Detection of Trojan Horses by the analysis of system behavior and data packets

Vamshi Krishna Gudipati, Aayush Vetwal, Varun Kumar, Anjorin Adeniyi, Abdel-shakour Abuzneid
{"title":"Detection of Trojan Horses by the analysis of system behavior and data packets","authors":"Vamshi Krishna Gudipati, Aayush Vetwal, Varun Kumar, Anjorin Adeniyi, Abdel-shakour Abuzneid","doi":"10.1109/LISAT.2015.7160176","DOIUrl":null,"url":null,"abstract":"Trojan Horse is said to be one of the most serious threats to computer security. A Trojan Horse is an executable file in the Windows operating system. This executable file will have certain static and runtime characteristics. Multiple system processes in the Windows OS will be called whenever a Trojan Horse tries to execute any operation on the system. In this paper, a new Trojan Horse detection method by using Windows Dynamic Link Libraries to identify system calls from a Trojan Horses is explicated. Process explorer is used to identify the malicious executables and to determine whether they are Trojans or not. Further, an attempt made to study the network behavior after a Trojan Horse is executed using Wireshark.","PeriodicalId":235333,"journal":{"name":"2015 Long Island Systems, Applications and Technology","volume":null,"pages":null},"PeriodicalIF":0.0000,"publicationDate":"2015-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"6","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"2015 Long Island Systems, Applications and Technology","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1109/LISAT.2015.7160176","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 6

Abstract

Trojan Horse is said to be one of the most serious threats to computer security. A Trojan Horse is an executable file in the Windows operating system. This executable file will have certain static and runtime characteristics. Multiple system processes in the Windows OS will be called whenever a Trojan Horse tries to execute any operation on the system. In this paper, a new Trojan Horse detection method by using Windows Dynamic Link Libraries to identify system calls from a Trojan Horses is explicated. Process explorer is used to identify the malicious executables and to determine whether they are Trojans or not. Further, an attempt made to study the network behavior after a Trojan Horse is executed using Wireshark.
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
通过分析系统行为和数据包来检测特洛伊木马
据说特洛伊木马是对计算机安全最严重的威胁之一。特洛伊木马是Windows操作系统中的可执行文件。这个可执行文件将具有某些静态和运行时特征。每当特洛伊木马试图在系统上执行任何操作时,Windows操作系统中的多个系统进程将被调用。本文阐述了一种利用Windows动态链接库识别木马系统调用的木马检测方法。进程资源管理器用于识别恶意可执行文件,并确定它们是否是木马程序。此外,尝试使用Wireshark研究特洛伊木马执行后的网络行为。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 去求助
来源期刊
自引率
0.00%
发文量
0
期刊最新文献
Social importance and physical base of GPZ and dowsing: Instrumentation with perspectives of further development Analysis of video streaming using LTE technology Selective forwarding detection (SFD) in wireless sensor networks Reduction noise in noncontact physical system Enforcing security, safety and privacy for the Internet of Things
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1