What is software that is designed to infiltrate a computer system without the users knowledge or consent?

Malicious software

Malware (a portmanteau for malicious software)[1] is any software intentionally designed to cause disruption to a computer, server, client, or computer network, leak private information, gain unauthorized access to information or systems, deprive access to information, or which unknowingly interferes with the user's computer security and privacy.[2][3][4][5][6] By contrast, software that causes harm due to some deficiency is typically described as a software bug.[7] Malware poses serious problems to individuals and businesses on the Internet.[8][9] According to Symantec's 2018 Internet Security Threat Report (ISTR), malware variants number has increased to 669,947,865 in 2017, which is twice as many malware variants as in 2016.[10] Cybercrime, which includes malware attacks as well as other crimes committed by computer, was predicted to cost the world economy $6 trillion USD in 2021, and is increasing at a rate of 15% per year.[11]

Many types of malware exist, including computer viruses, worms, Trojan horses, ransomware, spyware, adware, rogue software, wiper, and scareware. The defense strategies against malware differ according to the type of malware but most can be thwarted by installing antivirus software, firewalls, applying regular patches to reduce zero-day attacks, securing networks from intrusion, having regular backups and isolating infected systems. Malware is now being designed to evade antivirus software detection algorithms.[10]

History

The notion of a self-reproducing computer program can be traced back to initial theories about the operation of complex automata.[12] John von Neumann showed that in theory a program could reproduce itself. This constituted a plausibility result in computability theory. Fred Cohen experimented with computer viruses and confirmed Neumann's postulate and investigated other properties of malware such as detectability and self-obfuscation using rudimentary encryption. His 1987 doctoral dissertation was on the subject of computer viruses.[13] The combination of cryptographic technology as part of the payload of the virus, exploiting it for attack purposes was initialized and investigated from the mid 1990s, and includes initial ransomware and evasion ideas.[14]

Before Internet access became widespread, viruses spread on personal computers by infecting executable programs or boot sectors of floppy disks. By inserting a copy of itself into the machine code instructions in these programs or boot sectors, a virus causes itself to be run whenever the program is run or the disk is booted. Early computer viruses were written for the Apple II and Macintosh, but they became more widespread with the dominance of the IBM PC and MS-DOS system. The first IBM PC virus in the "wild" was a boot sector virus dubbed (c)Brain,[15] created in 1986 by the Farooq Alvi brothers in Pakistan.[16] Malware distributors would trick the user into booting or running from an infected device or medium. For example, a virus could make an infected computer add autorunnable code to any USB stick plugged into it. Anyone who then attached the stick to another computer set to autorun from USB would in turn become infected, and also pass on the infection in the same way.[17]

Older email software would automatically open HTML email containing potentially malicious JavaScript code. Users may also execute disguised malicious email attachments. The 2018 Data Breach Investigations Report by Verizon, cited by CSO Online, states that emails are the primary method of malware delivery, accounting for 92% of malware delivery around the world.[18][19]

The first worms, network-borne infectious programs, originated not on personal computers, but on multitasking Unix systems. The first well-known worm was the Internet Worm of 1988, which infected SunOS and VAX BSD systems. Unlike a virus, this worm did not insert itself into other programs. Instead, it exploited security holes (vulnerabilities) in network server programs and started itself running as a separate process.[20] This same behavior is used by today's worms as well.[21]

With the rise of the Microsoft Windows platform in the 1990s, and the flexible macros of its applications, it became possible to write infectious code in the macro language of Microsoft Word and similar programs. These macro viruses infect documents and templates rather than applications (executables), but rely on the fact that macros in a Word document are a form of executable code.[22]

Many early infectious programs, including the Morris Worm, the first internet worm, were written as experiments or pranks.[23] Today, malware is used by both black hat hackers and governments to steal personal, financial, or business information.[24][25] Today, any device that plugs into a USB port – even lights, fans, speakers, toys, or peripherals such as a digital microscope – can be used to spread malware. Devices can be infected during manufacturing or supply if quality control is inadequate.[17]

Purposes

Malware is sometimes used broadly against government or corporate websites to gather guarded information,[26] or to disrupt their operation in general. However, malware can be used against individuals to gain information such as personal identification numbers or details, bank or credit card numbers, and passwords.[27][28]

Since the rise of widespread broadband Internet access, malicious software has more frequently been designed for profit. Since 2003, the majority of widespread viruses and worms have been designed to take control of users' computers for illicit purposes.[29] Infected "zombie computers" can be used to send email spam, to host contraband data such as child pornography,[30] or to engage in distributed denial-of-service attacks as a form of extortion.[31]

Programs designed to monitor users' web browsing, display unsolicited advertisements, or redirect affiliate marketing revenues are called spyware. Spyware programs do not spread like viruses; instead they are generally installed by exploiting security holes. They can also be hidden and packaged together with unrelated user-installed software.[32] The Sony BMG rootkit was intended to prevent illicit copying; but also reported on users' listening habits, and unintentionally created extra security vulnerabilities.[33]

