877
Views
1
CrossRef citations to date
0
Altmetric
Original Articles

Cyber-Espionage Malware Attacks Detection and Analysis: A Case Study

References

  • Zimba A, Wang Z, Chishimba M. Addressing crypto-ransomware attacks: before you decide whether to-pay or not-to. J Comput Inf Syst. 2019;61(1):53–63. doi:10.1080/08874417.2018.1564633.
  • Frankie L, Anthony L, and Ddl D. Evidence of advanced persistent threat: a case study of malware for political espionage. 2011 6th International Conference on Malicious and Unwanted Software; 2011; IEEE, Fajardo, PR. p. 102–09.
  • Hjortdal M. China’s use of cyber warfare: espionage meets strategic deterrence. J Strat Secur. 2011;4(2):1–24. doi:10.5038/1944-0472.4.2.1.
  • Deibert R, Rohozinski R. Tracking ghostnet: investigating a cyber-espionage network. 2009.
  • Gandhi R, Sharma A, Mahoney W, Sousan W, Zhu Q, Laplante P. Dimensions of cyber-attacks: cultural, social, economic, and political. IEEE Technol Soc Mag. 2011;30(1):28–38. doi:10.1109/MTS.2011.940293.
  • Nodoushani O, Nodoushani PA. Industrial espionage: the dark side of the digital age. Compet Rev. 2002;12(2):96–101. doi:10.1108/eb046445.
  • Wangen G. The role of malware in reported cyber espionage: a review of the impact and mechanism. Information. 2015;6(2):83–211. doi:10.3390/info6020183.
  • Uma M, Padmavathi G. A survey on various cyber attacks and their classification. IJ Net Secur. 2013;15:390–96.
  • Inkster N. Military cyber capabilities. Adelphi Ser. 2015;55(456):83–108. doi:10.1080/19445571.2015.1181444.
  • Gompert DC, Libicki M. Cyber warfare and Sino-American crisis instability. Survival. 2014;56(4):7–22. doi:10.1080/00396338.2014.941543.
  • Flȃten O, Lund MS. How good are attack trees for modelling advanced cyber threats? NISK J. 2014;7:1–4.
  • Sood AK, Enbody RJ. Targeted cyberattacks: a superset of advanced persistent threats. IEEE Secur Priv. 2012;11(1):54–61. doi:10.1109/MSP.2012.90.
  • Sihwail R, Omar K, Ariffin KZ. A survey on malware analysis techniques: static, dynamic, hybrid and memory analysis. Inter J Adv Sci Eng Inform Technol. 2018;8(4–2):1662. doi:10.18517/ijaseit.8.4-2.6827.
  • Saeed IA, Selamat A, Abuagoub AMA. A survey on malware and malware detection systems. Inter J Comp Appl. 2013;67(16):25–31. doi:10.5120/11480-7108.
  • Coogan K, Debray S, Kaochar T, and Townsend G. Automatic static unpacking of malware binaries. In: 2009 16th Working Conference on Reverse Engineering IEEE, Koblenz, Germany; 2009, Oct. p. 167–76. doi: 10.1109/WCRE.2009.24.
  • Provataki AK. Vasilios. Differential malware forensics. Dig Invest. 2013;10(4):311–22. doi:10.1016/j.diin.2013.08.006.
  • Egele M, Scholte T, Kirda E, Kruegel C. A survey on automated dynamic malware-analysis techniques and tools. ACM Comput Surveys (CSUR). 2008;44(2):1–42. doi:10.1145/2089125.2089126.
  • Qbeitah MA, and Aldwairi M. Dynamic malware analysis of phishing emails. 2018 9th International Conference on Information and Communication Systems (ICICS), Valencia, Spain; 2018; IEEE. p. 18–24.
  • Parekh M, Jani S. Memory forensic: acquisition and analysis of memory and its tools comparison. Inter J Eng Techn Manag Res. 2018;5(2):90–95. doi:10.29121/ijetmr.v5.i2.2018.618.
  • Kara L. A basic malware analysis method. Comput Fraud Secur. 2019;6:11–19. doi:10.1016/S1361-3723(19)30064-8.
  • Dai Y, Li H, Qian Y, Lu X. A malware classification method based on memory dump grayscale image. Dig Invest. 2018;27:30–37. doi:10.1016/j.diin.2018.09.006.
  • Bederna Z, Szadeczky T. Cyber espionage through botnets. Secur J. 2019;33(1):1–20. doi:10.1057/s41284-019-00194-6.
  • Or-Meir O, Nissim N, Elovici Y, Rokach L. Dynamic malware analysis in the modern era-A state of the art survey. ACM Comput Surveys (CSUR). 2019;52(5):1–48. doi:10.1145/3329786.
  • Kara I . A basic malware analysis method. Computer Fraud & Security. 2019;2019(6):11–19.
  • Koli JD. RanDroid: android malware detection using random machine learning classifiers. 2018 Technologies for Smart-City Energy Security and Power (ICSESP); 2018; Bhubaneswar, India. p. 1–6. doi: 10.1109/ICSESP.2018.8376705.
