Chapter 6: The Various Modes/Types of Hacking Attacks
Facts and statistics about information security hacking attacks evolve, and so do information security threats and facts. Often, people hear about information security dangers, such as multiple impersonations, crypto-jacking, power cuts, fraudulent use of banking information, ransom-ware attacks, supply chain attacks, blackmail, and data breaches to their connected devices.
Information security hacking attacks often involve an attempt to reveal, implant, remove, destroy, or alter information without authorized permission or access. These attacks happen to organizations and individuals and are some of the most serious security threats in information technology. Fortunately, individuals and organizations can avoid them; in fact, many are referenced and known.
The human element of security and web applications are the main cornerstones when it comes to guarding individuals and companies against hacking attacks. These attacks hit businesses and individuals every day. According to a former Cisco CEO, there are two types of businesses. Those that have suffered a hacking attack, and those that are not yet aware they have been hacked.
Information security hacking attacks continue to increase every year as criminals try to take advantage of vulnerable individuals and business systems. Some of these attacks aim to achieve other motives, such as trying to destroy data and systems as a form of hacking activism. Nine months of 2019 have gone by already, and there has obviously been nine months' worth of state-backed hacking attacks, supply chain manipulations, data breaches, and other forms of information security threats to show for it.
Major Information Hacking Attacks that have Happened Recently
Unfortunately, according to many information security experts, the worst is yet to come. Government and corporate information security are still a mess, ransomware continues to be a growing threat, and geopolitical tensions are increasing around the world.
In May of this year, for example, a surveillance contractor for the United States Customs and Border Protection suffered a hacking attack, and the people who launched it stole license plates and travelers' photos related to nearly 100,000 people. The contractor also lost detailed information about how Customs and Border Protection implements its surveillance at many ports of entry, as well as details about the surveillance hardware itself.
Several days later, the hackers posted this data on the dark web, which resulted in the suspension of the contractor from federal contracting, although CBP did not say why. Interestingly, the US Customs and Border Protection has spent about twenty years improving its border surveillance technologies, but these efforts failed to live up to expectations.
Nowadays, ransomware attacks are nothing new. However, it seems like 2019 is shaping up to be the banner year for them. Criminals continue to target local governments, individuals, healthcare providers, and businesses with these aggressive attacks. Essentially, criminals use malware to encrypt a system's information and then demand a huge ransom to decrypt it, thereby robbing billions of dollars from their victims every year in the process.
According to a recent statement from the FBI, the bureau is seeing a sharp increase in these types of attacks. Hackers will take advantage of any opportunity to monetize any vulnerable network. This year, LockerGoga, an extremely dangerous strain, has been victimizing manufacturing and industrial companies.
Several times, it has actually forced some manufacturing firms to switch to manual labor. As such, it is easy to see how state-sponsored hackers can use this type of hacking attack on important infrastructure, especially given how Russia's NotPetya and North Korea's WannaCry were ransomware worms designed to advance each nation's agenda.
Another destructive form of information security attack is a supply chain attack, which often uses an evil genius to achieve its objectives. A legitimate software provider launches what appears to be a helpful software update to users, but it turns out to be a powerful instrument of cybercrime. The NotPetta attack of 2017, for example, is one of the best examples of this type of attack. Russian hackers spread a destructive worm to users by compromising the update applications for Ukrainian accounting software. This year, this type of hacking attack has been especially common .
Kaspersky, a threat intelligence firm, released a research report in March 2019. Following this report, Asus disclosed a 2018 hacking attack that compromised its Live Update Tool, which affected nearly one million users. Since the hackers signed it with an authentic Asus certificate, many users accepted the infected software and used it on their devices.
Although this attack tainted tons of devices, it appears to have been targeting specific systems, which subsequently suffered a second attack. ShadowPad or Barium, the group behind this supply chain attack, might have been Chinese. However, researchers know very little about them, but they also connect them to another infamous attack in 2017 of the CCleaner computer cleanup tool.
Kaspersky researchers, at the end of April, also found out that this group of hackers compromised Microsoft's Visual Studio shortly after the Asus attack. This particular attack provided backdoors into three different videogame firms' products, allowing hackers to upload malware and potentially infect numerous target devices .
Difference between Active and Passive Attacks
As individuals and businesses continue to expand their digital footprint, the risk of information security hacking attacks is increasing, and hackers are willing to exploit it fully. The main difference between passive and active hacking attacks is that in active attacks, hackers intercept information and change it. On the other hand, in a passive attack, hackers intercept information with the aim of studying it, not to modify it.
In addition, while passive attacks do not harm to the affected system, active attacks always cause some form of damage to the system. The threat of a passive attack is the loss of confidentiality, while that of an active attack is the availability and lack of integrity of information.
