SlideShare a Scribd company logo
The
Effect
By Viral Parmar
Who AM I
Viral Parmar
ComExpo Cyber Security Foundation
Cyber Security Researcher
Mozilla Reps, Mozilla Foundation
Given 500+ session all over the world
Solved 200+case of cyber crime and aware more then
6 lakh people about privacy and security
Always remember: Know hAckiNG, but no HaCKing.
@viralparmarhack
What is Malware
Software that is specifically designed to disrupt, damage, or gain
unauthorized access to a computer system
Malicious Software
VIRUS
Full form of VIRUS is Vital Information Resources Under Seize
Types of Viruses:
1. Boot Sector Virus - infects boot sector of hard drive
1. Micro Virus - comes with macro in word or powerpoint and infect system
1. Program Virus - comes with programs like .exe .dll etc
1. Polymorphic Virus - changes its signature frequently
Trojan Horse
Trojan Horse
Netbus
Beast
Girlfriend
Lost Door
Poison Ivy
ProRAT
Dark Comet
Cyber Gate
And lot more...
Keyloggers
Bot
Back Door
Ransomeware
Scarware
Downloader
When it started
• 1989 "PC Cyborg“ written by Joseph Popp, PC Cyborg Trojan, is a trojan
horse that replaces the AUTOEXEC.BAT file which triggered a payload claiming
that the user's license to use a certain piece of software had expired,
encrypted file names on the hard drive, and required the user to pay US$189
to "PC Cyborg Corporation" for the means to unlock the system
• Mordechai M. (Moti) Yung is an Israeli-American cryptographer and computer
scientist currently employed at Google. Use cryptography to design
powerful malicious software and discovered the secure attack (from the
attacker's perspective) for kidnapping data known as ransomware/ cryptoviral
extortion
• Ransomware typically propagates as a trojan, whose payload is disguised as a
seemingly legitimate file.
Types of Ransomware
1. Scareware
2. Lock screen Ransomware
3. Mobile Ransomeware
4. Encrypting Ransomware
Scareware
Bogus antivirus or clean-up tools that claim they’ve detected umpteen
issues, and demand that you pay in order to fix them. Bombard you with
alerts and pop-ups, while others might prevent you from running any
programs at all
Lock Screen Ransomware
Displaying a fake notice claiming to be from several government authorities. those
issued by companies or law enforcement agencies and falsely claim that the system
has been used for illegal activities, or contains illegal content such
as pornography and pirated software or media.
which don’t allow you to use your PC in any way.
They display a full-size window after Windows
starts up—usually with an FBI or Department
of Justice logo—saying that you violated the
law and that you must pay a fine.
Mobile Ransomware
Mobile ransomware would work much the same as its bigger cousin,
locking down a device entirely, with only a message being displayed that
demanded an exorbitant sum be paid within a certain amount of time or
the phone would be wiped clean.
Encrypting Ransomware
1.CryptoLocker
2.Cryptowall
3.Locky
4.Not Petya
5.Wannacry
6.Bit Cryptolocker
CryptoLocker
• Encrypting ransomware returned to prominence in OCT 2013 with the propagation
of CryptoLocker—using the Bitcoin (digital currency) platform to collect ransom money.
The operators of CryptoLocker had procured about US$27 million from infected users
• which generated a 2048-bit RSA key pair—uploaded in turn to a command-and-control
server, and used to encrypt files using a whitelist of specific file extensions
• The malware threatened to delete the private key if a payment of Bitcoin or a pre-paid
cash voucher was not made within 3 days of the infection price would increase to 10 BTC—
approximately US$2300 as of November 2013
• on June 2, 2014. The Department of Justice also publicly issued an indictment against the
Russian hacker Evgeniy Bogachev aka "lucky12345"
500,000 victims
Cryptowall 3.0
BitCryptor
• Now, to spread this creepy threat more easily by even a non-tech user, one dark web hacker
has released a ransomware-as-a-service kit, dubbed "Tox," for anyone to download and set
up their own ransomware for free.
• Yes, believe it or not, but Tox is completely free to use. The developers of the online software
make money by taking a cut (20%) of any successful ransomware campaigns its users run.
• Tox, which runs on TOR
1. Type a desired ransom amount you want to ask victims for.
2. Provide an additional note in the "Cause", presumably the message that will alert victims
that they are being held hostage to a piece of malware.
3. Finally, you are prompted to fill out a captcha, and click "Create".
• Once a victim accidentally opens up the offending .scr file provided in an email, the payload
will encrypt all of the data on their system and only decrypts if a Bitcoin payment is made.
https://bitbucket.org/jadacyrus/ransomwareremovalkit/overview
The ransomware response kit comes with the removal tools to combat the
following variants of malware strains:
• CryptoLocker: CryptoLocker removal tools and Threat Mitigation
• CryptoLockerDecrypt: FireEye Tool to decrypt files encrypted by the
CryptoLocker ransomware
• TrendMicro_Ransomware_RemovalTool: General ransomware removal tool
from TrendMicro
• FBIRansomWare: FBIRansomWare Removal Tools
• CoinVault: CoinVault ransomware removal tools
• TeslaCrypt: Tool for removing this variant of CryptoLocker ransomware
HOW to Remove Ransomeware
Step 1 Scan and detect
Step 2 Stop and remove
Step 3 Identification and find solution
step 4 Recovery from back
Step 5 Use decryption tools
How to make a Malware
Demo
Any Questions
Contact Me
in.linkedin.com/in/viralparmarhacker
viralparmarhacker@protonmail.com
facebook.com/viralparmarhacker
twitter.com/viralparmarhack
Stay Connected
Stay Safe
+91 8980808222
#LogOutNow

