŒοΈActually, the virus has four phases of the cycle.

  1. Dormant Phase
    πŸ‘‰ The virus is idle and doesn’t do anything.
    πŸ‘‰ The virus is hard to detect in this phase.
    πŸ‘‰ But every virus hasn’t this phase, then that kind of virus active all time.
  2. Propagation Phase
    πŸ‘‰ Put a copy into other programs by itself or from the attacker’s help.
    πŸ‘‰ When copying into another program, the virus changes its structure (pattern-based structure). And it helps to avoid direction. Because some detection mechanisms are based on pattern-based signatures.
  3. Triggering Phase
    πŸ‘‰ The virus is activated to perform its intended function.
  4. Execution Phase
    πŸ‘‰ Release the payload.

Cryptographic Malware (Ransomware)

  • Malicious applications that scared or scam users into taking some type of action.
  • Actually, it encrypts all files of the user and asks for payment to decrypt that files. (Typically paying the creator for removal this ransomware decryption of files)
  • Ransomware is very harmful to individuals but is not harmful to organizations like individuals. Because organizations don’t give access to some data and they always use encryption mechanisms.
  • So an example of Ransomware is WannaCry Attack (Wcrypt)
    πŸ‘‰ This is a specific piece of Malware (Ransomware) literally holds a user’s PC and their data for ransom.
    πŸ‘‰ This one quickly spread to over 150 countries and infected 200000 computers within a just day.
    πŸ‘‰ Spread via Microsoft β€œEnternaBlue” vulnerability.
    πŸ‘‰ Patched with MS17–010.

Trojan Horse

  • A computer program that appears to have a useful function, but also has a hidden and potentially malicious function that evades security mechanisms. Sometimes by exploiting legitimate authorizations of a system entity that invokes the Trojan Horse program. That malicious software can be RAT (Remote Access Tool)

Common Remote Access Tools (RAT)

πŸ“ŒοΈ Project BioNET
πŸ“ŒοΈ NetBUS
πŸ“ŒοΈ Sub7
πŸ“ŒοΈ Back orifice
πŸ“ŒοΈ BO2k (Back orifice 2k)
πŸ“ŒοΈ Beast
πŸ“ŒοΈ Lost Door

  • Basically, RAT can do upload and download files, can watch webcams, can turn on audio, and work like keyloggers.

Macro Viruses

  • The type of virus that uses Macro or Scripting code, typically embedded in the document, and triggers when the document is viewed or edited, to run and replicate itself into other such documents.
  • Always viruses attach to the .exe files then it can be executed with that file. But this kind of virus attached to the document.
  • Malicious developers gain developing a macro virus than developing a normal virus that attaches to .exe files. Because .exe is on the Windows platform. But when a virus attached to a document it can spread to more platforms easily and it can do the same bad thing.
  • Every Email provider is not allowed to send .exe files. But they accepted these documents. Then this kind of viruses can be spread easily via Emails.
  • Every time we don’t deal with .exe files. But we do that with documents. Then these Macro Viruses can do harmful when we view or edit virus-attached documents. And document has read, write, execute privileges. It can be an advantage to this virus.

Worms

  • Worms are self-replicating programs that are usually self-contained and can execute and spread without user interaction.
  • Worms have a list of propagation mechanisms and the well-known one is by exploiting the vulnerability of the target.
  • Worms have rapid propagation methods. Fasted spread Malware is called CODERED. Some malware has a combination of virus and worm properties.

Two main types of worms

  1. Network service worms
    πŸ‘‰ Exploits network vulnerabilities to propagate and infect others.
  2. Mass mailing worms
    πŸ‘‰ Exploit email systems to spread and infect others.

Potentially unwanted program (PUP)

  • Applications that are typically downloaded as part of another program (adware, spyware).

Fileless Virus

  • Malware that operates in memory.
    πŸ‘‰ Not stored in a file nor installed on a victim’s machine.
    πŸ‘‰ Typically hooks into a Windows PC via PowerShell or WMI.
    πŸ‘‰ 2017 Ponemon Institute study estimates that 77% of detected attacks are Fileless Viruses.
    πŸ‘‰ Fileless viruses are hard to detect.