Finally, while victims of a passive hacking attack are often unaware of the data breach, victims of an active attack often know after it happens because the hackers tell them. Therefore, in the case of a passive attack, the emphasis is on prevention. On the other hand, the emphasis is on detection in the case of an active attack .
Common Types of Information Security Hacking Attacks
There are many different types of vulnerabilities, attacks, and threats present to breach and corrupt the security of a system. In fact, the modes of information security hacking attacks are almost as many as the number of hackers, which is why the field of information security is so vast.
Man-In-The-Middle Attack
Often, people engage in conversations where they exchange confidential information with each other. Sometimes, some leakage of this information can take place without them knowing. This happens when an unauthorized person intercepts their conversations. This is a man-in-the-middle attack. This attacker can easily sniff and change information at will, and it can happen in both wireless and wired networks.
Also called a fire brigade attack or Janus attack, the man-in-the-middle attack is a type of eavesdropping where interaction or communication between two parties is monitored and/or changes by a hacker. In most cases, the hacker actively intercepts an important piece of information exchange and resends it having replaced the requested data with his own.
Consequently, the parties exchanging the information appear to communicate in the normal way. Essentially, the person sending the message does not know that the recipient is actually a hacker trying to access and/or modify the message before resending it to the intended recipient. In other words, the hacker is in control of the entire communication.
Named after a ball game where two players are playing catch while another person between them is trying to intercept the ball, this type of hacking attack happens when a hacker takes control of a router along with the regular point of traffic. In almost all instances of this form of a hacking attack, the hacker is on the same broadcast domain as his intended victim.
For example, in the case of an HTTP transaction, the hacker splits the TCP connection between the server and client into two connections. One of the connections will be between the hacker and the server, and the other one will be between the hacker and his/her victim. Consequently, the hacker will act as a proxy reading after intercepting the TCP connection, allowing him/her to insert and alter data within intercepted communication.
Over each TCP connection, there are two independent SSL connections built in an HTTPS transaction. This form of hacking attack targets vulnerable network communication protocols, allowing the hacker to trick his/her victims into routing their communication through him/her, instead of the normal router.
Possible in both Internet and intranet levels, this type of attack is one of the most dangerous and common hacking attacks. Since this type of attack is somehow passive in nature, victims often do not realize that they have been hacked. In phishing attacks, for example, victims have to input certain information for the hackers to achieve their objectives.
During, or in the aftermath of, a man-in-the-middle attack, victims will not realize that someone is intercepting their communication unless the hacker does something that gives him/her away. This type of hacking attack is quite common due to the free and wide availability of powerful hacking tools that allow hackers to easily set up and implement them .
Usually, an external network is more secure than an intranet network, since most people tend to think that colleagues working in the same company are trustworthy. However, certain corrupt individuals working in a particular organization may intercept important information flowing through the network and use it for their own financial or malicious objectives.
This type of attack over the intranet is common in organizations with a strong, tech-savvy workforce, where a disgruntled employee chooses to intercept valuable and confidential information using his/her tech skills and experience. Detecting this type of hacking attack is very difficult, which is why prevention is better than cure.
As such, when working on confidential and valuable matters, including checking one's emails, it is better to use public networks. Even if one is doing something as basic as surfing the news, using a public network will limit or even nullify the risk of this type of attack taking place. Often, this attack happens in organizations that do not use secure email.
Nowadays, email is one of the most powerful business tools for many companies. Many businesses use encrypted email. However, hackers can literally see email content as it moves through the network. There is no email security measure or encryption that can prevent a skilled hacker from accessing that information.
To limit the possibility of this type of information security hacking attack, individuals and businesses need to use an intrusion detection system, which monitors systems and provides instant alerts when an unauthorized person tries to hijack or intercept traffic flow. The disadvantage of this type of security system, however, is that it tends to raise many false alerts, which force users to disable it.
Other security tools that use measures such as DHCP snooping on switches or advanced address resolution protocols can minimize or even prevent most man-in-the-middle attacks. Using a private virtual network can also help prevent this type of attack by creating several layers of protection over connections such as Wi-Fi. In addition, organizations should implement proper processes of monitoring and auditing so that they are aware of their workers' activities.
Though not as common as phishing attacks and ransomware, man-in-the-middle attacks are a constant threat for individuals and organizations. According to a 2018 threat intelligence index from IBM X-Force, 35% of hacking attacks involved hackers trying to launch this type of attack; however, the actual numbers are impossible to ascertain.
That said, analysts predict that the number of this type of hacking attack could increase into the tens of billions of communication devices over the next few years. The low level of security in most communication devices, unfortunately, could lead to an increase in this form of information hacking attacks. Interactions that are most susceptible to MITM attacks include:
  1. Sites that require users to log-in
  2. Connections meant to be secured by private or secured keys
  3. Financial websites, between login and authentication
There are several other forms of session jacking similar to MITM, such as sniffing, evil twin, and sidejacking.