More Related Content

What's hot

Trojans and backdoors
Trojans and backdoorsTrojans and backdoors
Trojans and backdoors
Gaurav Dalvi
 
Seminar On Trojan Horse
Seminar On Trojan HorseSeminar On Trojan Horse
Seminar On Trojan Horse
Nikhil Chabukswar
 
Detection of running backdoors
Detection of running backdoorsDetection of running backdoors
Detection of running backdoors
mridulahuja
 
Backdoor
BackdoorBackdoor
Backdoor
phanleson
 
Introduction to trojans and backdoors
Introduction to trojans and backdoorsIntroduction to trojans and backdoors
Introduction to trojans and backdoors
jibinmanjooran
 
BackDoors Seminar
BackDoors SeminarBackDoors Seminar
BackDoors Seminar
Chaitali Patel
 
Null mumbai Session on ransomware by_Aditya Jamkhande
Null mumbai Session on ransomware by_Aditya JamkhandeNull mumbai Session on ransomware by_Aditya Jamkhande
Null mumbai Session on ransomware by_Aditya Jamkhande
nullowaspmumbai
 
Virus (Trojan Horse and Salami Attack)
Virus (Trojan Horse and Salami Attack)Virus (Trojan Horse and Salami Attack)
Virus (Trojan Horse and Salami Attack)
Abdulkarim Zakaria
 
The Trojan Horse (Computing)
The Trojan Horse (Computing)The Trojan Horse (Computing)
The Trojan Horse (Computing)
Angel Sophie
 
Null mumbai news bytes by Rahul Tulaskar
Null mumbai news bytes by Rahul TulaskarNull mumbai news bytes by Rahul Tulaskar
Null mumbai news bytes by Rahul Tulaskar
nullowaspmumbai
 
Torjan horse virus
Torjan horse virusTorjan horse virus
Torjan horse virus
sumitra22
 
null Bangalore meet Feb 2010 - news Bytes
null Bangalore meet Feb 2010 - news Bytesnull Bangalore meet Feb 2010 - news Bytes
null Bangalore meet Feb 2010 - news Bytes
n|u - The Open Security Community
 
Trojan Horse Virus and Hacking
Trojan Horse Virus and Hacking Trojan Horse Virus and Hacking
Trojan Horse Virus and Hacking
IT Department Akre
 
Impact of ict on siocety virus
Impact of ict on siocety virusImpact of ict on siocety virus
Impact of ict on siocety virus
Cassidy Lajangang
 
What is wanna cry ransomware attack
What is wanna cry ransomware attackWhat is wanna cry ransomware attack
What is wanna cry ransomware attack
i-engage
 
Cryptolocker Ransomware Attack
Cryptolocker Ransomware AttackCryptolocker Ransomware Attack
Cryptolocker Ransomware Attack
Keval Bhogayata
 
Malware by Ms. Allwood
Malware by Ms. AllwoodMalware by Ms. Allwood
Malware by Ms. Allwood
Stavia
 
