SlideShare ist ein Scribd-Unternehmen logo
1 von 9
Downloaden Sie, um offline zu lesen
International Journal of Trend in Scientific Research and Development (IJTSRD)
Volume 4 Issue 3, April 2020 Available Online: www.ijtsrd.com e-ISSN: 2456 – 6470
@ IJTSRD | Unique Paper ID – IJTSRD30600 | Volume – 4 | Issue – 3 | March-April 2020 Page 608
Comparative Study of Fileless Ransomware
Krishna B L
Department of Computer Science & IT, Jain Deemed-To-Be-University, Bengaluru, Karnataka, India
ABSTRACT
A Fileless Ransomware is a new type of ransomware primarily follows the
mechanism of both ransomware and fileless malware. Detecting and
Defending these kinds of attacks becoming a great obstacle for IT firms.
Cybercriminals found a new way of extorting ransom with vicious methods
mainly from bigorganizations,government,TelecomIndustryandmanymore.
Traditional AV Engines are not able to defend Fileless Malware. This paper
describes the mechanism of both ransomware and fileless malware, the
working of fileless ransomware, what arethepossibleattack vectorsoffileless
ransomware, variationsoffilelessransomwareandtheirinstances,Prevention
methods and recommendation to defend against Fileless ransomware.
KEYWORDS: Fileless Ransomware (FLRw), Anti-Virus (AV), Windows
Management Instrument (WMI), Power Shell (PS), Command & Control (C&C)
How to cite this paper: Krishna B L
"Comparative Study of Fileless
Ransomware"
Published in
International Journal
of Trend in Scientific
Research and
Development
(ijtsrd), ISSN: 2456-
6470, Volume-4 |
Issue-3, April 2020, pp.608-616, URL:
www.ijtsrd.com/papers/ijtsrd30600.pdf
Copyright © 2020 by author(s) and
International Journal ofTrendinScientific
Research and Development Journal. This
is an Open Access article distributed
under the terms of
the Creative
CommonsAttribution
License (CC BY 4.0)
(http://creativecommons.org/licenses/by
/4.0)
1. INTRODUCTION
In current era computer science ismajorsubject.Ithasmany
real-life applications such as cloud computing [1], artificial
intelligence [2], virtualization environment [3], Internet of
things [4,5,6,7,8,9,10,11], transportation problem [12,13],
shortest path problem [14,15,16,17,18,19,20,21], internet
Security[22], uncertainty [23,24,25,26] and so on. Malware
is not a new threat in security where it exists for decades.
Malware methodologies are updating so were
countermeasures for the malware. Now it took a new
approach to evade the traditional countermeasure and
emerging of fileless malware.
A Fileless Malware ( FLMw ) is exactly not complete fileless
rather it can be called as “bodiless malware”or“livingoffthe
land” is a new approach wherethemalwaredoesn’thave any
physical existence as such as a file but, a malicious exploit
code injected directly to the RAM can be done by injecting
the code to the currently running tasks. [27] These types of
malware will be injected in various attack vectors like,
victims visiting unsecured pages andredirectedtomalicious
pages which leads to fileless malware injection.
Ransomware is one of the emerging Threats in Security. A
type of malicious software or code which ciphers victim’s
files or even the entire system with a strong encryption
process and demands a ransom amount for the decryption.
Ransomware doesn’t target any specific user, either it could
be a big company or ordinary home user. Ransomware
becoming a vicious method thathelpscybercriminalstoearn
in millions of dollars by demanding a ransom amount. [28-
29] Some of the ransomware is even worse that even after
the receiving of ransom also, the ransomware destroys the
entire victim’s data. Most of the organization will neverhave
a second thought for not paying ransom due to the level
confidentiality of the data which is ciphered with strong
asymmetric encryption (Most of the time it will Asymmetric
encryption, where it will be stored in attacker C&C servers)
where attacker demand for a huge ransom most of the time
payment can be done through the bitcoin wheretheattacker
will provide his bitcoin address. The transaction will be
taking place in the dark web which can be accessed through
Tor Browsers.
2. MECHANISM
FLRw is the combination of both FLMw and ransomware.
[30] Precisely the mechanism is combined to stay stealth.
For example, These FLRw’s utilizes some of the Microsofts
Utility tools specifically PS and WMI. Microsoft native
scripting language a.k.a PS which helps users to perform
custom tasks that need to be performed by the operating
system. PS has access to core functions of O.S, so gaining
access to PS by intruder also leads to adverse consequences.