Denial of Service Attack
While browsing the Internet, people become victims of keylogging and phishing attacks, or unintentionally download spyware. Server attacks, identity theft, and fraud are also becoming more common. A denial of service attack is an intentional attempt to prevent a network's legitimate users from accessing the services offered by the connected systems or server. This type of hacking attack originated from a single device sending numerous requests to the server.
The aim is to overload systems or servers with requests for access to resources or information. Some of these attacks also target weaknesses, either in the network infrastructure or in the security system. Essentially, in a DoS attack, the hacker sends numerous messages asking the server or network to authorize processes that have fake return addresses.
Consequently, the server or network will not be able to locate the return addresses when sending the authorization, which will cause it to wait for a while before terminating the connection. When this happens, the hacker does the same thing, and the server or network wait will begin again, keeping it busy for a long stretch of time. The most common types of denial of service attacks include:
  1. Preventing certain users from accessing a service
  2. Flooding a network or server to prevent legitimate user traffic
  3. Negatively affecting the state of information
  4. Disrupting the connections between two different devices to prevent access to service
  5. Trying to prevent a certain service to a specific individual or system
A smurf attack is another variant of the denial of service attack. To launch this type of attack, hackers send numerous emails with automatic responses. When they send such emails to many people in an organization with a fake return address, the initial email messages can become thousands of emails sent to the fake email address. However, if the fake return address turns out to be someone's real email address, this can overwhelm that individual's email account.
Denial of service hacking attacks can lead to the following problems:
  1. Connection difficulties
  2. Ineffective service
  3. Problems with network service
  4. Inaccessible services
An increasing number of medium and small businesses are starting to experience a decline or disruption of their online presence due to this type of attack. In fact, DoS attacks have become one of the most common information security threats in the business world. More than ever before, web application security is now a critical aspect of doing business on the Internet. DoS attacks can lead to massive losses in terms of the reputation of businesses, money, and money.
This type of attack aims to overwhelm a target's server or network to make it crash. When hackers use it to target a web application, their main objective is to overload the software to prevent it from serving web pages efficiently. To crash a server running a particular application, a denial of service attack targets the following services:
  1. Database connection pool
  2. CPU usage
  3. Network bandwidth
  4. Database space
  5. Server memory
  6. Hard disk space
  7. Application exception management system
In the past, people thought the purpose of this type of hacking attack was to protest a certain thing. However, occurrences that are more recent are proof that this type of attack can also be an instrument for criminals to make money. When organizations fail to work proactively to prevent denial of service attacks, they leave themselves vulnerable to the following risks:
  1. Sabotage
  2. Financial losses
  3. Extortion
  4. Brand damage
  5. Other more serious attacks
Fortunately, certain web applications can help organizations protect themselves against denial of service attacks. Some of these applications inspect HTTP web traffic and check their packets against certain rules such as deny or allow protocols, IP addresses, or ports to protect web applications from attacks.
Often, when launched against medium and small-sized organizations, DoS attacks are random. When the organization attacked is not a high profile target, the reason is due to one or more of the following reasons:
  1. Bad luck
  2. Grudge
  3. Easy target
  4. Name confusion
For the victim, unfortunately, an unintentional attack can lead to many of the same consequences as intentional attacks launched against a specific target. The most common symptoms of a denial of service attack include an inability to access a company's website, a significant decrease in network performance, and slow performance when users are trying to access a web-based system.
For example, a business selling products and/or services online would be unable to receive orders, which would lead to a huge loss of income. Hackers who use this type of attack often plan it when they know that the organization, they are targeting is expecting a lot of traffic from users who want to access their websites for products and/or services.
A distributed denial of service attack, on the other hand, is a malicious attempt to make the targeted online service unavailable to users by suspending services or temporarily interrupting them. Hackers use numerous infected devices to launch this type of attack, usually distributed worldwide. This attack differs from another denial of service attacks in that it uses one Internet-connected device to flood a target server or network with malicious traffic .
The most common types of distributed denial of service attacks include:
  1. User datagram protocol flood
  2. Ping flood
  3. SYN flood
  4. Slowloris
  5. Ping of death
  6. HTTP flood
  7. NTP amplification
These types of information security hacking attacks are quickly becoming the most common type of cyber attack, increasing rapidly in both volume and number in the past year. In most cases, attackers launch them due to many different reasons, such as business rivalries, ideology, cyber warfare, extortion, and boredom.
Social-Engineering Attack
A social engineering attack is a broad term used to identify a wide range of malicious activities achieved through human interactions. Attackers trick their victims into making security mistakes using psychological manipulation. Using this strategy, these people are able to obtain sensitive information .
