Module 6: Vulnerabilities & Indicators of Compromise

Glossary of Terms

A weakness or flaw in a system, software, hardware, or process that can be exploited by a threat actor. [cite_start]Examples include software bugs, weak passwords, and unpatched systems. [cite: 17]

A piece of forensic data or an observable artifact that indicates a security breach has likely occurred. [cite_start]IOCs are reactive clues, like a malicious IP address or a known malware file hash. [cite: 325, 327]

A pattern of behavior or activity that signals an attack may be in progress. [cite_start]Unlike IOCs, IOAs are proactive and focus on detecting an attacker's actions and intent before a compromise is complete. [cite: 380, 381]

Analyzed information about potential or actual cyber threats that helps an organization protect itself. [cite_start]It provides context on who is attacking, what their motivations are, and what TTPs they use. [cite: 405, 406]

An individual or group that performs a cyberattack. [cite_start]Categories include cyber criminals, nation-state actors, hacktivists, thrill-seekers, and insider threats. [cite: 419, 422]

[cite_start]

A type of malware that encrypts a victim's files and demands a ransom payment to restore access. [cite: 64] [cite_start]A famous example is the WannaCry attack. [cite: 97]

Malware disguised as a legitimate program that contains malicious code. [cite_start]It tricks users into installing it, much like the mythological Trojan Horse. [cite: 66, 98]

[cite_start]

A self-replicating malware that spreads rapidly across a network to infect other devices, often without any human interaction. [cite: 68, 117]

[cite_start]

Malicious software designed to hide its presence and other malware deep within a system's operating system, making it very difficult to detect and remove. [cite: 191]

[cite_start]

A piece of malicious code intentionally inserted into a software system that will set off a malicious function when specified conditions are met. [cite: 172]

[cite_start]

A social engineering attack where an attacker sends fraudulent communications that appear to come from a reputable source, usually to steal sensitive data like login credentials or credit card numbers. [cite: 40, 44]

[cite_start]

An attack that overwhelms a system, server, or network with a flood of internet traffic from multiple sources, making it unavailable to legitimate users. [cite: 236]

[cite_start]

Formerly known as a Man-in-the-Middle (MITM) attack, this occurs when an attacker secretly intercepts and relays communication between two parties who believe they are directly communicating with each other. [cite: 260, 262]

A model developed by Lockheed Martin that outlines the seven stages of a cyberattack, from initial reconnaissance to the final action on objectives. [cite_start]It helps defenders understand and disrupt attacks at various phases. [cite: 5539, 2252]

A globally accessible knowledge base of adversary Tactics, Techniques, and common knowledge (ATT&CK) based on real-world observations. [cite_start]It provides a detailed matrix of attacker behaviors. [cite: 5645, 2648]

A sophisticated, sustained cyberattack where an intruder establishes an undetected presence in a network for a prolonged period to steal sensitive data. [cite_start]APTs are often carried out by well-resourced groups like nation-state actors. [cite: 5596, 2321]

[cite_start]

A standardized system that provides a unique identifier for publicly known cybersecurity vulnerabilities. [cite: 5666]

A U.S. government repository of standards-based vulnerability management data. [cite_start]It enriches CVE entries with additional details like severity scores (CVSS), impact ratings, and fix information. [cite: 2815, 2820]

[cite_start]

A security solution that collects, aggregates, and analyzes log data from various sources to provide a centralized view of security events and detect threats in real-time. [cite: 5717, 3019]

Understanding Vulnerabilities & Threats

What is a Vulnerability?

