0% found this document useful (0 votes)
19 views19 pages

IS Presentation CS201054 CS201025 CS201110 CS201064

Uploaded by

m.maaza467
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PPTX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
19 views19 pages

IS Presentation CS201054 CS201025 CS201110 CS201064

Uploaded by

m.maaza467
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PPTX, PDF, TXT or read online on Scribd
You are on page 1/ 19

MALWARE

BY
Maaz Aslam
Asher Hussain
Rahim

INFORMATION SECURITY PRESENTATION BSCS-8D


1
MALWARE
BY
Maaz Aslam CS201054
Asher Hussain CS201025
Rahim Sohail CS201110
Mohsin Ali CS201064

2
INTRODUCTION
Malware, short for malicious software, refers to any software
intentionally designed to cause damage to a computer, server, client, or
computer network. It includes a broad range of harmful programs such
as viruses, worms, Trojans, ransomware, spyware, adware, rootkits, and
botnets. Malware can compromise the security and functionality of
systems, steal sensitive information, disrupt operations, and generate
financial losses for individuals and organizations.

3
PURPOSE OF MALWARE
Malware is typically created by malicious actors with various objectives:
1. Financial Gain: Many malware variants are designed to steal financial
information such as credit card details, banking credentials, or cryptocurrencies.
2. Data Theft: Some malware targets sensitive personal or corporate data,
including intellectual property, health records, or government secrets.
3. Disruption: Certain malware types aim to disrupt operations or services, leading
to downtime or loss of productivity.
4. Espionage: State-sponsored malware and advanced persistent threats (APTs) are
used for espionage, surveillance, or sabotage.
5. Botnet Operation: Malware can also be used to create botnets, networks of
infected computers controlled remotely for malicious purposes like distributed
denial-of-service (DDoS) attacks.
4
WHY UNDERSTAND MALWARE
Understanding malware is crucial for several reasons:
1. Security Awareness: It helps individuals and organizations recognize
potential threats and take proactive measures to protect against them.
2. Impact Mitigation: Awareness of malware types and their behaviour
enables quicker detection and response, reducing potential damage.
3. Technological Advancement: As technology evolves, so does malware.
Staying informed about new threats helps in developing robust security
measures and defences.
4. Legal and Ethical Considerations: Knowledge of malware aids in
understanding legal implications, ethical responsibilities, and compliance
requirements related to cybersecurity.
5
History and Evolution of
Malware
1. Creeper Virus (1971): Considered the first computer virus, it was a self-replicating program that
displayed the message "I'm the creeper, catch me if you can!" on infected machines.
2. Brain (1986): One of the earliest PC viruses, it spread via infected floppy disks and displayed a
message asking users to contact its creators for "vaccination.“
3. Morris Worm (1988): One of the first worms to spread via the early internet, causing significant
disruption by exploiting vulnerabilities.
4. Melissa Virus (1999): Spread via email, demonstrating the rapid propagation capabilities of
email-borne viruses.
5. Stuxnet (2010): An advanced malware targeting industrial control systems (ICS), believed to be
developed by nation-state actors for sabotage purposes.
6. Ransomware Revolution: The rise of ransomware, starting with CryptoLocker in 2013, marked
a shift towards financially motivated attacks demanding ransom payments in cryptocurrencies.
7. Advanced Persistent Threats (APTs): State-sponsored groups and organized cybercrime
increasingly use APTs for long-term, stealthy attacks aimed at espionage or data theft.
6
TYPES OF MALWARE

