Digital forensic investigation of trojan attacks in network using wireshark, FTK imager and volatility / Muhamad Arif Hashim ... [et al.]

Trojan attacks are the most common and serious threat to network users. It is a program that appears to be useful program but actually harmful one. It is difficult to detect Trojan attacks because it uses special techniques to conceal its activities from antiviruses and users. Thus, this research in...

Full description

Saved in:
Bibliographic Details
Main Authors: Hashim, Muhamad Arif (Author), Abd Halim, Iman Hazwam (Author), Ismail, Mohammad Hafiz (Author), Mohd Noor, Norfaizalfarid (Author), Mohd Fuzi, Mohd Faris (Author), Mohammed, Abdul Hapes (Author), JM. Gining, Ray Adderley (Author)
Format: Book
Published: UiTM Cawangan Perlis, 2017.
Subjects:
Online Access:Link Metadata
Tags: Add Tag
No Tags, Be the first to tag this record!

MARC

LEADER 00000 am a22000003u 4500
001 repouitm_54361
042 |a dc 
100 1 0 |a Hashim, Muhamad Arif  |e author 
700 1 0 |a Abd Halim, Iman Hazwam  |e author 
700 1 0 |a Ismail, Mohammad Hafiz  |e author 
700 1 0 |a Mohd Noor, Norfaizalfarid  |e author 
700 1 0 |a Mohd Fuzi, Mohd Faris  |e author 
700 1 0 |a Mohammed, Abdul Hapes  |e author 
700 1 0 |a JM. Gining, Ray Adderley  |e author 
245 0 0 |a Digital forensic investigation of trojan attacks in network using wireshark, FTK imager and volatility / Muhamad Arif Hashim ... [et al.] 
260 |b UiTM Cawangan Perlis,   |c 2017. 
500 |a https://ir.uitm.edu.my/id/eprint/54361/1/54361.pdf 
520 |a Trojan attacks are the most common and serious threat to network users. It is a program that appears to be useful program but actually harmful one. It is difficult to detect Trojan attacks because it uses special techniques to conceal its activities from antiviruses and users. Thus, this research intends to retrieve and investigate of Trojan attacks on the network using digital forensic tools namely Wireshark, FTK Imager and Volatility. Two types of Trojan attacks called Remote Access Trojan (RAT) and HTTP Trojan (HT) are created and experimented in this research. These Trojans are sent to the targeted computer in the network through email. Wireshark is used to capture the network packets and then analyze the suspicious packets. FTK Imager is used to capture RAM data on targeted computer. Volatility is used to analyze the captured RAM data and extract suspicious process. This suspicious process is dumped into file and scanned using the Avast antivirus to check whether this process is running Trojan or otherwise. This research may benefit and contribute to the computer security and forensic domain. It can be extends to investigate other Trojan attacks such as Zeus, SubSeven or Back Orifice by using the same digital forensic tools. 
546 |a en 
690 |a Computer networks. General works. Traffic monitoring 
690 |a Intrusion detection systems (Computer security). Computer network security. Hackers 
655 7 |a Article  |2 local 
655 7 |a PeerReviewed  |2 local 
787 0 |n https://ir.uitm.edu.my/id/eprint/54361/ 
787 0 |n https://crinn.conferencehunter.com/ 
856 4 1 |u https://ir.uitm.edu.my/id/eprint/54361/  |z Link Metadata