To begin with, the perpetrators first find out as much as possible about their intended victims and gather all the background information they need, such as weak security protocols and possible points of entry. Afterward, they use this information to proceed with their attack. They move to gain the trust of their intended victims and offer different forms of stimuli for any additional actions that breach security rules, such as granting access to valuable resources or revealing important information.
This type of attack comes in several different forms, and people who use it can perform it anywhere and anytime, as long as there is human interaction. Some of the most common forms of social engineering attacks include:
a)     Baiting
This form of attack uses a fake promise intended to pique the intended victim's curiosity or greed. In the process, attackers will trick their victims into revealing critical information or attack their systems with malicious malware. One of the most feared forms of baiting attacks uses physical media to spread malware.
Attackers leave the bait, usually a flash drive infected with malware, in open or public areas where potential victims are likely to see them, such as the parking lot, bathroom, or break of a targeted firm. In most cases, the bait will look authentic; for example, it might have the company's logo or a label describing it as the company's payroll list, which will pique anyone's interest.
Out of curiosity, a victim will insert the flash drive into his/her home or work computer, which will result in an automatic malware upload on his/her system. That said, these types of attacks are not necessarily limited to the physical world. There are tons of baiting online forms and applications featuring attractive ads designed to attract traffic to malicious websites or entice potential victims to download an application infected with malware.
b)     Scareware
This type of social engineering attack involves bombarding the intended victim with fake threats and false alarms; tricking them into believing their systems have a malware infection. Consequently, they will install the security software suggested, which often turns out to be the malware itself, or software that has no real security benefit .
Hackers also use legitimate-looking popup banners that appear on their intended victims' browsers while they are surfing the Internet to execute scareware attacks. These popup banners will display text such as, "Your system may have a spyware program." The banner will either offer to install an anti-spyware program that often turns out to malware-infected or direct users to another site, which will put their system at risk of a malware attack.
Attackers also spread scareware through spam emails that provide fake warnings or offers to purchase harmful or worthless services.
c)     Pre-texting
In this type of social engineering attack, attackers gain critical information through a wide range of cleverly crafted falsehoods. Perpetrators initiate this fraud by pretending to be in need of critical information from their intended victim to perform an important function. They typically begin by building trust with their intended victims by impersonating people who have a right to that information, such as police, tax officials, co-workers, or bank officials .
Having established trust, they proceed by asking targeted questions required to confirm their intended victim's identity. In the process, however, they gain important personal information and records, such as phone numbers, personal addresses, phone records, bank records, social security numbers, and even security information related to an organization.
d)     Phishing
This is one of the most common types of social engineering attacks. This attack uses text and email messages aimed at creating a sense of fear, curiosity, or urgency in intended victims. Attackers then press their victims into clicking on links to harmful sites, revealing important information, or opening malware-infected attachments.
A good example of a phishing attack is an email or text message sent to intended victims informing them of a policy violation requiring urgent action on their part; for instance, a necessary password change. The message will often contain a link to a malicious site, which is almost identical to the real site, urging the unsuspecting victim to enter their current password and new password .
However, when the victim does as instruct and submits the form, the hacker will get the information. Since hackers using this type of attack distribute almost identical, or identical, messages to numerous users, detecting or preventing them is easier for servers with access to threat sharing platforms.
When they use any type of social engineering attack, perpetrators aim to take advantage of human emotions and weaknesses, such as fear, greed, or curiosity to lure their victims into their traps and achieve their objectives. Therefore, people should be wary whenever they see an offer pops-up on their screen, experience any doubts about an email or text message, or come across any type of stray digital media.
By being alert, individuals and organizations can protect themselves against most attacks of this type. Other tips to help improve information security when it comes to social engineering attacks include:
a)      Using multifactor authentication
b)     Not opening attachments and emails from suspicious sources
c)       Keeping antimalware and antivirus software update d
d)     Thinking twice before accepting tempting offers from unknown sources
The reason this type of malicious hacking activity is so effective is that it takes advantage of human mistakes, instead of weaknesses in operating systems and software. In addition, errors committed by people are less predictable, making a social engineering attack more difficult to identify and prevent than malware-based attacks.
Buffer Overflow
A buffer is a temporary data storage area. When a system process or program places more data than was initially allocated for storage, that excess data overflows, which leads to leakage into other buffers. This can overwrite or corrupt the stored data. The main concepts of buffer overflow are:
a)     C++ and C programs are more vulnerable to buffer overflow attacks.
b)     This problem happens when the amount of data in a buffer is more than it can handle, leading to an overrun into adjacent storage .
c)      Organizations should implement strong development practices, including regular testing, run-time bounds checking, and automatic protection to identify and fix this problem.
d)     This problem can lead to a system crash or provide an entry point for hackers to exploit.
In a buffer overflow hacking attack, the excess data may contain specific instructions for actions planned by a malicious user or hacker. For example, it could trigger an action that reveals confidential information, changes information, or corrupts files. Often, hackers will use this attack to access and manipulate a program that is waiting for the intended victim's input. The two main types of buffer overflow attacks are heap-based and stack-based attacks.