Common Fileless Virus / Malware tools

πŸ“ŒοΈ Fileless / Attack Framework Examples.
πŸ‘‰ Empire
πŸ‘‰ Power splot (Which is a PowerShell Exploit Framework)
πŸ‘‰ Metasploit
πŸ‘‰ CobalStrike

  • Enables Fileless Malware creation and PowerShell post-exploit framework.
    πŸ“ŒοΈ Post-exploit: meaning is once it’s attached to your system, that may allow backdoors, that may modify the registry, that might upload & download files, or might do any number of things to allow an attacker to gain persistence on your system and then pivot and start trying to work their way through your network.

Botnets

  • Malicious code infects a large number of hosts for the purpose of launching large-scale attacks on a specific target.
  • An attacker can be located anywhere in the world.
  • A large collection of boats controlled by the Botmaster.
    πŸ“ŒοΈ Botmaster: Who created botnet program to open rootkit or gain access to remote the machine which malware-infected.
  • Control one or more command and control (C & C) servers.
  • C & C servers can control thousands of bots (Zombies) for massive DDoS attacks.

Flooders (DoS Client)

  • Used to generate a large quantity of data to attack networked computer systems by DoS attacks.
  • Simple DoS attack
    πŸ‘‰ Install DoS flooder.
    πŸ‘‰ Give destination for the target IP address.
    πŸ‘‰ Ask for a flooder to generate a large number of certain types of packets to the target.
  • We can also use flooders to create some network traffic.

Logic bomb

  • Malicious code that triggers after a period of time-based on some date-specific activity.
  • Very hard to detect potentially.
    πŸ‘‰ In some cases, we back up our data but think logic bomb in that backup with dormant phase then we cannot detect it.

Spyware

  • software that collects information from a computer and transmits it to another system by monitoring keystrokes, screen data, and network traffic by scanning files on the system for sensitive information.

Keylogger

  • A malicious application that once installed on a host can capture all keystrokes.
    πŸ‘‰ Usernames and Passwords
    πŸ‘‰ Sensitive Information
    πŸ‘‰ Emails / Chats / Instant Messages
  • Captured files can be uploaded to a remote location or stored locally for later retrieval.

πŸ“ŒοΈ Some online banking systems provide virtual keyboards to avoid keyloggers.

Rootkits

  • Malicious code used after the attacker has broken into a computer system and gained root-level access. Rootkit allows attackers to gains continuous access to kernel subsystems remotely. When the attacker broke the system then install the rootkits to get continuous access to the kernel. Rootkits are hard to detect from the system.
  • Rootkits are very difficult to get rid of
    πŸ‘‰ Load before the operating system.
    πŸ‘‰ Can disable antivirus and anti Malware.

Backdoors (Trapdoor)

  • Use backdoors to unauthorized access to the system without going through the authentication method of the system. (Bypass the authentication mechanisms)

Spraying

  • Feeding a large number of usernames into a program that loops through passwords.
  • Brute-force type of attack that can be used with dictionary attacks or a database of compromised passwords.

Mitigation Method

πŸ“ŒοΈ Can be mitigated by using two-factor authentication (2FA).

Brute-force Attack

  • Systematic approach trying every possible combination of passwords or passphrases.
    πŸ‘‰ Time-consuming
    πŸ‘‰ Resource-intensive

Mitigation Method

πŸ“ŒοΈ Most accounts will look out after some number of attempts to enter passwords.
πŸ“ŒοΈ The length of the password increases the time takes to crack the password.

Dictionary attacks

  • Using known words to try and detect Cipher.
    πŸ‘‰ Using words in a dictionary of a predefined set of possible words.
    πŸ‘‰ Faster than Brute-force in that only words that are likely to succeed are used.

Common tools

πŸ“ŒοΈ Brutus
πŸ“ŒοΈ Cain and Abel
πŸ“ŒοΈ Crack
πŸ“ŒοΈ Aircrack-ng
πŸ“ŒοΈ John the Ripper
πŸ“ŒοΈ Airodump-ng
πŸ“ŒοΈ LOphtCrack
πŸ“ŒοΈ Metasploit Project
πŸ“ŒοΈ Ophcrack

Hybrid method

  • Hybrid is a Brute-force attack that combines a dictionary attack along with word variations before it. Then results in just a plain old brute-force attack.
    πŸ‘‰ Used prior to restoring to plain brute force attack.

Rainbow tables

  • Precomputer table to reversing Cryptographic Hashes.
    πŸ‘‰ Reduces time to brute-force a password.
    πŸ‘‰ Increases the amount of storage necessary to storage rainbow tables.
    πŸ‘‰ Rainbow table needed for each has type (MD5, SHA 1, etc)

Mitigation Method

πŸ“ŒοΈ Can be mitigated using the β€œpassword salting”
πŸ‘‰ Adding random data to the hashing algorithm. So that each user’s hash is unique even if both have the same password.
πŸ‘‰ A larger salt value increases more security.