C 7
C 7C 7
trojan horse- malware(virus)
trojan horse- malware(virus)trojan horse- malware(virus)
trojan horse- malware(virus)
NamanKikani
 
Impact of ict on society virus
Impact of ict on society virus Impact of ict on society virus
Impact of ict on society virus
Ranjeta Muniandy
 

What's hot (20)

Trojans and backdoors
Trojans and backdoorsTrojans and backdoors
Trojans and backdoors
 
Seminar On Trojan Horse
Seminar On Trojan HorseSeminar On Trojan Horse
Seminar On Trojan Horse
 
Detection of running backdoors
Detection of running backdoorsDetection of running backdoors
Detection of running backdoors
 
Backdoor
BackdoorBackdoor
Backdoor
 
Introduction to trojans and backdoors
Introduction to trojans and backdoorsIntroduction to trojans and backdoors
Introduction to trojans and backdoors
 
BackDoors Seminar
BackDoors SeminarBackDoors Seminar
BackDoors Seminar
 
Null mumbai Session on ransomware by_Aditya Jamkhande
Null mumbai Session on ransomware by_Aditya JamkhandeNull mumbai Session on ransomware by_Aditya Jamkhande
Null mumbai Session on ransomware by_Aditya Jamkhande
 
Virus (Trojan Horse and Salami Attack)
Virus (Trojan Horse and Salami Attack)Virus (Trojan Horse and Salami Attack)
Virus (Trojan Horse and Salami Attack)
 
The Trojan Horse (Computing)
The Trojan Horse (Computing)The Trojan Horse (Computing)
The Trojan Horse (Computing)
 
Null mumbai news bytes by Rahul Tulaskar
Null mumbai news bytes by Rahul TulaskarNull mumbai news bytes by Rahul Tulaskar
Null mumbai news bytes by Rahul Tulaskar
 
Torjan horse virus
Torjan horse virusTorjan horse virus
Torjan horse virus
 
null Bangalore meet Feb 2010 - news Bytes
null Bangalore meet Feb 2010 - news Bytesnull Bangalore meet Feb 2010 - news Bytes
null Bangalore meet Feb 2010 - news Bytes
 
Trojan Horse Virus and Hacking
Trojan Horse Virus and Hacking Trojan Horse Virus and Hacking
Trojan Horse Virus and Hacking
 
Impact of ict on siocety virus
Impact of ict on siocety virusImpact of ict on siocety virus
Impact of ict on siocety virus
 
What is wanna cry ransomware attack
What is wanna cry ransomware attackWhat is wanna cry ransomware attack
What is wanna cry ransomware attack
 
Cryptolocker Ransomware Attack
Cryptolocker Ransomware AttackCryptolocker Ransomware Attack
Cryptolocker Ransomware Attack
 
Malware by Ms. Allwood
Malware by Ms. AllwoodMalware by Ms. Allwood
Malware by Ms. Allwood
 
C 7
C 7C 7
C 7
 
trojan horse- malware(virus)
trojan horse- malware(virus)trojan horse- malware(virus)
trojan horse- malware(virus)
 
Impact of ict on society virus
Impact of ict on society virus Impact of ict on society virus
Impact of ict on society virus
 

Similar to The malware effects

Ransomware
RansomwareRansomware
Ransomware
Akshita Pillai
 
Sophos Threatsaurus: The A-Z of Computer and Data Security Threats
Sophos Threatsaurus: The A-Z of Computer and Data Security ThreatsSophos Threatsaurus: The A-Z of Computer and Data Security Threats
Sophos Threatsaurus: The A-Z of Computer and Data Security Threats
Connecting Up
 
Ransomware - The Growing Threat
Ransomware - The Growing ThreatRansomware - The Growing Threat
Ransomware - The Growing Threat
Nick Miller
 
Ransomware
RansomwareRansomware
Ransomware
Chaitali Sharma
 
Botnet
BotnetBotnet
Botnet
lokenra
 
Safety Plano Library June 4 Main
Safety   Plano Library June 4 MainSafety   Plano Library June 4 Main
Safety Plano Library June 4 Main
smeech
 
Information-Security-Lecture-5.pptx
Information-Security-Lecture-5.pptxInformation-Security-Lecture-5.pptx
Information-Security-Lecture-5.pptx
anbersattar
 
trojon horse Seminar report
 trojon horse Seminar report trojon horse Seminar report
trojon horse Seminar report
NamanKikani
 