Of the two, the heap-based attacks are the least common and more difficult attacks to execute. Attackers use them to flood an application's memory space for a particular program. Stack-based attacks, on the other hand, take advantage of programs and applications by targeting memory space used to hold user input.
Essentially, buffer overflow hacking attacks give perpetrators control over a process or program, which is why many organizations use patches to prevent unchecked buffer. They change the execution path of the application or process by overwriting certain parts of its memory. The malicious data they add often contains code designed to bring about specific actions, which could allow them unauthorized access to their victim's system.
Hacking attacks that take advantage of buffer overflow problems vary depending on the operating system and system architecture. The main cause of buffer overflow is coding errors. Other common mistakes that can cause buffer overflows include:
a)      Failing to check for overflow issues
b)      Neglecting to allocate adequate buffers
In certain situations, attackers input malicious codes into the system memory corrupted by the buffer overrun or take advantage of the problem and its effects on the adjacent memory.
Keylogging
Also called keystroke logging, keylogging is a huge threat to individuals and organizations. This type of attack exposes passwords, usernames, and other confidential information to hackers, which leads to identity theft and unauthorized transactions. Several years ago, a businessperson from Florida filed a lawsuit against a huge bank after unidentified hackers made away with $90,000 from his account.
They transferred him money to an account in Latvia. Investigators discovered that his computer had a malicious program, which recorded his keystrokes and sent them to hackers through the Internet. This is how they found out his username and password since he often used the Internet to access his bank account and make transactions.
The court, however, did not rule in his favor, finding that he neglected to use basic security precautions when accessing his bank account through the Internet. Investigators discovered a malicious code in his system that hackers had added to almost all antivirus programs years before. His losses, therefore, were due to the combination of the power of an ordinary keylogging program and his carelessness.
This type of hacking attack is one of the most dreaded and well-known security threats to modern computer systems. In fact, keyloggers carry a terrible reputation due to many reasons, especially because they are difficult to detect and the consequences of their crime to victims' lives extend well beyond the screen and computer in front of them.
Unfortunately, keylogging programs are quite common. Often, their variants arm a hacker for maximum damage. Fortunately, individuals and organizations can protect their systems from this type of hacking attack. While no type of security system is 100% effective, there are ways of drastically improving one's chances of preventing this type of attack.
Hackers can implement a keystroke logging attack in different ways; both hardware and software, ranging from OS level API-based systems and rootkits to interception of electromagnetic signals produced by a target keyboard and devices connected to the keyboard. Hackers add these attack capabilities to different malware with the aim of stealing financial or personal information.
There are many legitimate computer programs designed to allow certain authorized people in an organization to track what employees do at work. Other programs allow users to track what third parties are doing on their systems. That said, the ethical boundary when it comes to espionage and legal monitoring is a fine line. Some hackers deliberately use legitimate software programs to steal confidential user information.
In fact, most keylogging attacks use legitimate hardware or software readily sold on the open market. Some of the appropriate and legal ways to use keyloggers include:
a)      Company security
b)      Parental control
c)       Law enforcement
d)     Jealous partners or spouses using it to track the actions of their partners on the Internet if they have real suspicions of virtual cheating
However, these reasons are more subjective than objective. They can use other methods to resolve these types of situations. More often, people use keyloggers to achieve malicious objectives, such as stealing a user's personal or financial information. This is why hackers are constantly coding new and more sophisticated keylogger Trojans.
In addition, most of these keyloggers have rootkit functionality, which means that they are hidden within the system. Consequently, they are one of the most popular hacking tools. For most antivirus vendors, detecting these programs is one of their top priorities. Some keylogging attacks allow hackers to collect screen-shots as well as keystrokes, which they subsequently use to steal banking information to advance their objectives.
Unlike most types of hacking attacks, keylogging attacks do not provide any threat to the victim's system. However, they pose a huge threat to users because perpetrators use them to intercept critical information entered through the keyboard. Therefore, hackers can get account numbers and PIN codes for e-payment platforms, email passwords, user names, email accounts, and access to online gaming accounts.
Once hackers get hold of this information, they can easily transfer money from their victims' accounts. Unfortunately, criminals who gain access to confidential information can do things that are more serious than stealing money. They can use it for political or industrial espionage, which can compromise the security of a state-owned or commercial organization .
According to many IT companies, the number of hacking attacks that have keylogging functionality is rising sharply, showing that cybercriminals are choosing to use this type of attack more often than before. Actually, any type of information hacking attack may include keylogger functionality.
Since the main purpose of this type of attack is to gain confidential information, the most logical ways to prevent it include using multi-step authentication, one-time passwords, virtual keyboard, or systems with protection designed to detect keylogging programs.
