Understanding the World of Computer Attacks

Dilki Bandara
11 min readDec 13, 2023

--

Introduction:

The digital world has become an essential aspect of our everyday lives in a time when technology rules the roost. But even as we welcome the ease and connectedness that come with living in the digital age, we also have to face the more sinister reality of computer security breaches. This self-study explores the different kinds of computer security assaults, looking at their effects, methods, and defenses.

1) Malware Attacks:

Introduction:

Any kind of malicious software intended to harm or destroy a computer, server, client, computer network, and/or infrastructure without the end user’s awareness is referred to as a malware attack.

Malware is created, deployed, and sold by cybercriminals for a variety of purposes, but the most common one is information theft, be it financial, business, or personal. Cybercriminals have different reasons for doing what they do, but they almost always use tactics, methods, and procedures to get privileged credentials and accounts to accomplish their goals.

Types Of Malware Attacks:

Figure 1:Types of malware attacks

The majority of malware varieties fall into one of the following categories:

1. Virus: A computer virus can spread by altering other programs and introducing its dangerous code when it is run. It is one of the hardest malware kinds to get rid of and the only one that can “infect” other files.

2. Worm: By traveling from one system to another, worms can swiftly infect whole networks and can replicate themselves without the assistance of end users.

3. Trojan: Trojan malware is one of the hardest kinds to identify since it poses as a trustworthy application. Once the victim executes the harmful code and instructions, this kind of malware can function covertly. It is frequently used to allow additional viruses to infiltrate the system.

4. Hybrid malware: A lot of today’s malware is a “hybrid,” or a mix of different dangerous software kinds. For instance, “bots” initially manifest as Trojans and subsequently become worms when they are executed. They are often employed to target specific users as a component of a cyberattack that affects the entire network.

5. Adware: Adware is software that shows users intrusive and aggressive advertisements, such as pop-up windows.

6. Spyware: Spyware eavesdrops on unwary users, gathering passwords, browser history, and other personal information.

7. Ransomware: This type of malware encrypts files, infects computers, and withholds the decryption key until the victim makes a payment. Rising ransomware assaults that target businesses and government agencies cost victims millions of dollars, with some having to pay the attackers to get their critical systems back up and running. Loky, Petya, and Crypto Locker are among the most well-known and widespread families of ransomware.

8. Malvertising: Malvertising is the practice of spreading malware to end-user computers utilizing phony advertisements.

Examples of Malware Attacks

  • The most popular type of malware used to steal credentials and passwords is called pony malware. It is also known as FareIT, Pony Stealer, and Pony Loader. Malware known as “Pony” attacks Windows computers and gathers data on the system and the users that are connected to it. It can collect passwords and transmit them to the command and control server, as well as download additional software.
  • A trojan known as Loki, or Loki-Bot, targets passwords and login credentials for about eighty different programs, including file sharing, email clients, remote control, and all known browsers. Since 2016, cybercriminals have been using it, and it’s still a well-liked technique for obtaining credentials and personal information.
  • Initially surfacing in early 2019, Krypton Stealer is offered for sale as malware-as-a-service (MaaS) on international forums for a mere $100 in cryptocurrency. It is designed to steal credentials from Windows computers running version 7 and higher, without requiring administrator privileges. Credit card numbers and other private information saved in browsers, including browsing histories, auto-completions, download lists, cookies, and search histories, are also targeted by the malware.
  • One of the first known malware attacks of its kind, the Triton virus, rendered a critical infrastructure facility in the Middle East unusable in 2017. The Triconex safety instrumented system (SIS) controllers are the system that the malware targets, hence its name. In the case of an emergency, such as an explosion, fire, or malfunctioning equipment, these systems are designed to stop operations in nuclear power plants and oil and gas processing facilities. These failsafe measures are intended to be disabled by the Triton malware, which might result in physical attacks on vital infrastructure and possible human casualties.

How to shield your system from malware attacks

  • Update and patch software.
  • Make use of firewalls and security software, like antivirus and antimalware programs.
  • Observe best practices for email security.
  • Set up gateways for email security.
  • Refrain from downloading attachments and clicking links.
  • Put in place strict access control.
  • Make multifactor authentication mandatory.
  • Apply the least privilege principle.
  • Adopt a security approach based on zero trust.
  • Keep an eye out for strange or suspicious activity.

