CS 510 : Malicious Code and Forensics. About the course Syllabus at

Slides:



Advertisements
Similar presentations
Thank you to IT Training at Indiana University Computer Malware.
Advertisements

What are computer viruses and its types? Computer Viruses are malicious software programs that damage computer program entering into the computer without.
Computer Ethics Ms. Scales. Computer Ethics Ethics  the right thing to do Acceptable Use Policy  A set of rules and guidelines that are set up to regulate.
Dr. John P. Abraham Professor UTPA 2 – Systems Threats and Risks.
Mod H-1 Examples of Computer Crimes. Mod H-2 Stuxnet.
3 Section C: Installing Software and Upgrades  Web Apps  Mobile Apps  Local Applications  Portable Software  Software Upgrades and Updates  Uninstalling.
CS Nathan Digangi.  Secret, undocumented routine embedded within a useful program  Execution of the program results in execution of secret code.
Computer Security Fundamentals by Chuck Easttom Chapter 5 Malware.
Internet Safety for Students Malicious Programs By: Mr. Bradshaw Scott City R-1 Schools.
Viruses, Hacking, and AntiVirus. What is a Virus? A type of Malware – Malware is short for malicious software A virus – a computer program – Can replicate.
Quiz Review.
Chapter Nine Maintaining a Computer Part III: Malware.
Internet safety Viruses A computer virus is a program or piece of code that is loaded onto your computer without your knowledge and runs against your.
Internet Safety Basics Being responsible -- and safer -- online Visit age-appropriate sites Minimize chatting with strangers. Think critically about.
Internet Safety CSA September 21, Internet Threats Malware (viruses) Spyware Spam Hackers Cyber-criminals.
Adware, Spyware, and Malware Anand Dedhia Bharath Raj ECE 4112 Project 28 April 2005.
Internet Vulnerabilities & Criminal Activities Malware 3.2 9/26/2011.
Unit 2 - Hardware Computer Security.
UNIT 4 ASSIGNMENT VIRUSES & DESTRUCTIVE PROGRAMS.
Malware  Viruses  Virus  Worms  Trojan Horses  Spyware –Keystroke Loggers  Adware.
 We all know we need to stay safe while using the Internet, but we may not know just how to do that. In the past, Internet safety was mostly about.
Windows Vista Security Center Chapter 5(WV): Protecting Your Computer 9/17/20151Instructor: Shilpa Phanse.
1 Malware, Adware, Spyware, Viruses, BHO. 2 Malware A generic term increasingly being used to describe any form of malicious software like viruses, trojan.
Viruses & Destructive Programs
C HAPTER 5 General Computer Topics. 5.1 Computer Crimes Computer crime refers to any crime that involves a computer and a network. Net crime refers to.
 a crime committed on a computer network, esp. the Internet.
ITIS 1210 Introduction to Web-Based Information Systems Chapter 45 How Hackers can Cripple the Internet and Attack Your PC How Hackers can Cripple the.
Lecture 2 Title: Computer Software By: Mr Hashem Alaidaros MIS 101.
 A computer virus is a program or piece of code that is loaded onto your computer without your knowledge and runs against your wishes. It is deliberately.
Chapter 5: General Computer Topics Department of Computer Science Foundation Year Program Umm Alqura University, Makkah Computer Skills /1436.
Here is a list of viruses Adware- or advertising-supported software-, is any software package which automatically plays, displays, or downloads advertisements.
Trojan Virus By Forbes and Mark. What is a Trojan virus Trojans are malicious programs that perform actions that have not been authorised by the user.
CSCE 201 Web Browser Security Fall CSCE Farkas2 Web Evolution Web Evolution Past: Human usage – HTTP – Static Web pages (HTML) Current: Human.
Return to the PC Security web page Lesson 5: Dealing with Malware.
Brandon Resheske. What is Malware? Code designed to interfere with normal computer operation The correct general term, instead of ‘virus.’ Basically,
Understanding Computer Viruses: What They Can Do, Why People Write Them and How to Defend Against Them Computer Hardware and Software Maintenance.
CS 492/592: Malware. Motivation Q: How can I tell if the software I'm running is malicious?
 Keeps data and equipment functioning  Lack of security can expose confidential information and reduce network resources  Can degrade.
Malicious Software.
Computer Skills and Applications Computer Security.
IT Computer Security JEOPARDY RouterModesWANEncapsulationWANServicesRouterBasicsRouterCommands RouterModesWANEncapsulationWANServicesRouterBasicsRouterCommands.
Computer virus Speaker : 蔡尚倫.  Introduction  Infection target  Infection techniques Outline.
Changes in Computer Security Will You Be Better Off?
Understand Malware LESSON Security Fundamentals.
CIT 380: Securing Computer SystemsSlide #1 CIT 380 Securing Computer Systems Threats.
Types of Malware © 2014 Project Lead The Way, Inc.Computer Science and Software Engineering.
NETWORK SECURITY Definitions and Preventions Toby Wilson.
© ITT Educational Services, Inc. All rights reserved. IS3220 Information Technology Infrastructure Security Unit 3 Network Security Threats Chapter 4.
1 3 Computing System Fundamentals 3.7 Utility Software.
Malware Fighting Spyware, Viruses, and Malware Ch 1 -3.
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public ITE PC v4.0 Chapter 1 1 Basic Security Networking for Home and Small Businesses – Chapter 8.
Page 1 Viruses. Page 2 What Is a Virus A virus is basically a computer program that has been written to perform a specific set of tasks. Unfortunately,
DEVICE MANAGEMENT AND SECURITY NTM 1700/1702. LEARNING OUTCOMES 1. Students will manipulate multiple platforms and troubleshoot problems when they arise.
 Mal icious soft ware  Programs that violate one (or more) of the IA pillars  Does not (generally) refer to unintentional program bugs that violate.
Viruses A computer program that can replicate itself and is spread from one computer to another Can be spread by networks, the internet, or removable mediums.
Antivirus Software Technology By Mitchell Zell. Intro  Computers are vulnerable to attack  Most common type of attack is Malware  Short for malicious.
Created by the E-PoliceSlide 122 February, 2012 Dangers of s By Michael Kuc.
SAMET KARTAL No one wants to share own information with unknown person. Sometimes while sharing something with someone people wants to keep.
1. Definition : Malicious code refers to a program that is covertly inserted into another program with the intent to Malicious activities. 2.
Prepared for: Dr. Mokhairi Mokhtar Prepared by: Ana Syafiqah Binti Zahari Hazira Hamiza
CompTIA Security+ Study Guide (SY0-401) Chapter 9: Malware, Vulnerabilities, and Threats.
Botnets A collection of compromised machines
Internet Vulnerabilities & Criminal Activities
CS 492/592: Malware
Three Things About Malware
3.6 Fundamentals of cyber security
Botnets A collection of compromised machines
Computer Applications Unit B
Malware CJ
Presentation transcript:

