Analyzing Indicators of Malicious Activity
Analyzing Indicators of Malicious Activity
1.1 Overview
Definition: Malware indicators are signs that reveal the presence of malicious software on
systems, networks, or applications.
Importance: Detecting these indicators helps organizations respond promptly to prevent data
breaches, system damage, and financial loss.
Types of Malware:
o Worms: Standalone programs that spread across networks without user interaction.
2.1 Overview
Spyware: Monitors user behavior, captures screenshots, and activates microphones or cameras.
Keyloggers: Record keystrokes to capture sensitive data like usernames, passwords, and credit
card numbers.
Techniques Used:
o Tracking Cookies: Collect web browsing data, including visited sites and search queries.
o Supercookies and Beacons: Track users covertly even after clearing standard cookies.
o Adware: Modifies browser settings, injects advertisements, and changes search engine
defaults.
Tool: Metasploit Meterpreter can be used by attackers to dump keystrokes from victim
machines, allowing them to steal login credentials.
Indicators:
Antivirus Software: Use tools like Windows Defender, Norton, or Bitdefender to detect and
remove spyware.
Endpoint Detection and Response (EDR): Solutions like CrowdStrike and Carbon Black monitor
for unusual behaviors.
3.1 Overview
Backdoors: Unauthorized entry points into a system that bypass normal authentication
mechanisms.
RATs: Provide remote administrative control to attackers, often connecting to Command and
Control (C&C) servers using covert channels like IRC, HTTPS, or DNS.
Botnets: Compromised systems that form a network used for DDoS attacks, spamming, or
cryptomining.
Unexpected Listening Ports: RATs may open non-standard ports for remote access.
Botnet Detection: Monitoring network traffic using Wireshark or Zeek (Bro) to identify systems
communicating with known botnet C&C servers.
4. Rootkits
4.1 Overview
Definition: Malicious software that gains root-level access to hide its presence by manipulating
system files, processes, and services.
Types:
o Kernel-Level Rootkits: Modify the operating system kernel for maximum control.
Techniques: Rootkits use driver manipulation and system hooks to evade detection.
4.2 Indicators
Unexpected Kernel Modules: Unauthorized drivers loaded into the system.
Unusual CPU and Disk Usage: Indicating hidden processes consuming resources.
Rootkit Removal Tools: Use tools like Rootkit Revealer or GMER to detect hidden rootkits.
5.1 Ransomware
Indicators:
o File Extensions: Files renamed with unusual extensions (e.g., .locked, .crypt).
Definition: Uses system resources to mine cryptocurrency without the user’s knowledge.
Indicators:
Indicators:
6.1 TTPs
Definition: Describe the behaviors and methods used by threat actors during an attack.
Examples:
o Lateral Movement: Using remote desktop tools (e.g., PsExec) to move across the
network.
6.2 IoCs
Sandboxing: Use tools like Cuckoo Sandbox or FireEye to analyze suspicious files in a controlled
environment.
SIEM Tools: Platforms like Splunk, QRadar, and Elastic Stack correlate logs to detect IoCs.
Resource Consumption: Monitor for abnormal spikes in CPU, memory, or network usage.
Account Compromise:
Log Manipulation: Threat actors may delete or alter logs to cover their tracks.
Endpoint Detection: Tools like CrowdStrike and SentinelOne monitor for endpoint anomalies.
Network Monitoring: Wireshark, Zeek, and Snort for analyzing network traffic.
8. Conclusion
Understanding and detecting indicators of malicious activity is crucial for effective cybersecurity defense.
By leveraging tools like SIEM systems, sandboxes, and endpoint detection solutions, organizations can
identify malware, mitigate its impact, and enhance their incident response capabilities.