IJTSRD30600
International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470
@ IJTSRD | Unique Paper ID – IJTSRD30600 | Volume – 4 | Issue – 3 | March-April 2020 Page 609
Figure.1 File less attack mechanism [31]
As you can see the Figure1. [31] First, the code will be
written into native scripting language like JavaScript, PS
script, etc:-. Second, thewrittencodeiseither embeddedinto
any files or the script is downloaded through any malicious
website which directly enters into memory and code will be
injected into any running processes which looks legitimate
by this it won’t be veiling to AV engines. After injecting into
the process, secondly, the legitimate process execution
memory space will be filled with malicious code and it will
download additional scripts and encryption keys required
from the host server. After getting the required script
encryption will take place. The scale of the attack may differ
from one system to overall enterprise network systems and
a range of ransom will also be proportional.
3. FILELESS RANSOMWARE FAMILIES
PoshCoder / PowerWare: -
First-ever FLRw, named PoshCoder.Poshcoderleveragedon
PS for an attack but it was unsuccessful due to programming
flaw where instead of decrypting after the cipheringthefiles
it was about to delete the encrypted files due to
programming logic.
PowerWare a new version of PoshCoder can say;
PowerWare working is similar to PoshCoder in which the
flaw is patched. In Figure.3.1 An infected file is downloaded
into the system through malicious campaigns or by sending
emails. when the infected file is executed, the attached
payload 1 which consists of connection script to host server
will be executed and access PS in hidden mode will
download the Payload 2, the actual ransomwarescriptalong
with the keys for the encryption from the host server. The
script consists set of file extension lists to encrypt the
filetype according to the list. Meanwhile, in the background
malware performs encryptions to files. It performs
symmetric encryption using AES-256toencryptfilesandthe
encrypted files have an extension (<filename>.poshcoder).
After the encryption, the key is transferred back to the host
server. The key is sent back to the server using the HTTP
protocol. Due to the weak mechanism of this ransomware, it
was easier to decrypt the files by capturing HTTP requests
sent in plain text which has a key to decrypt the files sent to
the host server.
Figure2. PowerWare Flow Diagram
International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470
@ IJTSRD | Unique Paper ID – IJTSRD30600 | Volume – 4 | Issue – 3 | March-April 2020 Page 610
UIWIX:-
UIWIX is another variant of FLRw and made an effective
impact. Unless PoshWarwe relays on PS, this ransomware is
based on famous exploits EthernalBlue. [32] It exploits
windows SMB v1, v2 protocol vulnerabilities.WannaCryand
NotPetya ransomware were designed using EhternalBlue.
UIWIX was considered to be far dangerous than WannaCry,
because it doesn’t have any kill switch in which WannaCry
was performing network scan and trying to connect back to
some unregistered domain, later it was mitigated by British
Security researcher, who purchased the domain and helped
in reverting the encryption.
Figure3.2.1 UIWIX flowchart
In Figure3.2.1, UIWIX utilizes EthernalBlue exploit which
performs remote code execution in memory due to buffer
overflow vulnerability in Windows SMB v1 & v2 protocols
will load the malicious DLL directly into the memory, rather
than writing on disk, this made AV engines difficult to trace
out this ransomware. It leaves no footprints to detect them
because it directly resided into memory. Second, it goes
through a series of inspections within the system for the
existence of sandbox environments. First, it looks for the
Debugging environment, next it looks for DLLs related to
sandbox environments like Hypervisor software like
VMware workstation, Virtualbox, Hyper-v, etc: - and
sandboxes like Cucco. If any of these environments were
found existing, it will be self-terminated.Anotherinteresting
fact is if UIWIX affected any system residing in countrieslike
Kazakhstan, Russia, and Belarus. It again self-terminated. If
none of the above environments are found, it will start the
encryption process. In the encryption process first, the files
are encrypted with a symmetric algorithm AES-256 with
cipher blockchainmodeandagainwithRSA2048. WannaCry
and PoshWare had a list of file extensions that needed to be
encrypted. This ransomware encrypts all types of files
existing in the system except files in the Windows folderand
boot folder and again it performs RC4 encryption ontheAES
encrypted files. The encrypted files extension was
<uniquecode>.uiwix, where unique code is 10 digit code
which represents the victim ID and concatenatedwith.uiwix
extension. It leaves a _DECODE_TEXT.txt file in the folder,
which provides the instructions to the victim to pay ransom
for the key to decrypt the files. After successful encryption,
mini-tor.dll is loaded into memory will create a Tor
connectivity to C&C server for transferringthekey.Itdoesn’t
have a worm-like feature in WannaCry, which search for
vulnerable systems in the network to continue the attack on
those systems too.