[cite_start]Think of vulnerabilities as hidden weak spots or cracks in the armor of your digital world. [cite: 17] [cite_start]They are the pathways that malicious actors exploit to steal data, disrupt systems, or cause chaos. [cite: 18] These weaknesses can exist in four main areas:

    [cite_start]
  • Software Vulnerabilities: Flaws hiding in the code of your apps, websites, and operating systems. [cite: 20] [cite_start]A famous example is the Heartbleed bug in OpenSSL, which exposed sensitive data like passwords and cryptographic keys. [cite: 31, 32]
  • [cite_start]
  • Network Vulnerabilities: Weaknesses in the digital infrastructure itself, such as misconfigured firewalls or insecure Wi-Fi protocols. [cite: 26]
  • [cite_start]
  • Hardware Vulnerabilities: Hidden weaknesses in microchips and firmware. [cite: 35] [cite_start]The Spectre vulnerability, for example, affected the speculative execution feature in modern processors, allowing attackers to access sensitive memory. [cite: 37, 38]
  • Human-related Vulnerabilities: The power of human error! [cite_start]Phishing attacks, weak passwords, and social engineering can trick even cautious users into revealing sensitive information. [cite: 39, 40]

The Zoo of Malware

Malware is malicious software designed to harm or exploit any programmable device, service, or network. Here are some of the most common types:

    [cite_start]
  • Ransomware: The digital kidnapper that encrypts your files and demands a ransom. [cite: 64] [cite_start]Example: WannaCry (2017) exploited a Windows vulnerability to infect hundreds of thousands of computers worldwide. [cite: 97]
  • [cite_start]
  • Trojan: Disguises itself as a harmless program but contains a malicious payload. [cite: 66] [cite_start]Example: The Zeus Trojan targeted online banking systems to steal financial information. [cite: 116]
  • [cite_start]
  • Worm: A self-replicating plague that spreads across networks to infect other devices. [cite: 68] [cite_start]Example: The Conficker worm spread to millions of Windows computers starting in 2008. [cite: 122]
  • [cite_start]
  • Spyware: A silent observer that secretly gathers your data, such as keystrokes and browsing habits. [cite: 70, 124]
  • [cite_start]
  • Rootkit: A ninja that hides deep within a system, making it and other malware difficult to detect. [cite: 191] [cite_start]Example: The Sony BMG rootkit (2005) was included on music CDs to prevent copying but also created major security risks. [cite: 204]
  • [cite_start]
  • Keylogger: A hidden microphone that records every keystroke to steal passwords and other sensitive information. [cite: 71, 162]
  • [cite_start]
  • Logic Bomb: A digital time bomb set to activate a malicious function at a specific time or when a certain condition is met. [cite: 172]

Common Attack Vectors

Beyond malware, attackers use various methods to exploit vulnerabilities:

    [cite_start]
  • Physical Attacks: Using tangible means like infected USB drives, RFID cloning, or environmental manipulation (e.g., cutting power) to disrupt systems. [cite: 221]
  • [cite_start]
  • DDoS Attacks: Overwhelming a website or server with a flood of traffic from many different sources to make it unavailable. [cite: 236]
  • [cite_start]
  • On-Path Attacks (MITM): An attacker intercepts communication between two parties to eavesdrop or alter the data being sent. [cite: 260]
  • [cite_start]
  • Injection Attacks: Malicious code is inserted into a form or application, allowing an attacker to execute commands or access data. [cite: 50]

Indicators of Compromise (IOCs) & Attack (IOAs)

IOC vs. IOA: The Detective and the Guard

Understanding the difference between IOCs and IOAs is key to building both reactive and proactive defenses.

    [cite_start]
  • Indicator of Compromise (IOC): This is the evidence left behind after a breach has occurred. [cite: 334, 401] Think of it as a detective finding footprints and broken locks at a crime scene. [cite_start]IOCs are reactive and are used for investigation and remediation. [cite: 381] [cite_start]Examples include known malware file hashes, malicious IP addresses, or suspicious registry keys. [cite: 336]
  • [cite_start]
  • Indicator of Attack (IOA): This is the behavioral pattern that signals an attack is in progress. [cite: 380] Think of it as a security guard noticing someone suspiciously trying every door handle on a building. [cite_start]IOAs are proactive and focus on an attacker's intent and techniques (TTPs) to stop an attack before it succeeds. [cite: 381, 386] [cite_start]Examples include unauthorized privilege escalation, lateral movement between systems, or unusual command execution. [cite: 388, 390, 393]