Known Plaintext / Ciphertext

  • Access to both the plaintext and the encrypted output (ciphertext)
    πŸ‘‰ The attack can be used to reveal further information such as secret keys or codebooks used to encrypt the subsequent messages.

πŸ“ŒοΈ Advanced encryption standard (AES) cipher is not vulnerable to this type of attack.

Birthday attack

  • Brute-force attack that works on the cryptographic phenomenon of hash collisions.
    πŸ‘‰ Given enough time, two independent sources could yield the same hash value. (Rate of occurrence various depending on the hash algorithm.)

Downgrade attack

  • The attack forces a system to negotiate down to a lower quality method of communication.
    πŸ‘‰ Allows an attacker to force lower grade, less secure method of communication.
    πŸ‘‰ Typically allowed to enable communication with legacy systems.
    πŸ‘‰ Often used with Man-in-The-Middle (MiTM) attacks.

Physical attacks

Malicious universal attacks

  • It basically doesn’t matter where the thing lies or resides, this system of the attack surface, but it’s universally applicable.
  • So there things like Gates, locks, doors, all the things that we should be aware of from a physical security standpoint.

Universal serial bus (USB)

  • That’s an attack vector. And there are a number of ways that attackers and hackers get access to a system via a USB drive. So we could have actual malicious flash drives.

Malicious flash drive

  • That’s one of the easiest things to do is take an infected USB stick, grab a handful of those, and drop them in a parking lot or in places that a fairly conspicuous around the company. And someone picks that and plugs it into their computer, and it may or it may not be anything malicious looking. It could be an empty drive, or it has some files. But the point is it launching RAT behind the scenes. (RAT β€” Remote Access Trojan)

Card cloning

  • Where we can actually clone an RFID card, an NFC card, or even a credit card.

Skimming

  • There are some skimming techniques
    πŸ‘‰ Card reader used at the checkout counter that scans magnetic strip.
    πŸ‘‰ The duplicate card reader slips over the ATM card reader and downloads magnetic strips information.

Adversarial Artificial Intelligence

Tainted Training Data for Machine Learning

  • The technique to fool models by supplying deceptive input.

Security of Machine Learning Algorithms

πŸ“ŒοΈ Threat modeling
πŸ“ŒοΈ Attack simulations
πŸ“ŒοΈ Countermeasure simulations
πŸ“ŒοΈ Secular running algorithms

Supply Chain Attacks

  • Attack on an organization by targeting less secure elements in a supply network. (Much like watering hole attacks)
    πŸ‘‰ Advanced persistent threats.
    πŸ‘‰ Target victims further down the supply chain network.

Examples
πŸ“ŒοΈ POS Malware (Point of Sale) / infected USB sticks
πŸ“ŒοΈ Malware (or Hardware) installed on computer equipment or network gear before it reaches the target company.

Supply chain attack example.

πŸ“ŒοΈ There is an e-commerce website company it takes a third-party ad the company to pop up ads. When an attacker compromises this third-party ad company and injects some Malware into that company’s servers. Now, who are the customers working with those e-commerce websites that malware affects with their credit card details and order details.

Cloud-based vs On-Premises Attacks

  • The effectiveness of security depends on many factors
    πŸ‘‰ Type of company/Data-centres
    πŸ‘‰ Industry (regulations, compliance)
  • Infrastructure refreshes
    πŸ‘‰ If we are in the cloud, don’t really have to worry about infrastructure refreshes.
  • Cloud provider security
    πŸ‘‰ Large security staff
    πŸ‘‰ Deep expertise across a wide range of industries
    πŸ‘‰ 24 Γ— 7 monitoring
    πŸ‘‰ Complaints and regulatory expertise

I think now you have an idea about different malware and different attacks. There are blogs written by me. If you are interested in these topics you can read them via hyperlinks.

βœ… Comparing Different Types of Social Engineering Techniques
βœ…
COLDDBOX:EASY [Vulnhub] Walkthrough
βœ…
Basic Pentesting: 1 Walkthrough | Vulnhub

Written by Dinidhu Jayasingheβ€” 3rd Year 1st Semester -Cyber Security Student-SLIIT

--

--