scholarly journals Forensic Analysis of a Ransomware

In the present digital world malware is the most potent weapon. Malware, especially ransomware, is used in security breaches on a large scale which leads to huge losses in terms of money and critical information for big firms and government organisations. In order to counter the future ransomware attacks it is necessary to carry out a forensic analysis of the malware. This experiment proposes a manual method for dynamic malware analysis so that security researchers or malware analyst can easily understand the behaviour of the ransomware and implement a better solution for reducing the risk of malware attack in future. For doing this experiment Volatility, Regshot and FTK Imager Lite Forensics toolkit were used in a virtual and safe environment. The forensic analysis of a Ransomware is done in a virtual setup to prevent any infection to the base machine and carry out detailed analysis of the behaviour of the malware under different conditions. Malware analysis is important because the behavioral analysis helps in developing better mitigation techniques thereby reducing infection risks. The research can prove effective in development of a ransomware decryptor which can be used to recover data after an attack has encrypted the files.

Author(s):  
Giovanni Bertão ◽  
Paulo Licio de Geus

Malware overview reports are valuable information to understand threats behavior and develop proper countermeasures. Currently, most of these studies are focused on either fine-grained, individual sample analysis or coarse-grained landscapes. On the one hand, only the first allows professionals to handle specific security breaches. On the other hand, only the second allows understanding threat scenario as a whole. We claim that a complete security treatment is only possible when combining both approaches. Therefore, this work presents an analysis of a large malware dataset, showing the distinctions between coarse-grained and fine-grained analysis results. It presents both a general threat scenario based on coarse-grained results as well as it details fine-grained results to identify particular malicious constructions to anticipate incident response of future threats.


2021 ◽  
Vol 7 (3) ◽  
pp. 50
Author(s):  
Anselmo Ferreira ◽  
Ehsan Nowroozi ◽  
Mauro Barni

The possibility of carrying out a meaningful forensic analysis on printed and scanned images plays a major role in many applications. First of all, printed documents are often associated with criminal activities, such as terrorist plans, child pornography, and even fake packages. Additionally, printing and scanning can be used to hide the traces of image manipulation or the synthetic nature of images, since the artifacts commonly found in manipulated and synthetic images are gone after the images are printed and scanned. A problem hindering research in this area is the lack of large scale reference datasets to be used for algorithm development and benchmarking. Motivated by this issue, we present a new dataset composed of a large number of synthetic and natural printed face images. To highlight the difficulties associated with the analysis of the images of the dataset, we carried out an extensive set of experiments comparing several printer attribution methods. We also verified that state-of-the-art methods to distinguish natural and synthetic face images fail when applied to print and scanned images. We envision that the availability of the new dataset and the preliminary experiments we carried out will motivate and facilitate further research in this area.


2017 ◽  
Vol 2 (3) ◽  
pp. 103
Author(s):  
Uwe Rieger

<p>With the current exponential growth in the sector of Spatial Data Technology and Mixed Reality display devises we experience an increasing overlap of the physical and digital world. Next to making data spatially visible the attempt is to connect digital information with physical properties. Over the past years a number of research institutions have been laying the ground for these developments. In contemporary architecture architectural design the dominant application of data technology is connected to graphical presentation, form finding and digital fabrication.<br />The <em>arc/sec Lab for Digital Spatial Operations </em>at the University of Auckland takes a further step. The Lab explores concepts for a new condition of buildings and urban patterns in which digital information is connected with spatial appearance and linked to material properties. The approach focuses on the step beyond digital re-presentation and digital fabrication, where data is re-connected to the multi-sensory human perceptions and physical skills. The work at the Lab is conducted in a cross disciplinary design environment and based on experiential investigations. The arc/sec Lab utilizes large-scale interactive installations as the driving vehicle for the exploration and communication of new dimensions in architectural space. The experiments are aiming to make data “touchable” and to demonstrate real time responsive environments. In parallel they are the starting point for both the development of practice oriented applications and speculation on how our cities and buildings might change in the future.<br />The article gives an overview of the current experiments being undertaken at the arc/sec Lab. It discusses how digital technologies allow for innovation between the disciplines by introducing real time adaptive behaviours to our build environment and it speculates on the type of spaces we can construct when <em>digital matter </em>is used as a new dynamic building material.</p>


Author(s):  
Thomas Wilsdon ◽  
Jill Slay

With the continual convergence of analogue technologies with those either simulated or implemented in digital based equivalents, future benefits usually involve better reliability and lower costs. As current technical limitations are removed, the literature does not show any large scale assessment of the legal and security implications of the removal of cables in this digital world or the effect of a move toward wireless transmission in this context. Neither Voice Over Internet Protocol (VoIP) nor IEEE 802.11b is new technology, but the combination of these services to provide a primary telephone network for small regional centres is an innovative solution to rural telecommunication problems.