Backdoor
Suppose a burglar is targeting a store or home for a potential hit and notices a security sign posted on the front of the premises and a doorbell camera. Being the smooth operator that he is, he vaults the back fence to determine whether the back of the premises might be the ideal entry point. There is a backdoor. He hopes for the best and tries the knob. To his pleasant surprise, it is unlocked.
To other residents of the neighborhood, everything seems to be okay. The 'genius' burglar commits the perfect crime and walks away without detection. In fact, he is already planning the next time he will hit the premises again, assuming he did not leave some obvious sign of intrusion or ransack the place. This is how a computer or system backdoors work.
Essentially, in the field of information security, a backdoor is any method through which hackers are able to evade and get around regular security measures to gain access to high-level software applications, networks, or computer systems. Once they are in, these hackers can use the backdoor to steal financial or personal information, take control of devices, or install more powerful malware. They can also use a backdoor to do the following:
a)      Website defacing
b)      Watering hole attacks
c)       Server hijacking
d)      Advanced persistent threat attacks
That said, backdoors are not just for hackers. Some hardware and software vendors deliberately install backdoors to gain access to their technology whenever they want. When used for a non-criminal purpose, backdoors can help users resolve or troubleshoot software problems, or help consumers who are unable to operate their devices.
Unlike many hacking attacks, such as ransomware, that are obvious to the victims and law enforcement authorities, backdoors are useful to certain malicious individuals to gain access to an application or system. As an information security threat, they will be around for a long time. According to many information security experts, they were one of the most common hacking threat detection last year for both businesses and individuals.
Hackers install backdoors through an intentional software or hardware decision, or through malware, often called a Trojan. Backdoor malware programs are malicious programs pretending to do something they are not with the aim of stealing information, spreading malware, or creating a backdoor on a victim's system. Often, they deliver a terrible surprise, much like the Trojan horses described in ancient Greek stories.
Backdoors are a massively versatile tool within the hacker's toolkit because they manifest under numerous guises, such as a file download or email attachment. In addition, they deliver a wide range of information security threats. To worsen the situation further, they sometimes show worm-like capabilities to duplicate themselves many times and spread without the need for additional commands from the hacker.
For example, launched in 2014, the Emotet banking Trojan started as a backdoor to steal information. With time, it spread across numerous devices and stole a huge quantity of confidential financial information. Since then, however, it evolved into a powerful tool for delivering different types of malware, making it the top hacking threat detection for 2018, according to a report by the State of Malware.
In one infamous example of a backdoor attack, malicious hackers hid a code inside a free file converting application. Actually, it did not convert files; rather, its aim was to establish a backdoor on the target system. In another instance of this type of attack, hackers attached backdoor malware within a tool used to pirate Adobe software programs. This should serve as a lesson for software pirates.
Essentially, once hackers achieve their goal of creating a backdoor, they might use a rootkit to conceal their activities and avoid detection. This will provide them with continued and undetected access to targeted systems. In other words, the rootkit will act as a door stopper to keep the backdoor open for them to enter whenever they want.
They can use this backdoor to install different types of malware, such as ransomware, spyware, and crypto-jacking programs, or use the victim's system to launch distributed denial of service attacks.
Although it is extremely difficult to detect and prevent backdoors, the good news is that there are things organizations and individuals can do to improve their protection against this type of hacking attacks, such as changing their default passwords, monitoring network activity, using a powerful cybersecurity program, and choosing plugins and applications carefully.
Spoofing
This type of an information security threat happens when a hacker impersonates another user or device to steal confidential information, launch attacks against network hosts, bypass access controls, or spread malicious malware. These types of attacks come in different forms that hackers can take advantage of to achieve their objectives .
Spoofing attacks can apply to websites, phone calls, emails, text messages, or even be more complex. Some of the most complex forms of spoofing attacks include the following: domain name system spoofing; address resolution protocol spoofing; and IP address spoofing attacks. In certain cases, spoofing is a way through which malicious hackers gain access to their victims' systems to launch larger cyberattacks, such as man-in-the-middle attacks or advanced persistent threat attacks.
Hackers can apply this type of hacking attack to a wide range of communication channels and use different levels of technical knowledge to their advantage. They can also use it to launch phishing attacks to gain confidential information from organizations or individuals.
One of the most commonly used types of spoofing attacks is IP address spoofing. In this form of spoofing attack, some hackers send IP packets from a spoofed or fake source address to disguise their actions. DoS attacks often use this type of spoofing to overwhelm systems and networks with packets of data that seem to originate from legitimate users .
They use IP address spoofing in one of two ways to overwhelm their targets with traffic. The first way is by simply flooding a selected individual or organization with multiple packets from many different fake addresses. Essentially, the target gets more data than it can manage to process.