SynAck:-
SynAck is meant for stealth and sophisticated technique,itis
the first-ever FLRw which leverage the attack using the
process injection technique called Process Doppelgänging.
[33] This method utilizes the NTFS transaction also knows a
TxF in windows which is the core functionality of the
operating system for handling the files in the atomicity
feature that will be used to inject the malicious code into the
memory section looks like a legitimate process
International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470
@ IJTSRD | Unique Paper ID – IJTSRD30600 | Volume – 4 | Issue – 3 | March-April 2020 Page 611
Figure3.3.1. Process Doppelgänging
Figure3.3.1 explains, First, it initiates the TxF transaction with a legitimate process file and that file is replaced with malicious
code. Next, a section of memory is created for malicious code and it will reside in that section of memory. Later this will cancel
the initiated transaction by calling the rollback function which makesthetransaction neverhappened.Lateritcallstheprocess
create function in the kernel to initiate a process of malicious code reside in the section of memory which starts the process
without executable loaded. In Figure3.3.2 explains, The System library functions called indirectly by performing various
arithmetic calculations and it does store the list of hash values, encode in the malware. These hash values are the running
legitimate processes of application like hypervisors, backup applications, business applications, and script interpreters,etc:-.
Like UIWIX, this ransomware scans for keyboard layouts and country region to determine whether the victim is fromBelarus,
Kazakhstan, Russia, and other soviet countries if so, it will be self-terminated. It has a listofdirectoriesthatransomwareneeds
to perform the execution, the list determines whether the ransomware is in not in any of the sandbox environment, if it is not
located in those directories it will avoid the execution and self-terminated. Later it goes through the hardcoded hash valuesto
enumerate the running process and killing those processes will avoid locking the files from those processes and fasten the
ransomware execution too. SynAck goes through multi-level encryption due to usage of ECIES hybrid encryption scheme
combination of secp192r1 a standard NIST elliptic curve, PBKDF2-SHA1 as key derivation function ( KDF ), HMAC-SHA1 as
Message authentication code ( MAC ) and XOR and AES 256 with EBC mode as ENC. This encryption scheme ensures nobrute-
force technique can be applied to obtain the key. This encryption also ensures the uniqueness ofeachvictimbecauseitcollects
the system information like system information, OS version, and username, along with some public keys generated by
ransomware that will be taken as input for the encryption process. SynAck has a list offileextensionsto encryptthefileswhich
cover most of all the file types. Every encrypted filename is replaced with some random text which is generated by encryption
scheme, running in the background. After the successful encryption, this will modify the registries and display the ransom
message on the login screen with email id for the instruction and release the ransomnoteonthedesktopwitha ransomnote.It
consists of steps to follow to pay ransom for the decryption key and a unique base64 message which is generated by
ransomware to authenticate the victim by the hacker
Sorebrect:-
Sorebrect is First ever FLRw, which utilizes another process injection technique called Process Hollowing. Like PoshWare,
Sorebrect is a modified version of virulent AES-NI ransomware. Sorebrectaffectedmiddleeastcountriesatthe beginning,later
it has affected all other regions in the world. The delivery method of this ransomware may use droppers to deliver to the
system which uses PS to perform the injection.
International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470
@ IJTSRD | Unique Paper ID – IJTSRD30600 | Volume – 4 | Issue – 3 | March-April 2020 Page 612
Figure3.4.1 Process hollowing
The injection technique is similar to SynAck where it uses Process Doppelgänging method, Sorebrect uses Process Hollowing
method; In Figure3.4.1, [34-35] it looks for the legitimate processes like svchost, it will initiate the legitimate process in
suspended mode, the process image loaded in memory will be overwrittenwiththemaliciousimage,itwill resumetheexisting
process. When the process monitor is inspected, svchost will be displayed as normal and look like a legitimate process but in
the background, ransomware will start execution.