Author(s):  
Linda Little ◽  
Pam Briggs

Certain privacy principles have been established by industry, (e.g. USCAM, 2006). Over the past two years, we have been trying to understand whether such principles reflect the concerns of the ordinary citizen. We have developed a method of enquiry which displays a rich context to the user in order to elicit more detailed information about those privacy factors that underpin our acceptance of ubiquitous computing. To investigate use and acceptance Videotaped Activity Scenarios specifically related to the exchange of health, financial, shopping and e-voting information and a large scale survey were used. We present a detailed analysis of user concerns firstly in terms of a set of constructs that might reflect user-generated privacy principles; secondly those factors likely to play a key role in an individual’s cost-benefit analysis and thirdly, longer-term concerns of the citizen in terms of the impact of new technologies on social engagement and human values.


Molecules ◽  
2019 ◽  
Vol 24 (5) ◽  
pp. 859 ◽  
Author(s):  
Mario Wibowo ◽  
Paul Forster ◽  
Gordon Guymer ◽  
Andreas Hofmann ◽  
Rohan Davis

An analytical method using UHPLC-MS was developed and applied to 16 crude CH2Cl2 extracts from Australian Celastraceae plants; the endemic plant materials were accessed from Griffith University’s NatureBank resource and included bark, fruit, leaf, root, twig and mixed samples, all of which were collected from Queensland, Australia. The generated UHPLC-MS data were analysed and dereplicated using the scientific databases Dictionary of Natural Products and SciFinder Scholar in order to potentially identify new dihydro-β-agarofurans from local Celastraceae plants. These investigations led to the large-scale extraction and isolation work on a prioritised fruit sample that belonged to the rainforest plant Denhamia celastroides. Chemical investigations resulted in the purification of four new natural products, denhaminols O–R (1–4), along with the related and known compound, denhaminol G (5). The structures of all the new compounds were determined via detailed analysis of NMR and MS data.


Author(s):  
Jo Anne Cote ◽  
Eun G. Park

In the digital world, several ways to organize and describe digital rights management (DRM) have been developed to enforce fairness and transparency in business trades. Metadata is beginning to serve this purpose as it attempts to address property rights, licensing, privacy, and confidentiality issues in a manner that ideally renders information or content easily accessible over a variety of platforms (Koenen, 2001). With the rise of security breaches and computer crimes such as identity theft, DRM is increasingly an issue for creators, content owners, purveyors, and consumers of all sorts of digital materials. This article defines what DRM is and explains how it is implemented into description and assessment in practical metadata schemes. DRM components are discussed, in particular those related to identification and rights expression. The two commonly used standards of describing DRM are discussed with Open Mobile Alliance and MPEG-21 (Rosenblatt, 2005). Issues and problems of metadata in DRM are also discussed for future implications.


2020 ◽  
Vol 28 (4) ◽  
pp. 882-922
Author(s):  
Cristian Hesselman ◽  
Paola Grosso ◽  
Ralph Holz ◽  
Fernando Kuipers ◽  
Janet Hui Xue ◽  
...  

Abstract Policy makers in regions such as Europe are increasingly concerned about the trustworthiness and sovereignty of the foundations of their digital economy, because it often depends on systems operated or manufactured elsewhere. To help curb this problem, we propose the novel notion of a responsible Internet, which provides higher degrees of trust and sovereignty for critical service providers (e.g., power grids) and all kinds of other users by improving the transparency, accountability, and controllability of the Internet at the network-level. A responsible Internet accomplishes this through two new distributed and decentralized systems. The first is the Network Inspection Plane (NIP), which enables users to request measurement-based descriptions of the chains of network operators (e.g., ISPs and DNS and cloud providers) that handle their data flows or could potentially handle them, including the relationships between them and the properties of these operators. The second is the Network Control Plane (NCP), which allows users to specify how they expect the Internet infrastructure to handle their data (e.g., in terms of the security attributes that they expect chains of network operators to have) based on the insights they gained from the NIP. We discuss research directions and starting points to realize a responsible Internet by combining three currently largely disjoint research areas: large-scale measurements (for the NIP), open source-based programmable networks (for the NCP), and policy making (POL) based on the NIP and driving the NCP. We believe that a responsible Internet is the next stage in the evolution of the Internet and that the concept is useful for clean slate Internet systems as well.


1999 ◽  
Vol 74 (10) ◽  
pp. S49-51 ◽  
Author(s):  
A F De Champlain ◽  
M K MacMillan ◽  
M J Margolis ◽  
D J Klass ◽  
R J Nungester ◽  
...  

Antiquity ◽  
2013 ◽  
Vol 87 (338) ◽  
pp. 1016-1029 ◽  
Author(s):  
Liv Nilsson Stutz ◽  
Lars Larsson ◽  
Ilga Zagorska

The well-known Mesolithic cemeteries of Northern Europe have long been viewed as evidence of developing social complexity in those regions in the centuries immediately before the Neolithic transition. These sites also had important symbolic connotations. This study uses new and more detailed analysis of the burial practices in one of these cemeteries to argue that much more is involved than social differentiation. Repeated burial in the densely packed site of Zvejnieki entailed large-scale disturbance of earlier graves, and would have involved recurrent encounters with the remains of the ancestral dead. The intentional use of older settlement material in the grave fills may also have signified a symbolic link with the past. The specific identity of the dead is highlighted by the evidence for clay face masks and tight body wrappings in some cases.


Sign in / Sign up

Export Citation Format

Share Document