Ransomware prevents a user from accessing their files until a ransom is paid. There are two variations of ransomware, being crypto ransomware and locker ransomware.[34] Locker ransomware just locks down a computer system without encrypting its contents, whereas crypto ransomware locks down a system and encrypts its contents. For example, programs such as CryptoLocker encrypt files securely, and only decrypt them on payment of a substantial sum of money.[35]

Some malware is used to generate money by click fraud, making it appear that the computer user has clicked an advertising link on a site, generating a payment from the advertiser. It was estimated in 2012 that about 60 to 70% of all active malware used some kind of click fraud, and 22% of all ad-clicks were fraudulent.[36]

In addition to criminal money-making, malware can be used for sabotage, often for political motives. Stuxnet, for example, was designed to disrupt very specific industrial equipment. There have been politically motivated attacks which spread over and shut down large computer networks, including massive deletion of files and corruption of master boot records, described as "computer killing." Such attacks were made on Sony Pictures Entertainment (25 November 2014, using malware known as Shamoon or W32.Disttrack) and Saudi Aramco (August 2012).[37][38]

Methods

These categories are not mutually exclusive, some malware may use multiple techniques.[39]

Trojan horse

A Trojan horse is a harmful program that misrepresents itself to masquerade as a regular, benign program or utility in order to persuade a victim to install it. A Trojan horse usually carries a hidden destructive function that is activated when the application is started. The term is derived from the Ancient Greek story of the Trojan horse used to invade the city of Troy by stealth.[40][41][42][43][44]

Trojan horses are generally spread by some form of social engineering, for example, where a user is duped into executing an email attachment disguised to be unsuspicious, (e.g., a routine form to be filled in), or by drive-by download. Although their payload can be anything, many modern forms act as a backdoor, contacting a controller (phoning home) which can then have unauthorized access to the affected computer, potentially installing additional software such as a keylogger to steal confidential information, cryptomining software or adware to generate revenue to the operator of the trojan.[45] While Trojan horses and backdoors are not easily detectable by themselves, computers may appear to run slower, emit more heat or fan noise due to heavy processor or network usage, as may occur when cryptomining software is installed. Cryptominers may limit resource usage and/or only run during idle times in an attempt to evade detection.

Unlike computer viruses and worms, Trojan horses generally do not attempt to inject themselves into other files or otherwise propagate themselves.[46]

In spring 2017 Mac users were hit by the new version of Proton Remote Access Trojan (RAT)[47] trained to extract password data from various sources, such as browser auto-fill data, the Mac-OS keychain, and password vaults.[48]

Rootkits

Once malicious software is installed on a system, it is essential that it stays concealed, to avoid detection. Software packages known as rootkits allow this concealment, by modifying the host's operating system so that the malware is hidden from the user. Rootkits can prevent a harmful process from being visible in the system's list of processes, or keep its files from being read.[49]

Some types of harmful software contain routines to evade identification and/or removal attempts, not merely to hide themselves. An early example of this behavior is recorded in the Jargon File tale of a pair of programs infesting a Xerox CP-V time sharing system:

Each ghost-job would detect the fact that the other had been killed, and would start a new copy of the recently stopped program within a few milliseconds. The only way to kill both ghosts was to kill them simultaneously (very difficult) or to deliberately crash the system.[50]

Backdoors

A backdoor is a method of bypassing normal authentication procedures, usually over a connection to a network such as the Internet. Once a system has been compromised, one or more backdoors may be installed in order to allow access in the future,[51] invisibly to the user.

The idea has often been suggested that computer manufacturers preinstall backdoors on their systems to provide technical support for customers, but this has never been reliably verified. It was reported in 2014 that US government agencies had been diverting computers purchased by those considered "targets" to secret workshops where software or hardware permitting remote access by the agency was installed, considered to be among the most productive operations to obtain access to networks around the world.[52] Backdoors may be installed by Trojan horses, worms, implants, or other methods.[53][54]

Infectious Malware

The best-known types of malware, viruses and worms, are known for the manner in which they spread, rather than any specific types of behavior and have been likened to biological viruses.[4]

What is software that is designed to infiltrate a computer system without the users knowledge or consent?

Hex dump of the Blaster worm, showing a message left for Microsoft co-founder Bill Gates by the worm's programmer

Worm

A worm is a stand-alone malware software that actively transmits itself over a network to infect other computers and can copy itself without infecting files. These definitions lead to the observation that a virus requires the user to run an infected software or operating system for the virus to spread, whereas a worm spreads itself.[55]

Virus

A computer virus is software usually hidden within another seemingly innocuous program that can produce copies of itself and insert them into other programs or files, and that usually performs a harmful action (such as destroying data).[56] An example of this is a portable execution infection, a technique, usually used to spread malware, that inserts extra data or executable code into PE files.[57] A computer virus is software that embeds itself in some other executable software (including the operating system itself) on the target system without the user's knowledge and consent and when it is run, the virus is spread to other executable files.