The second way works by spoofing the target's IP address and sending data packets from the target's address to multiple recipients. When the recipients' systems receive a packet, they automatically send a response packet to the sender. Since these packets seem to be legitimate, all responses will go to the victim's IP address, leading to data overload.
a)     IP address spoofing
Hackers can use IP spoofing to bypass authentication based on IP addresses. That said launching this type of attack is not easy. Hackers normally use it when trust relationships exist between internal systems and computers of a network. Instead of using user logins to authenticate identities when it comes to accessing systems, trust relationships make use of IP addresses.
This allows hackers to use this type of attack to impersonate users or systems with access to target networks and avoid trust-based information security protocols or measures.
b)     ARP spoofing
In address resolution protocol, ARP, attacks, malicious hackers send spoofed messages across a LAN to link their MAC address with their target's IP address. As a result, they divert the information sent to the target's IP address to their addresses instead. In most cases, they use this type of spoofing to stop user traffic to their target victims, steal critical information, or alter information-in-transit.
In addition, they can use this type of spoofing attack to enable other more serious attacks, such as the denial of service attacks, man-in-the-middle attacks, or session hijacking. However, address resolution protocol attacks only work on LANs that use the address resolution protocol.
Organizations and individuals can use various practices and tools to mitigate these types of attacks. Some of the measures they can implement include:
a)      Avoiding trust relationships
b)      Packet filterin g
c)       Implementing cryptographic network security protocols
d)      Using spoofing detection software
Successful spoofing attacks on a business can lead to loss of revenue, data breaches, and/or infected networks and systems. Any of these consequences can affect an organization's public image. Additionally, this type of hacking attack can overburden networks or systems, or divert potential and current consumers to malicious sites aimed at spreading malware or stealing their private information.
Social Network Poisoning
These days, social media is an important part of many people's lives. Due to this, more and more individuals and businesses of all sizes are taking advantage of these platforms to achieve their objectives. Unfortunately, as social networks become more ingrained in people's daily lives, they have turned out to be a major attack channel that people and businesses cannot afford to ignore. The most common types of social media poisoning include:
a)      Fake profiles
b)      Reconnaissance
c)       Fake new s
d)      Social engineering attacks
e)      Malicious content
f)        Profile compromise
The imperative of the last few years is to be social. Nowadays, people live in alternative lives. They have tons of online relationships and feel the strong urge to address a void they feel or be part of a group they identify with. Unfortunately, the human propensity to attack other people or organizations is now the foundation of most social network poisoning attacks.
The social network is a community of individuals defined, connected, and driven by certain beliefs, interests, kinships, passions, or friendships. Social media poisoning attacks aim to take advantage of these relationships for different purposes. Malicious hackers take advantage of the correlation of information provided by users and terms of knowledge to achieve their criminal objectives.
They launch this type of attack with the aim of polluting the content of social network profiles, thereby making information unreliable. As a result, they affect their target's chain of trust, in addition to achieving other more serious ulterior motives. This type of attack is one of the most insidious information security threats .
Essentially, perpetrators intentionally generate spam links, posts, and comments from a target's domain to make everyone view the brand in a negative light. They do this by using different tactics, such as:
a)     Posting low quality or negative posts at forums to make it look like a particular site or brand is using forum spammers
b)      Spamming negative comments on major blogs
c)      Sending fake emails or text messages requesting link exchanges or paid links, or even spreading links in a negative fashion to legitimate industry sites in their victim's field
d)     Sending tons of junk submissions to authoritative sites to poison their administrators against a submission
e)     Calling or emailing legitimate press outlets, bloggers, or sites and trying to promote fake campaigns that will leave a terrible impression or receive an immediate rejection
Malicious hackers implement this type of attack in numerous other ways. With the terrible backlash against websites that engage in these types of promotional practices, it was only a matter of time before hackers latched on to the opportunities to hurt their intended victims.
The use of social network poisoning to launch attacks against certain individuals, businesses, or state corporations needs a higher level of scrutiny. Organizations and individuals are adopting social networks at an increasing rate with the aim of leveraging the numerous benefits it offers. However, one of the aspects of security many businesses seem to miss entirely is the security of their social network accounts.
These types of information security attacks are common these days and will continue to increase with time. The social network playground is a boon for modern hackers. Nowadays, a large percentage of Internet traffic is going to social networks, and this traffic continues to grow as more people and businesses decide to use social media to interact, market, recruit, and train.
Consequently, social networks are now a gold mine for hackers. In fact, many organizations today experience hacking attacks through social media than other channels. Employees will inadvertently post important information to social networking sites, thereby compromising their organizations' security system. Hackers ate using this information to achieve their objectives.
Unfortunately, turning off access to social media accounts is disruptive to businesses. Businesses and individuals cannot ignore the massive advantages that the social network offers. Those that do tend to lose an important segment of their audience. That said they simply should not ignore the growing information security threats connected with this online platform.