CS 510 : Malicious Code and Forensics

About the course Syllabus at

Textbook Required: Malware – Fighting Malicious Code, Ed Skoudis Code, Ed Skoudis ISBN: ISBN:

Other material (optional)‏ Hacking - The Art of Exploitation, Jon Erickson, ISBN: The Shellcoder's Handbook - Discovering and exploiting Security Holes, Koziol et al., ISBN: Trojans, Worms, and Spyware: A Computer Security, M. Erbschloe, ISBN The Giant Black Book of Computer Viruses, M. Ludwig ISBN:

Ethics Exploring malware Do it on your own computer, or somewhere you have permission to Don’t run vulnerability scanners on other people’s machines

What is Malware? Malware – set of instructions that run on your computer and make your system do something that an attacker wants it to do Delete files to render your computer inoperable Infect other systems (worms, viruses)‏ Monitor activity (webcams, keystroke loggers)‏ Gather information on you, your habits, web sites you visit Provide unauthorized access (trojans, backdoors)‏ Steal files (credit card data)‏ Store illicit files (copyrighted material)‏ Send spam or attack other systems Stepping stone to launder activity (frame you for a crime)‏ Hide activity (rootkits)‏

Why make malware? For kicks For profit Commercial-grade malware

Unprecedented Connectivity Huge clueless userbase Increasingly generic software Homogeneous architectures Mature toolkits Data/Instruction mix (.. more)‏ Why is it so prevalent?

Mixing Data & Code What’s the difference between code and data? Data is information that your CPU acts on Code tells your CPU to take action (danger!)‏ To a computer, what’s the difference between code and data? …. Not much * …. Not much * Data & code are intermixed these days ELF,.exe,.html,.doc ….

Mixing Data & Code Developers do it because Cool – Dynamic,interactive environment (eg HTML)‏ Flexible – Extended functionality (eg.doc)‏ Efficient – Flexible software building blocks (eg.js)‏ Market share – Features increase usage

Types of malware VirusesWorms Malicious mobile code BackdoorsTrojans Rootkits (user & kernel level)‏

Viruses Infects a host file Self-replicates Spreads via secondary storage or network Human interaction usually required Examples Michelangelo, stoned, CIH

Worms Spreads across a network Self-replicates Human interaction not usually required Examples Morris Worm, Code Red, SQL Slammer

Malicious Mobile Code Lightweight Downloaded and executed locally Human interaction minimal Javascript, VBScript, Java, ActiveX, Flash Examples Cross Site Scripting, Drive-by downloads, Cross-site Request Forging

Backdoor Bypasses normal security controls to give an attacker access Can have dual uses (for good and evil)‏ Examples Netcat, VNC, Back Orifice

Trojan Horse Disguised as useful file/program Performs malicious purpose such as launching other programs or capturing user information Eg. Setiri, Hydan

Rootkits Tools to hide presence of attacker/other malware on system User-level rootkit Replaces utilities on host system Kernel-level rootkit Manipulates operating system directly

Others Spyware Monitors a system’s activity and reports it to attacker

Others Adware Software to continually display advertisements to users

Others Scareware Software that scares users to purchase or install software they do not want or need

Others Ransomware Software that attempts to force users to pay hacker money