Ransomware

Screen-locking ransomware

Lock-screens, or screen lockers is a type of “cyber police” ransomware that blocks screens on Windows or Android devices with a false accusation in harvesting illegal content, trying to scare the victims into paying up a fee.[58] Jisut and SLocker impact Android devices more than other lock-screens, with Jisut making up nearly 60 percent of all Android ransomware detections.[59]

Encryption-based ransomware

Encryption-based ransomware, like the name suggests, is a type of ransomware that encrypts all files on an infected machine. These types of malware then display a pop-up informing the user that their files have been encrypted and that they must pay (usually in Bitcoin) to recover them. Some examples of encryption-based ransomware are CryptoLocker and WannaCry.[60]

Grayware

Grayware (sometimes spelled as greyware) is a term, coming into use around 2004, that applies to any unwanted application or file that can worsen the performance of computers and may cause security risks but which is not typically considered malware.[61][62] Greyware are applications that behave in an annoying or undesirable manner, and yet are less serious or troublesome than malware. Grayware encompasses spyware, adware, fraudulent dialers, joke programs ("jokeware"), remote access tools and other unwanted programs that may harm the performance of computers or cause inconvenience. For example, at one point, Sony BMG compact discs silently installed a rootkit on purchasers' computers with the intention of preventing illicit copying.[33]

Potentially Unwanted Program (PUP)

Potentially unwanted programs (PUPs) or potentially unwanted applications (PUAs) are applications that would be considered unwanted despite being downloaded often by the user, possibly after failing to read a download agreement.[63] PUPs include spyware, adware, and fraudulent dialers. Many security products classify unauthorised key generators as grayware, although they frequently carry true malware in addition to their ostensible purpose. Malwarebytes lists several criteria for classifying a program as a PUP.[64] Some types of adware (using stolen certificates) turn off anti-malware and virus protection; technical remedies are available.[65]

Droppers

Droppers are a sub-type of Trojans that solely aim to deliver malware upon the system that they infect with the desire to subvert detection through stealth and a light payload.[66]

Evasion

Since the beginning of 2015, a sizable portion of malware has been utilizing a combination of many techniques designed to avoid detection and analysis.[67] From the more common, to the least common:

  1. evasion of analysis and detection by fingerprinting the environment when executed.[68]
  2. confusing automated tools' detection methods. This allows malware to avoid detection by technologies such as signature-based antivirus software by changing the server used by the malware.[69]
  3. timing-based evasion. This is when malware runs at certain times or following certain actions taken by the user, so it executes during certain vulnerable periods, such as during the boot process, while remaining dormant the rest of the time.
  4. obfuscating internal data so that automated tools do not detect the malware.[70]

An increasingly common technique (2015) is adware that uses stolen certificates to disable anti-malware and virus protection; technical remedies are available to deal with the adware.[65]

Nowadays, one of the most sophisticated and stealthy ways of evasion is to use information hiding techniques, namely stegomalware. A survey on stegomalware was published by Cabaj et al. in 2018.[71]

Another type of evasion technique is Fileless malware or Advanced Volatile Threats (AVTs). Fileless malware does not require a file to operate. It runs within memory and utilizes existing system tools to carry out malicious acts. Because there are no files on the system, there are no executable files for antivirus and forensic tools to analyze, making such malware nearly impossible to detect. The only way to detect fileless malware is to catch it operating in real time. Recently these types of attacks have become more frequent with a 432% increase in 2017 and makeup 35% of the attacks in 2018. Such attacks are not easy to perform but are becoming more prevalent with the help of exploit-kits.[72][73]

Risks

Vulnerable software

A vulnerability is a weakness, flaw or software bug in an application, a complete computer, an operating system, or a computer network that is exploited by malware to bypass defences or gain privileges it requires to run. For example, TestDisk 6.4 or earlier contained a vulnerability that allowed attackers to inject code into Windows.[74] Malware can exploit security defects (security bugs or vulnerabilities) in the operating system, applications (such as browsers, e.g. older versions of Microsoft Internet Explorer supported by Windows XP[75]), or in vulnerable versions of browser plugins such as Adobe Flash Player, Adobe Acrobat or Reader, or Java SE.[76][77] For example, a common method is exploitation of a buffer overrun vulnerability, where software designed to store data in a specified region of memory does not prevent more data than the buffer can accommodate being supplied. Malware may provide data that overflows the buffer, with malicious executable code or data after the end; when this payload is accessed it does what the attacker, not the legitimate software, determines.

Malware can exploit recently discovered vulnerabilities before developers have had time to release a suitable patch.[8] Even when new patches addressing the vulnerability have been released, they may not necessarily be installed immediately, allowing malware to take advantage of systems lacking patches. Sometimes even applying patches or installing new versions does not automatically uninstall the old versions. Security advisories from plug-in providers announce security-related updates.[78] Common vulnerabilities are assigned CVE IDs and listed in the US National Vulnerability Database. Secunia PSI[79] is an example of software, free for personal use, that will check a PC for vulnerable out-of-date software, and attempt to update it. Other approaches involve using firewalls and intrusion prevention systems to monitor unusual traffic patterns on the local computer network.[80]

Excessive privileges

Users and programs can be assigned more privileges than they require, and malware can take advantage of this. For example, of 940 Android apps sampled, one third of them asked for more privileges than they required.[81] Apps targeting the Android platform can be a major source of malware infection but one solution is to use third party software to detect apps that have been assigned excessive privileges.[82]

Some systems allow all users to modify their internal structures, and such users today would be considered over-privileged users. This was the standard operating procedure for early microcomputer and home computer systems, where there was no distinction between an administrator or root, and a regular user of the system. In some systems, non-administrator users are over-privileged by design, in the sense that they are allowed to modify internal structures of the system. In some environments, users are over-privileged because they have been inappropriately granted administrator or equivalent status.[83] This can be because users tend to demand more privileges than they need, so often end up being assigned unnecessary privileges.[84]

Some systems allow code executed by a user to access all rights of that user, which is known as over-privileged code. This was also standard operating procedure for early microcomputer and home computer systems. Malware, running as over-privileged code, can use this privilege to subvert the system. Almost all currently popular operating systems, and also many scripting applications allow code too many privileges, usually in the sense that when a user executes code, the system allows that code all rights of that user.