To leverage or take advantage of this resource, individuals and/or businesses need to find ways of achieving compliance, productivity, and safety when it comes to using social networking. Some people think celebrities and big corporations are the only entities at risk of social network poisoning. Unfortunately, this is not the case. Any person or business can find itself at the tip of this hacking attack.
The main aspect of this type of attack is the social engineering factor and how hackers use it on social network sites to target their intended victims. Most people know not to send confidential information to suspicious or unknown addresses; however, when a message comes through a social networking platform from a person they know and trust, they seem to forget about the need for discretion.
Skilled hackers can use social media to impersonate anyone. Considering that many employees log in to their social media accounts through their work devices, it is easy to see why hackers are using this platform to launch hacking attacks. In fact, nowadays, hackers are targeting specific businesses through their employees' social networking accounts.
In most cases, this type of hacking attack requires no specific information from the intended targets. It simply requires someone to click on a link. To increase the threat, perpetrators are now impersonating co-workers, friends, or family members that their intended victims regularly interact with via social media. This strategy works extremely well.
In addition, rather than waiting for their targets to reveal confidential information, hackers are now using spoofed accounts or bots to spread links infected with malicious software to target their intended victims. These links appear legitimate, and, at the same time, the hackers are analyzing their victims' friend lists, news feeds, and timelines to have the links sent from the individuals their victims regularly engage with and trust.
This strategy significantly boosts the probability that they will succeed in deceiving their victims. According to several cybersecurity firms, more than 65% of social network hacking attempts achieve some form of action. Therefore, organizations need to provide comprehensive cybersecurity training; including teaching their employees about this type of hacking attack and prevent it.
Spyware
This type of hacking attack sounds like something James Bond would do. It actually sounds somewhat cool; however, it is one of the most dangerous and hurtful information security hacking attacks. Spyware is any program or software that installs itself on a victim's system and begins covertly tracking and monitoring his/her online behavior without his/her permission and knowledge.
This type of hacking attack gathers information about an organization or individual and relays it to the person who launched it. This information may be financial information, marketing, or advertising strategies, or any other confidential information. Also called adware in certain cases, hackers employ it without the prior consent of the user using different methods.
Usually, spyware makes use of web connections to divert confidential information such as browsing habits, addresses, usernames, passwords, downloads, interests, or preferences to the hacker. Other types of spyware take control of their victims' browsers to divert it to malicious sites, causing their systems to send texts or place calls automatically.
Common signs of this type of hacking attack include a negative impact on system performance and unwanted behaviors. Spyware can affect network traffic, system performance, and/or disk usage. Problems such as difficulties connecting to the web, failure to boot, system crashes, and application freezing are also common.
That said, not all information collected by certain programs is spyware, as long as users fully understand that it is being collected, and where the information is being shared. Actually, monitoring and reporting this information can help legitimate organizations improve their products and/or services, and offer more effective and efficient solutions to consumers.
This is why many businesses resist or object to having their applications labeled as spyware. Nevertheless, the line between legitimate data collection and illegal spyware is very thin. Legitimate vendors draw it at cookies; however, some people hate cookies and others allow them.
These different opinions about the definition of spyware make it an important concern of information security experts, who often debate and question its merits. Unfortunately, this capability is virtually unregulated. Often, whether or not the usage is appropriate or lawful, users do not have a mechanism through which they can approve or oversee the data gathered by organizations, or where or how they use it.
In addition, spyware consumes system resources such as memory, processing power, and bandwidth without control. Therefore, it is easy to understand why information security experts seek to defend and prevent spyware. When it comes to spyware attacks by malicious individuals, they infect devices and systems in numerous ways. In most cases, individuals and organizations fall prey to spyware attacks due to the following reasons:
a)      Accepting without reading
b)      Downloading malicious software
c)       Opening unexpected email attachments
d)     Connecting or inserting an infected data device
e)      Clicking on unknown links
f)        Neglecting to run the latest updates
g)      Pirating movies, music, or software
h)     Running a system without an antivirus spyware scanner
i)         Neglecting to read the terms and conditions of software they download
j)         Failing to understand that free is never free
k)      Clicking on any pop-up
l)         Neglecting to adjust browser security settings
To launch a spyware attack, hackers can use adware, modem hijacker, keyboard logger, commercial spyware, browser hijacker, and many other methods. Often, spyware hides in online HTML content in temporary files and browser cookies, making it difficult to detect and remove .
No two rivals in a battle are the same. People who have studied famous battles know this. However, certain battle tactics and strategies are similar because they are effective. In the same way, when hackers try to access a system, they will not reinvent the wheel, unless they really need to. Often, they will use common hacking techniques to achieve their objectives. Therefore, people or organizations that want to protect themselves against hacking attacks need to understand the various hacking attacks and find ways to identify and prevent them.