Common Examples of Indicators

Security analysts look for many digital clues to detect malicious activity:

    [cite_start]
  • Unusual Account Behavior: Multiple failed login attempts (potential brute force), account lockouts, or logins from geographically "impossible" locations. [cite: 345, 361, 2102, 2106]
  • [cite_start]
  • Anomalous Network Traffic: Unusual outbound traffic, communication with known malicious domains, or unexpected data flows, especially during off-hours. [cite: 336]
  • [cite_start]
  • High Resource Consumption: A sudden, unexplained spike in CPU, memory, or disk usage could indicate malware activity or a DDoS attack. [cite: 363, 2107]
  • [cite_start]
  • Suspicious System Changes: New registry keys, unexpected applications running, disabled security software, or missing/altered log files. [cite: 336, 370]

The Pyramid of Pain

[cite_start]

Developed by David J. Bianco, this model illustrates how difficult it is for attackers to change different types of indicators, and thus how much "pain" it causes them when defenders block those indicators. [cite: 440, 443] The higher up the pyramid, the more effective the defense.

    [cite_start]
  • Trivial: Hash Values (easy for attackers to recompile malware with a new hash). [cite: 438, 447]
  • [cite_start]
  • Easy: IP Addresses (attackers can easily switch to new IPs). [cite: 434, 450]
  • [cite_start]
  • Simple: Domain Names (requires a bit more effort for attackers to register new domains). [cite: 433, 452]
  • [cite_start]
  • Annoying: Network/Host Artifacts (e.g., specific file paths or user-agent strings that require attackers to change their malware's behavior). [cite: 432, 454]
  • [cite_start]
  • Challenging: Tools (forcing an attacker to abandon their custom malware and develop a new one). [cite: 431, 460]
  • [cite_start]
  • Tough: Tactics, Techniques, and Procedures (TTPs) (blocking the attacker's core behavior, forcing them to learn entirely new methods). [cite: 429, 464]

Frameworks & Threat Intelligence

Threat Intelligence & Threat Actors

[cite_start]Threat intelligence is analyzed information about cyber threats that helps organizations make better security decisions. [cite: 405] [cite_start]A key part of this is understanding the **threat actors** behind the attacks, as their motivations and capabilities differ greatly. [cite: 419]

    [cite_start]
  • Cyber Criminals: Motivated by financial gain. [cite: 423]
  • Nation-State Actors: Funded by governments, typically for espionage or strategic disruption. [cite_start]Often behind APTs. [cite: 424]
  • [cite_start]
  • Hacktivists: Motivated by an ideological or political cause. [cite: 425]
  • [cite_start]
  • Script Kiddies: Amateurs who use existing tools to experiment or cause disruption, often without a deep understanding. [cite: 426, 5637]
  • [cite_start]
  • Insider Threats: Current or former employees who misuse their authorized access. [cite: 427]

Cyber Kill Chain

[cite_start]

Developed by Lockheed Martin, the Cyber Kill Chain is a linear, 7-stage model of a cyberattack. [cite: 5539] [cite_start]The goal for defenders is to "break the chain" as early as possible to disrupt the attack. [cite: 5593]

    [cite_start]
  1. Reconnaissance: Attacker gathers information on the target. [cite: 5576]
  2. [cite_start]
  3. Weaponization: Attacker creates a malicious payload (e.g., malware in a PDF). [cite: 5578]
  4. [cite_start]
  5. Delivery: Payload is sent to the target (e.g., via a phishing email). [cite: 5580]
  6. [cite_start]
  7. Exploitation: The malicious code is triggered by exploiting a vulnerability. [cite: 5582]
  8. [cite_start]
  9. Installation: Malware is installed on the victim's system to establish persistence. [cite: 5585]
  10. [cite_start]
  11. Command & Control (C2): The malware creates a channel back to the attacker for remote control. [cite: 5588]
  12. [cite_start]
  13. Actions on Objectives: The attacker achieves their goal (e.g., stealing data, encrypting files). [cite: 5590]