Weak passwords

A credential attack occurs when a user account with administrative privileges is cracked and that account is used to provide malware with appropriate privileges.[85] Typically, the attack succeeds because the weakest form of account security is used, which is typically a short password that can be cracked using a dictionary or brute force attack. Using strong passwords and enabling two-factor authentication can reduce this risk. With the latter enabled, even if an attacker can crack the password, they cannot use the account without also having the token possessed by the legitimate user of that account.

Use of the same operating system

Homogeneity can be a vulnerability. For example, when all computers in a network run the same operating system, upon exploiting one, one worm can exploit them all:[86] In particular, Microsoft Windows or Mac OS X have such a large share of the market that an exploited vulnerability concentrating on either operating system could subvert a large number of systems. It is estimated that approximately 83% of malware infections between January and March 2020 were spread via systems running Windows 10.[87] This risk is mitigated by segmenting the networks into different subnetworks and setting up firewalls to block traffic between them.[88][89]

Mitigation

Antivirus / Anti-malware software

Anti-malware (sometimes also called antivirus) programs block and remove some or all types of malware. For example, Microsoft Security Essentials (for Windows XP, Vista, and Windows 7) and Windows Defender (for Windows 8, 10 and 11) provides real-time protection. The Windows Malicious Software Removal Tool removes malicious software from the system.[90] Additionally, several capable antivirus software programs are available for free download from the Internet (usually restricted to non-commercial use).[91] Tests found some free programs to be competitive with commercial ones.[91][92][93]

Typically, antivirus software can combat malware in the following ways:

  1. Real-time protection: They can provide real time protection against the installation of malware software on a computer. This type of malware protection works the same way as that of antivirus protection in that the anti-malware software scans all incoming network data for malware and blocks any threats it comes across.
  2. Removal: Anti-malware software programs can be used solely for detection and removal of malware software that has already been installed onto a computer. This type of anti-malware software scans the contents of the Windows registry, operating system files, and installed programs on a computer and will provide a list of any threats found, allowing the user to choose which files to delete or keep, or to compare this list to a list of known malware components, removing files that match.[94]
  3. Sandboxing: Provide sandboxing of apps considered dangerous (such as web browsers where most vulnerabilities are likely to be installed from).[95]

Real-time protection

A specific component of anti-malware software, commonly referred to as an on-access or real-time scanner, hooks deep into the operating system's core or kernel and functions in a manner similar to how certain malware itself would attempt to operate, though with the user's informed permission for protecting the system. Any time the operating system accesses a file, the on-access scanner checks if the file infected or not. Typically, when an infected file is found, execution is stopped and the file is quarantined to prevent further damage with the intention to prevent irreversible system damage. Most AVs allow users to override this behaviour. This can have a considerable performance impact on the operating system, though the degree of impact is dependent on how many pages it creates in virtual memory.[96]

Sandboxing

Because many malware components are installed as a result of browser exploits or user error, using security software (some of which are anti-malware, though many are not) to "sandbox" browsers (essentially isolate the browser from the computer and hence any malware induced change) can also be effective in helping to restrict any damage done.[95]

Website security scans

Website vulnerability scans check the website, detect malware, may note outdated software, and may report known security issues, in order to reduce the risk of the site being compromised.

Network Segregation

Structuring a network as a set of smaller networks, and limiting the flow of traffic between them to that known to be legitimate, can hinder the ability of infectious malware to replicate itself across the wider network. Software Defined Networking provides techniques to implement such controls.

"Air gap" isolation or "parallel network"

As a last resort, computers can be protected from malware, and the risk of infected computers disseminating trusted information can be greatly reduced by imposing an "air gap" (i.e. completely disconnecting them from all other networks) and applying enhanced controls over the entry and exit of software and data from the outside world. However, malware can still cross the air gap in some situations, not least due to the need to introduce software into the air-gapped network and can damage the availability or integrity of assets thereon. Stuxnet is an example of malware that is introduced to the target environment via a USB drive, causing damage to processes supported on the environment without the need to exfiltrate data.

AirHopper,[97] BitWhisper,[98] GSMem [99] and Fansmitter[100] are four techniques introduced by researchers that can leak data from air-gapped computers using electromagnetic, thermal and acoustic emissions.