Computer virus
Computer virusComputer virus
Computer virus
sajeena81
 
4 threatsandvulnerabilities
4 threatsandvulnerabilities4 threatsandvulnerabilities
4 threatsandvulnerabilities
richarddxd
 
Ids 007 trojan horse
Ids 007 trojan horseIds 007 trojan horse
Ids 007 trojan horse
jyoti_lakhani
 
Malware
MalwareMalware
Computer crimes
Computer crimesComputer crimes
Computer crimes
Muniba Bukhari
 
Your money or your files
Your money or your filesYour money or your files
Your money or your files
Roel Palmaers
 
Types of malware threats
Types of malware threatsTypes of malware threats
Types of malware threats
EC-Council
 
MALWARES.pptx
MALWARES.pptxMALWARES.pptx
MALWARES.pptx
jeffautor15
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
William Mann
 
Fundamentals of Computing Chapter 9
Fundamentals of Computing Chapter 9Fundamentals of Computing Chapter 9
Fundamentals of Computing Chapter 9
Mohd Harris Ahmad Jaal
 
Defend Your Company Against Ransomware
Defend Your Company Against RansomwareDefend Your Company Against Ransomware
Defend Your Company Against Ransomware
Kevo Meehan
 
Ransomware Attack.pptx
Ransomware Attack.pptxRansomware Attack.pptx
Ransomware Attack.pptx
IkramSabir4
 

Similar to The malware effects (20)

Ransomware
RansomwareRansomware
Ransomware
 
Sophos Threatsaurus: The A-Z of Computer and Data Security Threats
Sophos Threatsaurus: The A-Z of Computer and Data Security ThreatsSophos Threatsaurus: The A-Z of Computer and Data Security Threats
Sophos Threatsaurus: The A-Z of Computer and Data Security Threats
 
Ransomware - The Growing Threat
Ransomware - The Growing ThreatRansomware - The Growing Threat
Ransomware - The Growing Threat
 
Ransomware
RansomwareRansomware
Ransomware
 
Botnet
BotnetBotnet
Botnet
 
Safety Plano Library June 4 Main
Safety   Plano Library June 4 MainSafety   Plano Library June 4 Main
Safety Plano Library June 4 Main
 
Information-Security-Lecture-5.pptx
Information-Security-Lecture-5.pptxInformation-Security-Lecture-5.pptx
Information-Security-Lecture-5.pptx
 
trojon horse Seminar report
 trojon horse Seminar report trojon horse Seminar report
trojon horse Seminar report
 
Computer virus
Computer virusComputer virus
Computer virus
 
4 threatsandvulnerabilities
4 threatsandvulnerabilities4 threatsandvulnerabilities
4 threatsandvulnerabilities
 
Ids 007 trojan horse
Ids 007 trojan horseIds 007 trojan horse
Ids 007 trojan horse
 
Malware
MalwareMalware
Malware
 
Computer crimes
Computer crimesComputer crimes
Computer crimes
 
Your money or your files
Your money or your filesYour money or your files
Your money or your files
 
Types of malware threats
Types of malware threatsTypes of malware threats
Types of malware threats
 
MALWARES.pptx
MALWARES.pptxMALWARES.pptx
MALWARES.pptx
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
 
Fundamentals of Computing Chapter 9
Fundamentals of Computing Chapter 9Fundamentals of Computing Chapter 9
Fundamentals of Computing Chapter 9
 
Defend Your Company Against Ransomware
Defend Your Company Against RansomwareDefend Your Company Against Ransomware
Defend Your Company Against Ransomware
 
Ransomware Attack.pptx
Ransomware Attack.pptxRansomware Attack.pptx
Ransomware Attack.pptx
 

More from Viral Parmar

We are Building Dystopia using AI & ML
We are Building Dystopia using AI & MLWe are Building Dystopia using AI & ML
We are Building Dystopia using AI & ML
Viral Parmar
 
Demystifying Secure Channel
Demystifying Secure ChannelDemystifying Secure Channel
Demystifying Secure Channel
Viral Parmar
 
Why Privacy matters?
Why Privacy matters? Why Privacy matters?
Why Privacy matters?
Viral Parmar
 
JWT Authentication with Django at PyTennessee 2019
JWT Authentication with Django at PyTennessee 2019JWT Authentication with Django at PyTennessee 2019
JWT Authentication with Django at PyTennessee 2019
Viral Parmar
 