2) Network-based attack

Introduction:

The convenience of digital networks and the growing threat of cyberattacks go hand in hand in our increasingly interconnected world. Specifically, network-based attacks have grown more complex and widespread, focusing on weaknesses in our networks. We’ll examine common network-based attack types in this exploration, as well as potential consequences and countermeasures to these ever-evolving threats.

Types Of Network-Based Attacks:

i) Distributed Denial of Service (DoS) Attack :

-Similar to internet traffic jams, but far more dangerous, are denial-of-service attacks. It occurs when several compromised computers band together to flood a network or website with excessive traffic, resulting in a crash or making it unavailable. It’s similar to a digital stampede, upsetting regular users’ flow and making it difficult for them to visit their favorite websites. Having a powerful online bouncer is essential for preventing DDoS attacks and maintaining system stability.

ii) Man-in-the-Middle (MitM) Attack:

-MitM attacks are similar to illegally listening in on private conversations in the digital realm. Cybercriminals put themselves in the way of two parties communicating with each other in an attempt to change the subject or obtain private information. Using secure protocols and encrypting our communication channels are essential defenses against the constant threat posed by MitM attacks.

iii) Packet Sniffing:

-Sniffing packets is similar to listening in on online discussions. It’s a method by which data passing through a computer network can be recorded and examined. This makes it possible for them to listen in on private information, such as login passwords or personal information, which is why it’s critical to use encryption to guard against this kind of online spying.

iv) Snoofing Attack:

-Spoofing attacks resemble virtual masks. These techniques are employed by cyber tricksters to alter data and pose as someone they’re not. To seem reliable, they might, for example, fabricate their IP address or other digital identity. It’s a devious method of obtaining unauthorized access or intercepting private data. Strengthening authentication procedures and keeping an eye out for clues of dishonesty in the digital realm are two ways to prevent spoofing.

v) Port Scanning:

-Port scanning can be compared to searching a digital home for unlocked doors. This technique is employed by cybercriminals to look for easily accessible points of entry on a network or computer. It’s like trying different doorknobs to see if any are unlocked. It is necessary to make sure these virtual doors are adequately secured with appropriate security measures to detect and defend against port scanning.

How to shield your system from Network attacks

- Install strong firewalls and make use of intrusion detection systems.

- Ensure that all software is up to date with security patches.

- Maintain strong, one-of-a-kind passwords, and periodically check and adjust user access permissions.

- Use secure protocols and encrypt critical data.

3) Software engineering attack

Introduction:

Attacks using social engineering are similar to online fraud. Cyber tricksters use human psychology to their advantage in these schemes, manipulating people instead of technology to obtain sensitive data. To fool people into disclosing passwords or other private information, may involve phony emails, calls, or impersonation. To protect against social engineering attacks, one needs to combine cybersecurity education, skepticism, and awareness.

Types Of Social Engineering Attacks:

Figure 2: Type of Software Engineering Attack
  • Phishing: Phishing is the practice of sending false emails or messages to fool people into disclosing personal information.
  • Impersonation: Posing as someone else to win people over and obtain information
  • Baiting: Baiting is the practice of luring someone into divulging sensitive information by making an alluring offer.
  • Surveys and Quizzes: Employing seemingly innocuous surveys or quizzes to gather personal data.
  • Pretexting: Pretexting is the art of fabricating a situation to get information from a conversation.

How to Prevent Social Engineering Attacks

- Refrain from clicking on attachments in emails from senders you are not familiar with.

- In response to an email or robocall, never divulge your username, password, date of birth, social security number, financial information, or any other private information.

- Make sure by phone or video call before sending money or sensitive information.

- Examine a link for typos or incorrect domains.

4) Password Attack

Introduction:

Password attacks are unapproved attempts to gain access to user accounts through the use of security flaws or vulnerabilities in passwords. Cybercriminals use a variety of strategies to break passwords and gain unauthorized access to private data.

