WEEK 4

Choose a study mode

Play Quiz
Study Flashcards
Spaced Repetition
Chat to Lesson

Podcast

Play an AI-generated podcast conversation about this lesson
Download our mobile app to listen on the go
Get App

Questions and Answers

Which security systems does the attacker expect to encounter? (Choose three.)

  • Intrusion Prevention Systems (IPS) that analyze traffic in real time
  • Network Access Control (NAC) solutions that restrict unauthorized devices (correct)
  • Legacy antivirus systems that rely on signature-based detection (correct)
  • AI-based threat detection and protection platform. (correct)
  • Web Application Firewalls (WAF) that filter and monitor HTTP traffic

Which of the following are categories of Endpoint bypass techniques? (Choose three.)

  • Encrypting network traffic to prevent detection by firewalls
  • Leveraging permitted tools to run malware (correct)
  • Modifying the malware to evade signature analysis (correct)
  • Encoding the malware to make it look legitimate (correct)
  • Disabling security updates to weaken endpoint defenses
  • Using multi-factor authentication to bypass security policies

What is the MITRE ATT&CK code for Defense Evasion?

  • TA006
  • TA003
  • TA004
  • TA005 (correct)

How can an attacker use OSINT in the context of endpoint security?

<p>To discover the type of endpoint security on a victim’s machine (A)</p> Signup and view all the answers

How can an attacker modify malware to bypass endpoint security?

<p>By installing the endpoint security locally on an offline system and using it to test the malicious code (A)</p> Signup and view all the answers

What does it imply if malicious code successfully evades endpoint security locally?

<p>It is likely to evade the endpoint security of the victim’s system as well (C)</p> Signup and view all the answers

DefenderCheck is written by __________ and available at __________.

<p>Written by Matt Hand and available on GitHub (A)</p> Signup and view all the answers

What does DefenderCheck do for the attacker?

<p>Helps the attacker evade signature-based detection and automates the whole process (B)</p> Signup and view all the answers

What is the primary function of DefenderCheck?

<p>To scan a file locally using Windows Defender (C)</p> Signup and view all the answers

What happens when DefenderCheck detects a malicious file?

<p>It splits the file into two pieces and scans each independently (B)</p> Signup and view all the answers

How does DefenderCheck narrow down the malicious part of the file?

<p>By splitting the file repeatedly into smaller chunks and scanning until the smallest chunk triggers the alert (C)</p> Signup and view all the answers

When DefenderCheck Splits the file into two pieces and scans each independently, what does it mean?

<p>Discarding the chunk that does not trigger the alert. (A)</p> Signup and view all the answers

What happens to the chunk of the file that does not trigger an alert in DefenderCheck?

<p>It is discarded (B)</p> Signup and view all the answers

How does DefenderCheck approach scanning Mimikatz?

<p>It repeatedly splits the file until it identifies a chunk that no longer triggers an alert (B)</p> Signup and view all the answers

What is revealed by the hex dump of the Mimikatz executable?

<p>UTF-16 strings in binary, including phrases like &quot;doLocal&quot; and &quot;module not found&quot; (B)</p> Signup and view all the answers

After identifying a chunk of the Mimikatz executable that no longer triggers an alert, what is the next step for the attacker?

<p>To modify the identified chunk using a hex editor or by modifying the source code (D)</p> Signup and view all the answers

What is the goal when modifying the identified chunk of the Mimikatz executable?

<p>To retain the functionality of Mimikatz while evading detection by Windows Defender (B)</p> Signup and view all the answers

What will the attacker continue to do after modifying the executable in order to evade Windows Defender?

<p>They will repeat the scanning process with Windows Defender until the modified version passes without triggering an alert (C)</p> Signup and view all the answers

What does an attacker do when they create a program around their malicious code and use an intermediate wrapping library?