See also

  • Botnet
  • Browser hijacking
  • Comparison of antivirus software
  • Computer security
  • Cuckoo's egg (metaphor)
  • Cybercrime
  • Cyber spying
  • Domain generation algorithm
  • Facebook malware
  • File binder
  • Identity theft
  • Industrial espionage
  • Linux malware
  • Malvertising
  • Phishing
  • Hacktivism
  • Riskware
  • Security in Web apps
  • Social engineering (security)
  • Targeted threat
  • Technical support scam
  • Telemetry software
  • Typosquatting
  • Web server overload causes
  • Webattacker
  • Zombie (computer science)

References

  1. ^ "Malware Etymology". Online Etymology Dictionary. Retrieved 17 November 2022.
  2. ^ "Defining Malware: FAQ". technet.microsoft.com. Retrieved 10 September 2009.
  3. ^ "An Undirected Attack Against Critical Infrastructure" (PDF). United States Computer Emergency Readiness Team(Us-cert.gov). Retrieved 28 September 2014.
  4. ^ a b Cani, Andrea; Gaudesi, Marco; Sanchez, Ernesto; Squillero, Giovanni; Tonda, Alberto (24 March 2014). "Towards automated malware creation: code generation and code integration". Proceedings of the 29th Annual ACM Symposium on Applied Computing. SAC '14. New York, NY, USA: Association for Computing Machinery: 157–160. doi:10.1145/2554850.2555157. ISBN 978-1-4503-2469-4. S2CID 14324560.
  5. ^ Brewer, Ross (1 September 2016). "Ransomware attacks: detection, prevention and cure". Network Security. 2016 (9): 5–9. doi:10.1016/S1353-4858(16)30086-1. ISSN 1353-4858.
  6. ^ Zhong, Fangtian; Chen, Zekai; Xu, Minghui; Zhang, Guoming; Yu, Dongxiao; Cheng, Xiuzhen (2022). "Malware-on-the-Brain: Illuminating Malware Byte Codes with Images for Malware Classification". IEEE Transactions on Computers: 1. arXiv:2108.04314. doi:10.1109/TC.2022.3160357. ISSN 0018-9340. S2CID 236965755.
  7. ^ Klein, Tobias (11 October 2011). A Bug Hunter's Diary: A Guided Tour Through the Wilds of Software Security. No Starch Press. ISBN 978-1-59327-415-3.
  8. ^ a b Kim, Jin-Young; Bu, Seok-Jun; Cho, Sung-Bae (1 September 2018). "Zero-day malware detection using transferred generative adversarial networks based on deep autoencoders". Information Sciences. 460–461: 83–102. doi:10.1016/j.ins.2018.04.092. ISSN 0020-0255. S2CID 51882216.
  9. ^ Razak, Mohd Faizal Ab; Anuar, Nor Badrul; Salleh, Rosli; Firdaus, Ahmad (1 November 2016). "The rise of "malware": Bibliometric analysis of malware study". Journal of Network and Computer Applications. 75: 58–76. doi:10.1016/j.jnca.2016.08.022.
  10. ^ a b Xiao, Fei; Sun, Yi; Du, Donggao; Li, Xuelei; Luo, Min (21 March 2020). "A Novel Malware Classification Method Based on Crucial Behavior". Mathematical Problems in Engineering. 2020: 1–12. doi:10.1155/2020/6804290. ISSN 1024-123X.
  11. ^ Morgan, Steve (13 November 2020). "Cybercrime To Cost The World $10.5 Trillion Annually By 2025". Cybercrime magazine website. Cybersecurity ventures. Retrieved 5 March 2022.
  12. ^ John von Neumann, "Theory of Self-Reproducing Automata", Part 1: Transcripts of lectures given at the University of Illinois, December 1949, Editor: A. W. Burks, University of Illinois, USA, 1966.
  13. ^ Fred Cohen, "Computer Viruses", PhD Thesis, University of Southern California, ASP Press, 1988.
  14. ^ Young, Adam; Yung, Moti (2004). Malicious cryptography - exposing cryptovirology. Wiley. pp. 1–392. ISBN 978-0-7645-4975-5.
  15. ^ "Boot sector virus repair". Antivirus.about.com. 10 June 2010. Archived from the original on 12 January 2011. Retrieved 27 August 2010.
  16. ^ Avoine, Gildas; Pascal Junod; Philippe Oechslin (2007). Computer system security: basic concepts and solved exercises. EFPL Press. p. 20. ISBN 978-1-4200-4620-5. The first PC virus is credited to two brothers, Basit Farooq Alvi and Amjad Farooq Alvi, from Pakistan
  17. ^ a b "USB devices spreading viruses". CNET. CBS Interactive. Retrieved 18 February 2015.
  18. ^ 2018 Data Breach Investigations Report (PDF) (Report) (11th ed.). Verizon. 2018. p. 18. Retrieved 26 September 2022.
  19. ^ Fruhlinger, Josh (10 October 2018). "Top cybersecurity facts, figures and statistics for 2018". CSO Online. Retrieved 20 January 2020.
  20. ^ William A Hendric (4 September 2014). "Computer Virus history". The Register. Retrieved 29 March 2015.