7
TYPES OF MALWARE
1. Viruses: Attach themselves to executable files and replicate when the infected file is executed.
Behaviour: They can corrupt or delete files, steal data, or spread to other systems via infected
files or networks.
2. Worms: Are standalone malicious programs that replicate themselves to spread to other
computers or networks.
Propagation: They exploit vulnerabilities in network protocols or software to spread
autonomously without user intervention.
3. Trojans: Named after the mythological Trojan Horse, Trojans appear harmless but contain
malicious code.
Behaviour: They can create backdoors for remote access, steal sensitive information, or
download additional malware onto the infected system.
4. Ransomware: Encrypts files on the victim's system and demands a ransom payment in exchange
for decryption keys.
Impact: It has caused widespread disruption to businesses, governments, and individuals, with
high-profile attacks like WannaCry and NotPetya.
8
TYPES OF MALWARE
5. Spyware: Secretly gathers information about a user's activities without their knowledge or
consent.
Purpose: It can monitor keystrokes, capture screenshots, or collect browsing habits to steal
sensitive information or for targeted advertising.
6. Adware: Displays unwanted advertisements to users, often bundled with legitimate software.
Behaviour: While not inherently malicious, adware can degrade system performance and
compromise user privacy by tracking browsing habits.
7. Rootkits: Are stealthy malware that hide their presence or the presence of other malware on an
infected system.
Purpose: They can modify system files, intercept system functions, or provide privileged access to
an attacker.
8. Botnets: Are networks of compromised computers (bots) controlled by a central command-and-
control (C&C) server.
Behaviour: They can be used for DDoS attacks, spam campaigns, or cryptocurrency mining,
leveraging the combined computing power of infected systems.

9
HOW MALWARE SPREADS
1. Infected Email Attachments: Malware often spreads through email
attachments, where users unwittingly download and execute infected files
Examples: Phishing emails trick users into opening attachments that appear
legitimate but contain malware payloads.
Countermeasures: Use email filters and educate users about recognizing
suspicious emails and attachments.
2. Malicious Websites: These are Drive-by Downloads i.e. Malware can exploit
vulnerabilities in web browsers or plugins to infect systems when users visit
compromised websites.
Malicious Scripts: Websites may host malicious scripts that automatically
download and execute malware onto visitors' systems.
Protection: Keep browsers and plugins updated, use web filtering tools to block
access to known malicious sites.
10
HOW MALWARE SPREADS
3. Software Vulnerabilities: These occur by, Exploitation i.e. Malware exploits
vulnerabilities in operating systems, applications, or network services to gain
unauthorized access or execute malicious code.
Patch Management: Regularly apply security patches and updates to close
known vulnerabilities and reduce the risk of exploitation.
Security Testing: Conduct vulnerability assessments and penetration testing to
identify and mitigate potential security weaknesses.
4. Network Propagation: These spreads from Worms and Botnets i.e. Malware
such as worms and botnets use network vulnerabilities to spread rapidly across
interconnected systems.
Defence: Implement network segmentation, strong access controls, and
intrusion detection systems (IDS) to detect and prevent unauthorized network
traffic.
11
Detection and Prevention
1. Antivirus Software: Are programs that detect and remove known
malware signatures based on predefined patterns and behaviors.
Limitations: They may not detect zero-day exploits or polymorphic
malware without regular updates to virus definitions.
Enhancements: Next-generation antivirus (NGAV) uses machine
learning and behaviour analysis to detect and block advanced threats.
2. Firewalls: They filter incoming and outgoing network traffic to
prevent unauthorized access and block malicious connections.
Types: Network firewalls inspect packets based on predefined rules,
while application firewalls monitor and filter specific applications or
services.
12
CASE STUDIES
Notable Incidents
WannaCry Ransomware (2017):
1. Description: WannaCry spread rapidly across the globe, encrypting data on infected
systems and demanding ransom payments in Bitcoin.
2. Attack Vector: Exploited a vulnerability in the Microsoft Windows SMB protocol
(EternalBlue exploit), originally developed by the NSA and leaked by the Shadow Brokers.
3. Impact: Infected over 300,000 computers in more than 150 countries, including critical
infrastructure such as healthcare systems and manufacturing plants.
4. Consequences: Hospitals faced canceled surgeries and disrupted patient care, while
businesses incurred significant financial losses due to downtime and recovery efforts.
5. Response: Emergency patches were released by Microsoft, and cybersecurity firms
collaborated to develop decryption tools and mitigate the spread.