  • Korczynski D, and Yin H. Capturing malware propagations with code injections and code-reuse attacks. Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security; 2017, Oct. p. Dallas Texas. 1691–708. doi: 10.1145/3133956.3134099.
  • Fanoulis E, Kirchner E. Nontraditional security issues. China, the European Union, and the International Politics of Global Governance; 2016; Palgrave Macmillan, New York. p. 195–212. doi: 10.1057/9781137514004_11.
  • Kumar S, Benigni M, and Carley KM. The impact of US cyber policies on cyber-attacks trend. 2016 IEEE Conference on Intelligence and Security Informatics (ISI); 2016 Sep; IEEE, Tucson, Arizona. p. 181–86. doi: 10.1109/ISI.2016.7745464.
  • Parn EA, Edwards D. Cyber threats confronting the digital built environment. Eng Const Arch Manag. 2019;26(2):245–66. doi:10.1108/ECAM-03-2018-0101.
  • Iovan S, and Iovan AA. From cyber threats to cyber-crime. J Inform Syst Operat Manag. 2016;10(2):425–34.
  • Ghalaty NF, and Salem MB. A hierarchical framework to detect targeted attacks using deep neural network. 2018 IEEE International Conference on Big Data (Big Data); 2018 Dec. Seattle, WA. p. 5021–26.
  • Rascagnères P Babar: espionage software finally found and put under the microscope. 2020.
  • Sung AH, Xu J, Chavez P, and Mukkamala S. Static analyzer of vicious executables (save). 20th Annual Computer Security Applications Conference; 2004 Dec; IEEE, Tucson, Arizona. p. 326–34. doi: 10.1109/CSAC.2004.37.
  • Wu DJ, Mao CH, Wei TE, Lee HM, and Wu KP. Droidmat: android malware detection through manifest and api calls tracing. 2012 Seventh Asia Joint Conference on Information Security, IEEE, Tokyo; 2012 Aug. p. 62–69. doi: 10.1109/AsiaJCIS.2012.18.
  • Arp D, Spreitzenbarth M, Hubner M, Gascon H, Rieck K, Siemens CERT. Drebin: effective and explainable detection of android malware in your pocket. Ndss. 2014 February;14:23–26.
  • Gandotra BD, Sofat S. Malware analysis and classification: a survey. J Inform Secu. 2014;5(2):1–9. The Malevis Dataset, (2021). Online; [accessed 2021 Nov 2]. http://ilkerkara.karatekin.edu.tr/e-espionage/.
  • Forensic ToolkitTools. 2021 [accessed 2021 Nov 2]. http://www.accessdata.com/catalog/partdetail.aspx?partno=11000
  • Process Monitor Tools. 2021 [accessed 2021 Nov 2]. https://docs.microsoft.com/enus/sysinternals/downloads/procmon
  • Autopsy Tools. 2021 [accessed 2021 Nov 2]. https://www.autopsy.com/download/
  • Wireshark Tools. 2021 [accessed 2021 Nov 2]. https://www.wireshark.org/download.html
  • Registry Viewer Tools. 2021 [accessed 2021 Nov 2] https://accessdata.com/product-download/registry-viewer
  • Volatility Tools. 2021 [accessed 2021 Nov 2]. https://www.volatilityfoundation.org/
  • Ruff N. Windows memory forensics. J Comp Virol. 2008;4(2):83–100. doi:10.1007/s11416-007-0070-0.
  • Schultz MG, Eskin E, Zadok F, and Stolfo SJ. Data mining methods for detection of new malicious executables in security and privacy 2001. S&P 2001. Proceedings. 2001 IEEE Symposium on, IEEE, Oakland, CA; 2001. p. 38–49. doi: 10.1109/SECPRI.2001.924286.
  • Valeros V, Rigaki M, Babayeva K, and García S. A study of machete cyber espionage operations in Latin America. Virus Bulletin International Conference; 2019; Prague, Czech Republic.
  • Mahajan G, Saini B, and Anand S. Malware classification using machine learning algorithms and tools. 2019 Second International Conference on Advanced Computational and Communication Paradigms (ICACCP); 2019; IEEE, Gangtok, Sikkim. p. 1–8. doi: 10.1109/ICACCP.2019.8882965.
  • Okolica J, Peterson GL. Windows operating systems agnostic memory analysis. Dig Invest. 2010;7:48–56. doi:10.1016/j.diin.2010.05.007.
  • Humayun M, Niazi M, Jhanjhi NZ, Alshayeb M, Mahmood S. Cyber security threats and vulnerabilities: a systematic mapping study. Arab J Sci Eng. 2020;45:3171–89. doi:10.1007/s13369-019-04319-2.
  • Talib MA. Testing closed source software: computer forensic tool case study. J Comp Virol Hack Techn. 2018;14(2):167–79. doi:10.1007/s11416-017-0302-x.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.