  21. ^ "Cryptomining Worm MassMiner Exploits Multiple Vulnerabilities - Security Boulevard". Security Boulevard. 2 May 2018. Retrieved 9 May 2018.
  22. ^ "Beware of Word Document Viruses". us.norton.com. Retrieved 25 September 2017.
  23. ^ Tipton, Harold F. (26 December 2002). Information Security Management Handbook. CRC Press. ISBN 978-1-4200-7241-9.
  24. ^ "Malware". FEDERAL TRADE COMMISSION- CONSUMER INFORMATION. Retrieved 27 March 2014.
  25. ^ Hernandez, Pedro. "Microsoft Vows to Combat Government Cyber-Spying". eWeek. Retrieved 15 December 2013.
  26. ^ Kovacs, Eduard (27 February 2013). "MiniDuke Malware Used Against European Government Organizations". Softpedia. Retrieved 27 February 2013.
  27. ^ Claburn, Thomas (26 October 2022). "Ukrainian indicted by US govt on cybercrime charges". theregister.com. Retrieved 27 October 2022. Those deploying Raccoon used phishing messages and other tricks to get the malware onto potentially millions of victims' computers worldwide. Once installed, the code provided access to login credentials and other data stored on the compromised system.
  28. ^ "Raccoon Infostealer Disclosure". raccoon.ic3.gov. Retrieved 27 October 2022.
  29. ^ "Malware Revolution: A Change in Target". March 2007.
  30. ^ "Child Porn: Malware's Ultimate Evil". November 2009.
  31. ^ PC World – Zombie PCs: Silent, Growing Threat Archived 27 July 2008 at the Wayback Machine.
  32. ^ "Peer To Peer Information". NORTH CAROLINA STATE UNIVERSITY. Retrieved 25 March 2011.
  33. ^ a b Russinovich, Mark (31 October 2005). "Sony, Rootkits and Digital Rights Management Gone Too Far". Mark's Blog. Microsoft MSDN. Retrieved 29 July 2009.
  34. ^ Richardson, Ronny; North, Max (1 January 2017). "Ransomware: Evolution, Mitigation and Prevention". International Management Review. 13 (1): 10–21.
  35. ^ Fruhlinger, Josh (1 August 2017). "The 5 biggest ransomware attacks of the last 5 years". CSO. Retrieved 23 March 2018.
  36. ^ "Another way Microsoft is disrupting the malware ecosystem". Archived from the original on 20 September 2015. Retrieved 18 February 2015.
  37. ^ "Shamoon is latest malware to target energy sector". Retrieved 18 February 2015.
  38. ^ "Computer-killing malware used in Sony attack a wake-up call". Retrieved 18 February 2015.
  39. ^ "All about Malware and Information Privacy - TechAcute". techacute.com. 31 August 2014.
  40. ^ Landwehr, C. E; A. R Bull; J. P McDermott; W. S Choi (1993). A taxonomy of computer program security flaws, with examples (PDF). DTIC Document. Archived from the original on 8 April 2013. Retrieved 5 April 2012.
  41. ^ "Trojan Horse Definition". Retrieved 5 April 2012.
  42. ^ "Trojan horse". Webopedia. Retrieved 5 April 2012.
  43. ^ "What is Trojan horse? – Definition from Whatis.com". Retrieved 5 April 2012.
  44. ^ "Trojan Horse: [coined By MIT-hacker-turned-NSA-spook Dan Edwards] N." Archived from the original on 5 July 2017. Retrieved 5 April 2012.
  45. ^ "What is the difference between viruses, worms, and Trojan horses?". Symantec Corporation. Retrieved 10 January 2009.
  46. ^ "VIRUS-L/comp.virus Frequently Asked Questions (FAQ) v2.00 (Question B3: What is a Trojan Horse?)". 9 October 1995. Retrieved 13 September 2012.
  47. ^ "Proton Mac Trojan Has Apple Code Signing Signatures Sold to Customers for $50k". AppleInsider.
  48. ^ "Non-Windows Malware". Betanews. 24 August 2017.
  49. ^ McDowell, Mindi. "Understanding Hidden Threats: Rootkits and Botnets". US-CERT. Retrieved 6 February 2013.
  50. ^ "The Meaning of 'Hack'". Catb.org. Retrieved 15 April 2010.
  51. ^ Vincentas (11 July 2013). "Malware in SpyWareLoop.com". Spyware Loop. Retrieved 28 July 2013.
  52. ^ Staff, SPIEGEL (29 December 2013). "Inside TAO: Documents Reveal Top NSA Hacking Unit". Spiegel Online. SPIEGEL. Retrieved 23 January 2014.
  53. ^ Edwards, John. "Top Zombie, Trojan Horse and Bot Threats". IT Security. Archived from the original on 9 February 2017. Retrieved 25 September 2007.
  54. ^ Appelbaum, Jacob (29 December 2013). "Shopping for Spy Gear:Catalog Advertises NSA Toolbox". Spiegel Online. SPIEGEL. Retrieved 29 December 2013.
  55. ^ "computer virus – Encyclopædia Britannica". Britannica.com. Retrieved 28 April 2013.
  56. ^ "What are viruses, worms, and Trojan horses?". Indiana University. The Trustees of Indiana University. Retrieved 23 February 2015.