Advanced Persistent Threats (APTs)

[cite_start]APTs are highly sophisticated, long-term cyberattacks, usually conducted by nation-state actors. [cite: 5596, 5597] [cite_start]Their goal is not immediate damage but to remain undetected within a network for months or even years to conduct espionage or exfiltrate data. [cite: 5605, 2343] [cite_start]They are characterized by their stealth, persistence, and advanced techniques (TTPs), often using zero-day exploits and custom malware. [cite: 5600, 5601, 2366]

MITRE ATT&CKĀ® Framework

[cite_start]While the Kill Chain is a linear model, the MITRE ATT&CK Framework is a comprehensive, globally accessible knowledge base of adversary **Tactics, Techniques, and Procedures (TTPs)** based on real-world observations. [cite: 5645, 2648] It is organized as a matrix where:

    [cite_start]
  • Tactics (the "Why"): Represent the attacker's technical objective (e.g., Initial Access, Privilege Escalation, Lateral Movement, Exfiltration). [cite: 2682]
  • [cite_start]
  • Techniques (the "How"): Describe the specific methods used to achieve a tactic (e.g., using Phishing to gain Initial Access). [cite: 2697]
[cite_start]

Security teams use ATT&CK to assess their defensive coverage, develop detection rules, and emulate adversary behavior to test their controls. [cite: 2701]

Assessment & Tools

Vulnerability Assessment vs. Analysis

These terms are related but distinct:

    [cite_start]
  • Vulnerability Assessment: A systematic process of identifying, classifying, and prioritizing vulnerabilities across a wide range of systems. [cite: 3280] It answers the question, "What weaknesses do we have?"
  • [cite_start]
  • Vulnerability Analysis: A deeper dive into a specific vulnerability to understand its root cause, potential impact, and technical details. [cite: 3263] It answers the question, "How does this specific weakness work and what can it do?"
[cite_start]

Scans can be intrusive (actively trying to exploit a vulnerability to test it) or extrusive/non-intrusive (safely identifying the vulnerability without exploiting it). [cite: 3314, 3318] [cite_start]Credentialed scans log into a system to get an insider's view, finding more vulnerabilities than non-credentialed scans. [cite: 3324]

Key Tools & Databases

    [cite_start]
  • Vulnerability Scanners: Tools like Nessus, OpenVAS, and Qualys automate the process of scanning networks and systems for known vulnerabilities and misconfigurations. [cite: 3328]
  • CVE (Common Vulnerabilities and Exposures): A dictionary of publicly known cybersecurity vulnerabilities. [cite_start]Each vulnerability is given a unique CVE ID (e.g., CVE-2021-34527) to provide a standardized reference. [cite: 2882, 5665]
  • NVD (National Vulnerability Database): A U.S. government database that builds upon the CVE list. [cite_start]The NVD enriches CVE entries with details like severity scores (CVSS), impact analysis, and links to patches, making the information more actionable for defenders. [cite: 2815, 2820]
  • SIEM (Security Information and Event Management): Tools like Splunk, Elasticsearch (ELK Stack), or Wazuh are essential for detecting IOCs. [cite_start]They collect log data from all over the network, correlate events, and generate alerts when suspicious patterns are found. [cite: 5717, 3019]

Enumeration

[cite_start]Enumeration is a reconnaissance technique where an attacker systematically probes a target to extract detailed information like usernames, network shares, machine names, and running services. [cite: 3536] This information is then used to identify potential attack vectors. [cite_start]Tools like Nmap and Enum4linux are commonly used for this purpose. [cite: 3543, 3544]

Fill in the Blank Questions

True/False Questions

Multiple Choice Questions