<p>It allows the malicious code to bypass security checks and execute undetected (A)</p> Signup and view all the answers

Which of the following programming languages are commonly used for code wrapping and obfuscation? Choose the right choice

<p>Python (A), Rust (B), Golang (C)</p> Signup and view all the answers

How do code wrapping and obfuscation affect signature-based analysis systems?

<p>They work well against signature-based analysis systems (B)</p> Signup and view all the answers

How do code wrapping and obfuscation affect behavioral anomaly analysis systems?

<p>They work well at evading behavioral anomaly analysis (C)</p> Signup and view all the answers

What does the IronPython library allow a developer to do?

<p>Write a Python script and encode it as a variable in a C# program (C)</p> Signup and view all the answers

To run a python script developers use python interpreter T or F

<p>True (A)</p> Signup and view all the answers

What does IronPython allow regarding the execution of Python code in a C# program?

<p>It executes the Python code when the C# program is executed, without needing a separate Python interpreter (A)</p> Signup and view all the answers

How does embedding an obfuscated Metasploit payload into a C# program help the attacker evade detection?

<p>The use of IronPython allows the malicious code to bypass endpoint detection tools by hiding inside libraries (B)</p> Signup and view all the answers

Why would an attacker use Microsoft Visual Studio to build a new executable after embedding the obfuscated payload?

<p>To convert the Python script into a C# application and hide the malicious code (B)</p> Signup and view all the answers

Leveraging permitted tools (Application Allow List) is know as the whitelist T or F

<p>True (A)</p> Signup and view all the answers

What is the purpose of an Application Allow List (Whitelist)?

<p>To block all applications by default and only allow approved applications to execute (B)</p> Signup and view all the answers

How does an Application Allow List identify approved applications?

<p>By validating the application's hash, file name, directory location, or program signature against a trusted whitelist (A)</p> Signup and view all the answers

How do vendors update the detection capabilities of Application Allow Lists?

<p>when new bypass techniques are identified (B)</p> Signup and view all the answers

What is the main benefit of using an Application Allow List?

<p>It prevents unauthorized programs, including malware, from executing on the system (C)</p> Signup and view all the answers

Which built-in feature is available on Windows 10 Enterprise Edition and recent versions of Windows Server?

<p>AppLocker (A)</p> Signup and view all the answers

What is the typical first step when configuring AppLocker for whitelisting?

<p>Use the learning mode to identify which executable files users launch (D)</p> Signup and view all the answers

What does AppLocker on Windows do before enabling blocking mode?

<p>It tests the policies of whitelisting (A)</p> Signup and view all the answers

Which of the following are third-party tools available for endpoint protection?

<p>Defendpoint (C), Kaspersky (A), Dell Authority Management Suite (D)</p> Signup and view all the answers

What is the purpose of Living Off the Land (LOL) in cyberattacks?

<p>It is used by attackers when faced with limited options for executing the attack on a compromised system (B)</p> Signup and view all the answers

What do attackers do when they encounter an application allow list on a system?

<p>They change their techniques to accomplish their goals based on what is allowed on the system (B)</p> Signup and view all the answers

What does the application allow list do in relation to the LOL technique?

<p>It allows attackers to use alternative programs that are already on the system to achieve their goals (C)</p> Signup and view all the answers

Why might an attacker prefer the Living Off the Land technique?

<p>It avoids the need for third-party tools (A)</p> Signup and view all the answers

What does the LOLBAS project maintain?

<p>A list of built-in utilities that attackers can use to exfiltrate on a compromised system (C)</p> Signup and view all the answers

How do attackers bypass application allow lists beyond Living Off the Land (LOL) techniques?

<p>By executing malware through non-standard or unusual execution methods (B)</p> Signup and view all the answers

What service does AppLocker use to check execution of applications?

<p>Application Identity Service (B)</p> Signup and view all the answers

Why is it possible to bypass AppLocker despite its restrictions?

<p>AppLocker does not check the code executed by an authorized application (A)</p> Signup and view all the answers

When does AppLocker check if an application is allowed to execute? (Choose 3)

<p>When a new process is created (B), When a DLL is loaded (C), When a script is executed (@)</p> Signup and view all the answers

How do attackers often bypass application allow lists?