WebVR
WebVRWebVR
Rust Hack
Rust HackRust Hack
Rust Hack
Viral Parmar
 
JS authentication with auth0
JS authentication with auth0JS authentication with auth0
JS authentication with auth0
Viral Parmar
 
XSS
XSSXSS
Extreme Web Exploitation
Extreme Web ExploitationExtreme Web Exploitation
Extreme Web Exploitation
Viral Parmar
 
Facebook Breach - A wake up call
Facebook Breach - A wake up callFacebook Breach - A wake up call
Facebook Breach - A wake up call
Viral Parmar
 
Who is spying on you ?
Who is spying on you ?Who is spying on you ?
Who is spying on you ?
Viral Parmar
 
Cyber Disorder
Cyber DisorderCyber Disorder
Cyber Disorder
Viral Parmar
 
Mozilla - Let's take back the web
Mozilla - Let's take back the webMozilla - Let's take back the web
Mozilla - Let's take back the web
Viral Parmar
 
Cyber Security-Ethical Hacking
Cyber Security-Ethical HackingCyber Security-Ethical Hacking
Cyber Security-Ethical Hacking
Viral Parmar
 

More from Viral Parmar (14)

We are Building Dystopia using AI & ML
We are Building Dystopia using AI & MLWe are Building Dystopia using AI & ML
We are Building Dystopia using AI & ML
 
Demystifying Secure Channel
Demystifying Secure ChannelDemystifying Secure Channel
Demystifying Secure Channel
 
Why Privacy matters?
Why Privacy matters? Why Privacy matters?
Why Privacy matters?
 
JWT Authentication with Django at PyTennessee 2019
JWT Authentication with Django at PyTennessee 2019JWT Authentication with Django at PyTennessee 2019
JWT Authentication with Django at PyTennessee 2019
 
WebVR
WebVRWebVR
WebVR
 
Rust Hack
Rust HackRust Hack
Rust Hack
 
JS authentication with auth0
JS authentication with auth0JS authentication with auth0
JS authentication with auth0
 
XSS
XSSXSS
XSS
 
Extreme Web Exploitation
Extreme Web ExploitationExtreme Web Exploitation
Extreme Web Exploitation
 
Facebook Breach - A wake up call
Facebook Breach - A wake up callFacebook Breach - A wake up call
Facebook Breach - A wake up call
 
Who is spying on you ?
Who is spying on you ?Who is spying on you ?
Who is spying on you ?
 
Cyber Disorder
Cyber DisorderCyber Disorder
Cyber Disorder
 
Mozilla - Let's take back the web
Mozilla - Let's take back the webMozilla - Let's take back the web
Mozilla - Let's take back the web
 
Cyber Security-Ethical Hacking
Cyber Security-Ethical HackingCyber Security-Ethical Hacking
Cyber Security-Ethical Hacking
 

Recently uploaded

TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
shyamraj55
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
Matthew Sinclair
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
Neo4j
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
Infrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI modelsInfrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI models
Zilliz
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Malak Abu Hammad
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
kumardaparthi1024
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
Zilliz
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
Edge AI and Vision Alliance
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Speck&Tech
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
Tomaz Bratanic
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
Zilliz
 

Recently uploaded (20)

TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
Infrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI modelsInfrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI models
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
 