Types Of Password Attacks:

i) Rainbow Table Attack:

  • Precomputed tables of hash values for various possible passwords are used in rainbow table attacks. An attacker can determine the original password by comparing the hash of a stolen password with the precomputed rainbow tables if the system stores passwords as hashes and does not use salt.

ii) Brute Force Attack

  • The attacker Iteratively tries every possible character combination in an attempt to find the correct password in a brute-force attack. This method can be used to break too simple or short passwords, but it takes a lot of time and resources. Brute-force attacks entail utilizing automated or manual techniques to quickly try a variety of password combinations.

iii) Phishing:

  • Phishing attacks entail deceiving users into disclosing their passwords by pretending to be reliable sources. This can be accomplished by sending out phony emails, fake websites, or messages asking recipients to enter their login information.

iv) Surfing on the shoulders:

  • The act of physically watching someone enter their password is known as “shoulder surfing.” This may occur in busy public areas or when the victim is close to an attacker.

v) Attacks Using Hybrids:

  • Hybrid attacks combine several password cracking strategies, for example, a dictionary attack and a brute force attack, to maximize chances of success while requiring the least amount of time and resources.

vi) Keylogging:

  • Keyloggers are malevolent applications or hardware that capture user keystrokes, including password entry. After that, hackers obtain access to user accounts by retrieving the recorded data.

How to prevent password attacks:

o Use Strong Passwords

o Implement Multi-Factor Authentication

o Regularly Update Passwords

o Implement password policies that outline minimum requirements for length and complexity.

o Set a cap on the amount of consecutive login attempts.

5) Inside threat attack

Introduction:

A security threat that comes from within an organization is called an insider threat attack. In this case, people who have access to the company’s network, systems, or private data abuse their authority to either purposefully or inadvertently jeopardize the company’s security. Insider threats can take many different forms, such as the introduction of malware, unauthorized access, theft of intellectual property, and data breaches.

Types Of Inside Threat attacks:

Insider threats are typically classified into three main categories:

Figure 2: Type Of Insider Threat Attacks

i) Malicious Insiders:

people who consciously work against their organization’s goals. This can include workers who are motivated by greed, resentful coworkers seeking retribution, or employees with malicious intent.

ii) Negligent Insiders:

people who, through negligence, ignorance, or insufficient training, inadvertently trigger security incidents. This could include doing things like falling for phishing scams, setting up security settings incorrectly, or inadvertently disclosing private information.

iii) Compromised Insiders:

people whose access privileges or credentials have been stolen by outside parties. Cybercriminals may target workers to obtain unauthorized access or use their accounts maliciously.

How to prevent an inside threat attack

· Putting strong security measures in place is necessary to stop insider threat attacks. These measures include:

· Access Control: Limiting access to confidential data by duties and job roles.

· Employee education: spreading security awareness among staff members and teaching them about the dangers of insider threats.

· Monitoring and auditing: Putting in place mechanisms to keep an eye on user behavior and spot

· Data Loss Prevention: Preventing sensitive information from being shared or leaked without authorization by using DLP solutions

6) Zero-Day Exploit

Introduction:

A cyberattack that leverages an as-yet-undiscovered vulnerability in firmware, hardware, or software is known as a zero-day exploit. The phrase “zero-day” describes an exploit that happens on “day zero” of the vulnerability being found or made public, giving developers no additional time to fix or patch the vulnerability.

Types Of Zero-Day Exploit:

i) Escalation of Local Privilege:

exploits that give an attacker elevated privileges on a system, granting them access to resources or the ability to run commands that are normally restricted.

ii) Exploits of Browsers:

exploits aimed at weaknesses in plugins, extensions, or web browsers. These may result in the installation of malicious software, data theft, or unauthorized access.

iii) Zero-Day Malware:

malware that eludes detection by security software by exploiting unreported vulnerabilities, making it challenging to stop or lessen the malware’s effects.

iv) Firmware Exploit:

exploits that aim to find weaknesses in the firmware of embedded systems, routers, and other IoT devices. Attackers may be able to maintain control and persistent access to the compromised device with the help of these exploits.

Who are the targets of the Zero-day Exploit?

· Government Departments

· Financial Institutions

· Technology Companies

· Healthcare Organizations

How to prevent Zero-Day attack:

· Update all software regularly.

· Utilize software from reliable vendors.

· Utilize antivirus software

· Users should be taught about safe computing techniques, such as how to spot phishing attempts and steer clear of dubious links or email attachments.

· Employ a firewall

In conclusion, in the digital age, cyberattacks pose a constant and changing threat. Cybersecurity must be prioritized by both individuals and organizations through actions like alert user behavior, frequent updates, and cooperative efforts to reduce risks. Comprehending the dynamic strategies employed by cybercriminals is essential for constructing robust defenses. To protect our digital landscapes in a world where technology is used more and more, cybersecurity requires a proactive, group effort.

— — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — —

References:

www.geeksforgeeks.org

www.techtarget.com

www.simplilearn.com

www.knowledgehut.com

cisomag.com

www.cisco.com

--

--