<p>By executing code through but unusual means (B)</p> Signup and view all the answers

What are key features of an effective Endpoint Detection and Response (EDR) platform? (Choose 4)

<p>Application Allow List (B), Threat hunting (C), Logging (@), Monitoring systems (@)</p> Signup and view all the answers

What is an effective defense against endpoint bypass?

<p>Careful execution of whitelisting control with AppLocker or 3rd party tools (C)</p> Signup and view all the answers

What is the purpose of threat hunting in an EDR system?

<p>To actively search for execution failures and signs of attacker activity (B)</p> Signup and view all the answers

What security technique is used for Logging and monitoring?

<p>User and Entity Behavior Analysis (UEBA) (B)</p> Signup and view all the answers

What might indicate suspicious activity in a UEBA system?

<p>A user running installutil.exe when they have never done so before (B)</p> Signup and view all the answers

What might indicate suspicious activity in a UEBA system?

<p>A user running installutil.exe when they have never done so before (C)</p> Signup and view all the answers

Threat hunting to identify the execution failures while attackers work on bypass T or F

<p>True (A)</p> Signup and view all the answers

What do Advanced Evasion Techniques (AETs) typically aim to bypass?

<p>Network security systems, IDS/IPS, and other security measures (B)</p> Signup and view all the answers

What do Advanced Evasion Techniques (AETs) typically aim to bypass in order to gain unauthorized access or deliver malicious payloads ?

<p>network security systems (A), Other security measures (B), intrusion detection and prevention systems (IDS/IPS) (@)</p> Signup and view all the answers

How do AETs make malicious traffic or payloads difficult to detect?

<p>By disguising them using evasion mechanisms (B)</p> Signup and view all the answers

Which of the following techniques are commonly used in network attacks? (Choose 4)

<p>Utilizing encryption to hide the true nature of the attack (B), Fragmenting or obfuscating data (D), Manipulating packet headers (@), Exploiting protocol ambiguities (@)</p> Signup and view all the answers

What is the main goal of the process hollowing technique?

<p>To make legitimate process run the malicious payload (D)</p> Signup and view all the answers

What is process hollowing in malware attacks?

<p>A legitimate process is started by malware in a suspended state, and its memory is unmapped to contain the malicious payload (D)</p> Signup and view all the answers

What is a real-life example of malware that uses the process hollowing technique?

<p>TrickBot (B)</p> Signup and view all the answers

Which of the following tools are used to execute process hollowing?

<p>CreateRemoteThread, NtUnmapViewofSection (B)</p> Signup and view all the answers

What is the main purpose of API unhooking?

<p>To intercept API calls between two applications by another application (D)</p> Signup and view all the answers

What are hooks in the context of Windows development?

<p>A mechanism that allows developers to intercept events, messages, and API calls (A)</p> Signup and view all the answers

These hooks don’t point to the procedures associated with it. T or F

<p>False (B)</p> Signup and view all the answers

Which APT group used the malware tool UNAPIMON for API unhooking?

<p>APT41 (Earth Freybug) (C)</p> Signup and view all the answers

How does API unhooking help malware evade detection by EDR systems?

<p>By preventing child processes from being monitored (B)</p> Signup and view all the answers

Which tool is an example of API unhooking in malware?

<p>AMSI Write Raid (Github) (D)</p> Signup and view all the answers

AMSI bypass (Antimalware Scan Interface Bypass) is an interface created by Microsoft, between a user and another user. T or F

<p>False (B)</p> Signup and view all the answers

What are the main purposes of the Windows’ Antimalware Scan Interface (AMSI)? (Choose 3)

<p>To scan applications for evidence of malware (A), To scan user-generated data for evidence of malware (B), To scan services for evidence of malware (D)</p> Signup and view all the answers

How do attackers typically bypass AMSI?