  57. ^ Peter Szor (3 February 2005). The Art of Computer Virus Research and Defense. Pearson Education. p. 204. ISBN 978-0-672-33390-3.
  58. ^ "Rise of Android Ransomware, research" (PDF). ESET.
  59. ^ "State of Malware, research" (PDF). Malwarebytes.
  60. ^ O'Kane, P., Sezer, S. and Carlin, D. (2018), Evolution of ransomware. IET Netw., 7: 321-327. https://doi.org/10.1049/iet-net.2017.0207
  61. ^ Vincentas (11 July 2013). "Grayware in SpyWareLoop.com". Spyware Loop. Archived from the original on 15 July 2014. Retrieved 28 July 2013.
  62. ^ "Threat Encyclopedia – Generic Grayware". Trend Micro. Retrieved 27 November 2012.
  63. ^ "Rating the best anti-malware solutions". Arstechnica. 15 December 2009. Retrieved 28 January 2014.
  64. ^ "PUP Criteria". malwarebytes.org. Retrieved 13 February 2015.
  65. ^ a b Casey, Henry T. (25 November 2015). "Latest adware disables antivirus software". Tom's Guide. Yahoo.com. Retrieved 25 November 2015.
  66. ^ "Trojan Dropper". MalwareBytes. 30 January 2020. Retrieved 31 October 2022.
  67. ^ "Evasive malware goes mainstream - Help Net Security". net-security.org. 22 April 2015.
  68. ^ Kirat, Dhilung; Vigna, Giovanni; Kruegel, Christopher (2014). Barecloud: bare-metal analysis-based evasive malware detection. ACM. pp. 287–301. ISBN 978-1-931971-15-7.
    Freely accessible at: "Barecloud: bare-metal analysis-based evasive malware detection" (PDF).
  69. ^ The Four Most Common Evasive Techniques Used by Malware. 27 April 2015.
  70. ^ Young, Adam; Yung, Moti (1997). "Deniable Password Snatching: On the Possibility of Evasive Electronic Espionage". Symp. on Security and Privacy. IEEE. pp. 224–235. ISBN 0-8186-7828-3.
  71. ^ Cabaj, Krzysztof; Caviglione, Luca; Mazurczyk, Wojciech; Wendzel, Steffen; Woodward, Alan; Zander, Sebastian (May 2018). "The New Threats of Information Hiding: The Road Ahead". IT Professional. 20 (3): 31–39. arXiv:1801.00694. doi:10.1109/MITP.2018.032501746. S2CID 22328658.
  72. ^ "Penn State WebAccess Secure Login". webaccess.psu.edu. doi:10.1145/3365001. Retrieved 29 February 2020.
  73. ^ "Malware Dynamic Analysis Evasion Techniques: A Survey". ResearchGate. Retrieved 29 February 2020.
  74. ^ Németh, Z. L. (2015). Modern binary attacks and defences in the windows environment—Fighting against microsoft EMET in seven rounds. 2015 IEEE 13th International Symposium on Intelligent Systems and Informatics (SISY), 275–280. https://doi.org/10.1109/SISY.2015.7325394
  75. ^ "Global Web Browser... Security Trends" (PDF). Kaspersky lab. November 2012.
  76. ^ Rashid, Fahmida Y. (27 November 2012). "Updated Browsers Still Vulnerable to Attack if Plugins Are Outdated". pcmag.com. Archived from the original on 9 April 2016. Retrieved 17 January 2013.
  77. ^ Danchev, Dancho (18 August 2011). "Kaspersky: 12 different vulnerabilities detected on every PC". pcmag.com.
  78. ^ "Adobe Security bulletins and advisories". Adobe.com. Retrieved 19 January 2013.
  79. ^ Rubenking, Neil J. "Secunia Personal Software Inspector 3.0 Review & Rating". PCMag.com. Retrieved 19 January 2013.
  80. ^ Morales, Jose Andre; Al-Bataineh, Areej; Xu, Shouhuai; Sandhu, Ravi (2010). Jajodia, Sushil; Zhou, Jianying (eds.). "Analyzing and Exploiting Network Behaviors of Malware". Security and Privacy in Communication Networks. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering. Berlin, Heidelberg: Springer. 50: 20–34. doi:10.1007/978-3-642-16161-2_2. ISBN 978-3-642-16161-2.
  81. ^ Felt, Adrienne Porter; Chin, Erika; Hanna, Steve; Song, Dawn; Wagner, David (17 October 2011). "Android permissions demystified". Proceedings of the 18th ACM Conference on Computer and Communications Security. CCS '11. New York, NY, USA: Association for Computing Machinery: 627–638. doi:10.1145/2046707.2046779. ISBN 978-1-4503-0948-6. S2CID 895039.
  82. ^ Wu, Sha; Liu, Jiajia (May 2019). "Overprivileged Permission Detection for Android Applications". ICC 2019 - 2019 IEEE International Conference on Communications (ICC): 1–6. doi:10.1109/ICC.2019.8761572. ISBN 978-1-5386-8088-9. S2CID 198168673.
  83. ^ "Malware, viruses, worms, Trojan horses and spyware". list.ercacinnican.tk. Retrieved 14 November 2020.