The malware effects

  • 2. Who AM I Viral Parmar ComExpo Cyber Security Foundation Cyber Security Researcher Mozilla Reps, Mozilla Foundation Given 500+ session all over the world Solved 200+case of cyber crime and aware more then 6 lakh people about privacy and security Always remember: Know hAckiNG, but no HaCKing. @viralparmarhack
  • 3.
  • 4. What is Malware Software that is specifically designed to disrupt, damage, or gain unauthorized access to a computer system Malicious Software
  • 5.
  • 6.
  • 7. VIRUS Full form of VIRUS is Vital Information Resources Under Seize Types of Viruses: 1. Boot Sector Virus - infects boot sector of hard drive 1. Micro Virus - comes with macro in word or powerpoint and infect system 1. Program Virus - comes with programs like .exe .dll etc 1. Polymorphic Virus - changes its signature frequently
  • 8.
  • 10. Trojan Horse Netbus Beast Girlfriend Lost Door Poison Ivy ProRAT Dark Comet Cyber Gate And lot more...
  • 12.
  • 13.
  • 14.
  • 15.
  • 16.
  • 17.
  • 18. When it started • 1989 "PC Cyborg“ written by Joseph Popp, PC Cyborg Trojan, is a trojan horse that replaces the AUTOEXEC.BAT file which triggered a payload claiming that the user's license to use a certain piece of software had expired, encrypted file names on the hard drive, and required the user to pay US$189 to "PC Cyborg Corporation" for the means to unlock the system • Mordechai M. (Moti) Yung is an Israeli-American cryptographer and computer scientist currently employed at Google. Use cryptography to design powerful malicious software and discovered the secure attack (from the attacker's perspective) for kidnapping data known as ransomware/ cryptoviral extortion • Ransomware typically propagates as a trojan, whose payload is disguised as a seemingly legitimate file.
  • 19.
  • 20.
  • 21. Types of Ransomware 1. Scareware 2. Lock screen Ransomware 3. Mobile Ransomeware 4. Encrypting Ransomware
  • 22. Scareware Bogus antivirus or clean-up tools that claim they’ve detected umpteen issues, and demand that you pay in order to fix them. Bombard you with alerts and pop-ups, while others might prevent you from running any programs at all
  • 23. Lock Screen Ransomware Displaying a fake notice claiming to be from several government authorities. those issued by companies or law enforcement agencies and falsely claim that the system has been used for illegal activities, or contains illegal content such as pornography and pirated software or media. which don’t allow you to use your PC in any way. They display a full-size window after Windows starts up—usually with an FBI or Department of Justice logo—saying that you violated the law and that you must pay a fine.
  • 24. Mobile Ransomware Mobile ransomware would work much the same as its bigger cousin, locking down a device entirely, with only a message being displayed that demanded an exorbitant sum be paid within a certain amount of time or the phone would be wiped clean.
  • 26. CryptoLocker • Encrypting ransomware returned to prominence in OCT 2013 with the propagation of CryptoLocker—using the Bitcoin (digital currency) platform to collect ransom money. The operators of CryptoLocker had procured about US$27 million from infected users • which generated a 2048-bit RSA key pair—uploaded in turn to a command-and-control server, and used to encrypt files using a whitelist of specific file extensions • The malware threatened to delete the private key if a payment of Bitcoin or a pre-paid cash voucher was not made within 3 days of the infection price would increase to 10 BTC— approximately US$2300 as of November 2013 • on June 2, 2014. The Department of Justice also publicly issued an indictment against the Russian hacker Evgeniy Bogachev aka "lucky12345"
  • 28.
  • 29.
  • 31.
  • 32.
  • 33.
  • 34.
  • 35.
  • 36.
  • 38.
  • 39.
  • 40.
  • 41.
  • 42.
  • 43.
  • 44.
  • 45. • Now, to spread this creepy threat more easily by even a non-tech user, one dark web hacker has released a ransomware-as-a-service kit, dubbed "Tox," for anyone to download and set up their own ransomware for free. • Yes, believe it or not, but Tox is completely free to use. The developers of the online software make money by taking a cut (20%) of any successful ransomware campaigns its users run. • Tox, which runs on TOR 1. Type a desired ransom amount you want to ask victims for. 2. Provide an additional note in the "Cause", presumably the message that will alert victims that they are being held hostage to a piece of malware. 3. Finally, you are prompted to fill out a captcha, and click "Create". • Once a victim accidentally opens up the offending .scr file provided in an email, the payload will encrypt all of the data on their system and only decrypts if a Bitcoin payment is made.
  • 47. The ransomware response kit comes with the removal tools to combat the following variants of malware strains: • CryptoLocker: CryptoLocker removal tools and Threat Mitigation • CryptoLockerDecrypt: FireEye Tool to decrypt files encrypted by the CryptoLocker ransomware • TrendMicro_Ransomware_RemovalTool: General ransomware removal tool from TrendMicro • FBIRansomWare: FBIRansomWare Removal Tools • CoinVault: CoinVault ransomware removal tools • TeslaCrypt: Tool for removing this variant of CryptoLocker ransomware
  • 48.
  • 49. HOW to Remove Ransomeware Step 1 Scan and detect Step 2 Stop and remove Step 3 Identification and find solution step 4 Recovery from back Step 5 Use decryption tools
  • 50. How to make a Malware Demo
  • 51.