<p>By disabling AMSI to avoid script scanning in PowerShell (B)</p> Signup and view all the answers

What is the real-life example of malware that utilized AMSI bypass?

<p>Agent Tesla (C)</p> Signup and view all the answers

What kind of activities did the Agent Tesla malware perform without being detected by antivirus software?

<p>Credential theft (B)</p> Signup and view all the answers

Which tool is an example of a method used to bypass AMSI?

<p>SysWhispers2 (Github) (B)</p> Signup and view all the answers

Agent Tesla disabled AMSI to execute its malicious activities avoid being intercepted by antivirus software. T or F

<p>True (A)</p> Signup and view all the answers

What is the purpose of Sysmon (System Monitor) in defending against process injection and API unhooking?

<p>To detect suspicious API calls by setting specific event rules (C)</p> Signup and view all the answers

What can be used for defending against Process Injection and API Unhooking?

<p>Sysmon (System Monitor) (A)</p> Signup and view all the answers

Which API calls should be specifically monitored to detect process injection and API unhooking activities? (Choose 3)

<p>NtUnmapViewOfSection (C), CreateRemoteThread (D), VirtualAllocEx (@)</p> Signup and view all the answers

Which API calls should be specifically monitored to detect process injection and API unhooking activities?

<p>NtUnmapViewOfSection, CreateRemoteThread, VirtualAllocEx (B)</p> Signup and view all the answers

Which tool is an example of a defense mechanism for defending against process injection and API unhooking?

<p>Sysinternals Suite (Procmon, Sysmon) (A)</p> Signup and view all the answers

How can you enable Script Block Logging in PowerShell?

<p>Set-ExecutionPolicy AllSigned (A)</p> Signup and view all the answers

Which Windows Event IDs should be monitored for AMSI bypass attempts?

<p>Event ID 4103, 4104 (D)</p> Signup and view all the answers

Which of the following tools can be used to detect AMSI bypass attempts? (Choose 2, same tool)

<p>AMSI Bypass Detector (GitHub) (A), AMSI Bypass Detector (Microsoft Defender ATP) (B)</p> Signup and view all the answers

Which actions should be taken to enhance defense against AMSI bypass and malicious PowerShell scripts? (Choose 2)

<p>Enable Script Block Logging in PowerShell (A), Monitor Windows Event ID 4103, 4104 for suspicious activity (B)</p> Signup and view all the answers

Which of the following built-in LOLBAS tools should be restricted to prevent misuse in attacks? (Choose 3)

<p>InstallUtil.exe (A), mshta.exe (B), rundll32.exe (C)</p> Signup and view all the answers

Why should we implement Applocker/SRP rules in a system?

<p>To allow only signed and necessary system utilities (B)</p> Signup and view all the answers

Which tool can be used for auditing LOLBAS (Living Off the Land Binary and Script) on a system?

<p>LOLBAS audit tool (GitHub) (A)</p> Signup and view all the answers

Which of the following actions should be taken to defend against the misuse of built-in LOLBAS tools? (Choose 2)

<p>Implement Applocker/SRP rules (A), Restrict execution of built-in LOLBAS tools (C)</p> Signup and view all the answers

What is an important practice to Regularly update the allow list?

<p>To ensure the trusted applications are not outdated (A)</p> Signup and view all the answers

What is an effective method to detect suspicious use of allowed applications?

<p>Monitoring the process and network activities (B)</p> Signup and view all the answers

What is the main goal of reducing the attack surface on a system?

<p>To reduce the number of potential entry points for attackers (B)</p> Signup and view all the answers

Which of the following actions can help in reducing the attack surface of a system?

<p>Minimizing the number of running services and applications (D)</p> Signup and view all the answers

Flashcards

Capital of France (example flashcard)

Paris

Study Notes

PAGE 116.

PAGE 118.

PAGE 119.

PAGE 132.

Studying That Suits You

Use AI to generate personalized quizzes and flashcards to suit your learning preferences.

Quiz Team

More Like This

Use Quizgecko on...
Browser
Browser