  84. ^ Mutch, John; Anderson, Brian (2011), Mutch, John; Anderson, Brian (eds.), "The Hard and Soft Cost of Apathy", Preventing Good People from doing Bad Things: Implementing Least Privilege, Berkeley, CA: Apress, pp. 163–175, doi:10.1007/978-1-4302-3922-2_10, ISBN 978-1-4302-3922-2, retrieved 2 December 2021
  85. ^ Singh, Vaishali; Pandey, S. K. (2021). Rathore, Vijay Singh; Dey, Nilanjan; Piuri, Vincenzo; Babo, Rosalina; Polkowski, Zdzislaw; Tavares, João Manuel R. S. (eds.). "Revisiting Cloud Security Attacks: Credential Attack". Rising Threats in Expert Applications and Solutions. Advances in Intelligent Systems and Computing. Singapore: Springer. 1187: 339–350. doi:10.1007/978-981-15-6014-9_39. ISBN 978-981-15-6014-9. S2CID 224940546.
  86. ^ "LNCS 3786 – Key Factors Influencing Worm Infection", U. Kanlayasiri, 2006, web (PDF): SL40-PDF.
  87. ^ Cohen, Jason (28 August 2020). "Windows Computers Account for 83% of All Malware Attacks in Q1 2020". PCMag Australia. Retrieved 2 December 2021.
  88. ^ Wagner, Neal; Şahin, Cem Ş.; Winterrose, Michael; Riordan, James; Pena, Jaime; Hanson, Diana; Streilein, William W. (December 2016). "Towards automated cyber decision support: A case study on network segmentation for security". 2016 IEEE Symposium Series on Computational Intelligence (SSCI): 1–10. doi:10.1109/SSCI.2016.7849908. ISBN 978-1-5090-4240-1. S2CID 9065830.
  89. ^ Hemberg, Erik; Zipkin, Joseph R.; Skowyra, Richard W.; Wagner, Neal; O'Reilly, Una-May (6 July 2018). "Adversarial co-evolution of attack and defense in a segmented computer network environment". Proceedings of the Genetic and Evolutionary Computation Conference Companion. GECCO '18. New York, NY, USA: Association for Computing Machinery: 1648–1655. doi:10.1145/3205651.3208287. ISBN 978-1-4503-5764-7. S2CID 51603533.
  90. ^ "Malicious Software Removal Tool". Microsoft. Archived from the original on 21 June 2012. Retrieved 21 June 2012.
  91. ^ a b Rubenking, Neil J. (8 January 2014). "The Best Free Antivirus for 2014". pcmag.com.
  92. ^ "Free antivirus profiles in 2018". antivirusgratis.org. Archived from the original on 10 August 2018. Retrieved 13 February 2020.
  93. ^ "Quickly identify malware running on your PC". techadvisor.co.uk.
  94. ^ "How Antivirus Software Works?". Retrieved 16 October 2015.
  95. ^ a b Souppaya, Murugiah; Scarfone, Karen (July 2013). "Guide to Malware Incident Prevention and Handling for Desktops and Laptops". National Institute of Standards and Technology. doi:10.6028/nist.sp.800-83r1. {{cite journal}}: Cite journal requires |journal= (help)
  96. ^ Al-Saleh, Mohammed Ibrahim; Espinoza, Antonio M.; Crandall, Jedediah R. (2013). "Antivirus performance characterisation: system-wide view". IET Information Security. 7 (2): 126–133. doi:10.1049/iet-ifs.2012.0192. ISSN 1751-8717.
  97. ^ M. Guri, G. Kedma, A. Kachlon and Y. Elovici, "AirHopper: Bridging the air-gap between isolated networks and mobile phones using radio frequencies," Malicious and Unwanted Software: The Americas (MALWARE), 2014 9th International Conference on, Fajardo, PR, 2014, pp. 58-67.
  98. ^ M. Guri, M. Monitz, Y. Mirski and Y. Elovici, "BitWhisper: Covert Signaling Channel between Air-Gapped Computers Using Thermal Manipulations," 2015 IEEE 28th Computer Security Foundations Symposium, Verona, 2015, pp. 276-289.
  99. ^ GSMem: Data Exfiltration from Air-Gapped Computers over GSM Frequencies. Mordechai Guri, Assaf Kachlon, Ofer Hasson, Gabi Kedma, Yisroel Mirsky, and Yuval Elovici, Ben-Gurion University of the Negev; USENIX Security Symposium 2015
  100. ^ Hanspach, Michael; Goetz, Michael; Daidakulov, Andrey; Elovici, Yuval (2016). "Fansmitter: Acoustic Data Exfiltration from (Speakerless) Air-Gapped Computers". arXiv:1606.05915 [cs.CR].

What is software that is designed to infiltrate a computer system without the users knowledge or consent?

What is software that is designed to infiltrate a computer system without the users knowledge or consent?

  • Malicious Software at Curlie
  • Further Reading: Research Papers and Documents about Malware on IDMARCH (Int. Digital Media Archive)
  • Advanced Malware Cleaning – a Microsoft video

What is software that is designed to infiltrate a computer system without the users knowledge or consent?
 Internet

Retrieved from "https://en.wikipedia.org/w/index.php?title=Malware&oldid=1124248523"