13
CASE STUDIES
Stuxnet (2010):
1. Description: Stuxnet was a highly sophisticated worm designed to sabotage
Iran's nuclear enrichment facilities, specifically targeting Siemens PLC systems.
2. Attack Vector: Exploited multiple zero-day vulnerabilities, including USB-based
infection vectors and stealthy propagation techniques within isolated networks.
3. Impact: Caused physical damage to centrifuges used for uranium enrichment,
delaying Iran's nuclear program.
4. Attribution: Believed to be jointly developed by the United States and Israel as a
covert cyber weapon.
5. Implications: Highlighted the potential of cyber weapons to cause physical
destruction and demonstrated the convergence of cyber and physical security
threats.
14
CASE STUDIES
Analysis
• Attack Vectors
Methodology: Investigate how malware gained initial access and propagated through networks.
EternalBlue Exploit: Detailed examination of the vulnerability in Microsoft Windows SMB
protocol that WannaCry exploited, and its implications for unpatched systems worldwide.
USB and Network Propagation: Analysis of Stuxnet's use of removable media and network-
based infection vectors to infiltrate air-gapped systems.
• Impact Assessment
Financial: Quantify the economic impact of downtime, data loss, and recovery efforts incurred
by affected organizations.
Operational: Assess disruptions to critical services, supply chains, and public infrastructure
caused by malware incidents.
Reputational: Evaluate the long-term damage to organizational reputation and customer trust
following high-profile breaches and data leaks.

15
CASE STUDIES
Lessons Learned
• Preventative Measures
Patch Management: Emphasize the importance of timely software updates and vulnerability
management to mitigate risks associated with known exploits.
Network Segmentation: Implement network segmentation and access controls to limit the spread of
malware within organizational networks.
User Education: Educate users about phishing scams, social engineering tactics, and safe browsing
practices to reduce the likelihood of malware infections.
• Policy and Regulation
Cybersecurity Frameworks: Advocate for the adoption of cybersecurity frameworks such as NIST
Cybersecurity Framework or ISO/IEC 27001 to establish robust security controls and best practices.
International Cooperation: Discuss the need for international collaboration and information sharing
among governments, law enforcement agencies, and cybersecurity organizations to combat cross-
border cyber threats effectively.
Regulatory Compliance: Highlight regulatory requirements and compliance obligations (e.g., GDPR,
HIPAA) to protect sensitive data and enforce accountability for cybersecurity incidents.
16
FUTURE TRENDS IN MALWARE
1. AI and Machine Learning: Anticipate the use of AI-powered malware for
automated evasion of detection mechanisms and adaptive attack strategies.
2. IoT Vulnerabilities: Address security challenges posed by the proliferation of
interconnected IoT devices, which create new attack surfaces and potential
targets for malware.
3. Quantum Computing: Explore the potential impact of quantum computing on
cryptography and the development of quantum-resistant malware.
4. Ransomware-as-a-Service (RaaS): Monitor the rise of RaaS platforms that
enable less sophisticated threat actors to launch ransomware attacks using
turnkey malware solutions.
5. Regulatory Response: Analyze how evolving regulatory frameworks and
data privacy laws influence cybersecurity practices and the mitigation of
emerging malware threats.
17
CONCLUSION
In conclusion, malware poses a persistent and evolving threat to
cybersecurity worldwide, exemplified by incidents like WannaCry and
Stuxnet. These cases highlight the urgent need for robust defenses,
proactive patch management, and international collaboration. By
learning from past attacks, strengthening cybersecurity frameworks,
and fostering user awareness, we can mitigate the impact of malware
and safeguard our digital ecosystems. As technology advances and
threats grow more sophisticated, maintaining vigilance and adapting
strategies will be crucial in protecting against future threats and
ensuring a secure digital future for all.

18
19

You might also like