Figure3.3.2 SynAck Flowchart
International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470
@ IJTSRD | Unique Paper ID – IJTSRD30600 | Volume – 4 | Issue – 3 | March-April 2020 Page 613
Figure3.4.2: Sorebrect Flow diagram
When it starts the execution, first it looks for all the restore points, shadow copies within the system. If it found any of it, it will
be deleted. So, this user cannot revert to a normal stage. Except .exe, .dll, .msi and Windows folder, it will encrypt all filesinthe
system. It goes through two stages of encryption, First, it will encrypt the files with AES-256 EBC mode and again the files and
keys are encrypted with RSA-2048 and append the .pr0tect extension to the files. It has a worm-like feature like WannaCry; it
performs network scans on the local network for other open share systems with read-write access. If it found any of the
systems available, it will encrypt those systems. After the successful encryption, the keys are sent back totheC&Cserverusing
secured tor network connectivity for the anonymity and deletes the traces of malware by deleting all logs of the system using
the wevtutil process. Later a ransom note is dropped on the system which has a unique id to identify the victimneededtosend
back to the attacker and further process to follow for paying the ransom to revert the decryption. This Ransomware was
targeting primarily the manufacturing industries.
International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470
@ IJTSRD | Unique Paper ID – IJTSRD30600 | Volume – 4 | Issue – 3 | March-April 2020 Page 614
4. POSSIBLE ATTACK VECTOR
Attack vectors of ransomware are numerous methods.
Traditional AV engines cannot defend every time against
ransomware if users performed some dangerous tasks
unknowingly and Some of them are attacker methods are
mentioned below: -
Visiting unsecured webpages is one the major way
where the code will directly be downloaded when the
user visited the page.
Phishing campaigns help cybercriminals to inject the
code.
Downloading the file from untrusted sources.
Trying to install pirated versions on systems where the
cracker who made crack version previously mentioned
about AV detection of malware as False Negative.
Drive-by-downloads exploits
Macro downloader
DNSmessanger is another way delivering the payloads
without files using DNS network protocol [36]
Packers are mainly used to make themaliciouspayloads
to be hidden. While the attacker will beembeddedinthe
malicious code in the legitimate executable.Sowhenthe
user loaded the legitimate file themaliciouspayloadwill
be unpacked and injected directly into the memory.
Malvertising.
5. DETECTION OF FILELESS RANSOMWARE
Setting up an event listener for any changes in registries can
be useful enough detecting the ransomware which needs to
modify the registries for persistence to stay on the system
[37]. Executing the suspicious files in an isolated code
execution engine. These engines provide an execution
environment for executables.Itwill displayhowthememory
will be allocated by the process and the user can interrupt
the execution at any point when the user finds any
suspicious activity like illegal memory alteration, string
manipulations, etc: -. obfuscated code also be analyzed in
these engines where the obfuscated need to be extracted at
the memory level [38].
Goldilocks Principals determines the code type and
requirements for code execution. Performing Advanced
dynamic analysis using these enginesalsobehelpful because
most the FLRw uses PS, So we can view the list of Windows
API which is calling by the code, we can detect the FLRw.
[39] Detecting the process hollowing using memory
forensics like by detecting the relation between parent and
child process we can find out the suspicious execution.
Because each process will be executed by a certain parent
process. Comparing VAD and PEB structure will help in
detecting process hallowing because a VAD node consists of
a start, end addresses and full path of executables.
Duplication of running services. Looking for isolated
memory allocation will also be a good method for detecting
process hallowing. [40] Real-time monitoring the shadow
copies availability because the deletion of shadow copies is
the first step performed by any ransomware where shadow
copies helps in system restore to the copied version.
6. MITIGATION OF FILELESS RANSOMWARE
Prevention of an attack will be a bit easy compared to
detecting the attack. Because one cannot defend an attack
without knowing where the attack is originating from and
what medium it is using. Process isolation for webpages,
where isolated memory will be allocated for each page user
visited so by this when a script is downloaded the malicious
will be executed within that sandboxed memory so even
when it tries to access for WMI or PS [41]. Blocking of all
unused ports and services, turning off the banners of the
service and modifying the default ports of the service will
block the attacker from enumerating the system to intrude
int the system.
Hiding the computer registries and setting proper access
privilege and permissions for PS because the majority of
FLRw depends on PS due toaccessibilityofcorefunctionality
of O.S Secure use of the internet is best the defense against
these attacks all though attacker a new wayintrudesintothe
system but still, we can defend these attacks to some extent
and blocking all infected communications, emails, services,
servers, etc: -.Disabling macro downloaders, using
adblockers, Updating OS will help in fixing the newly
discovered security process and keeping AV engines Up to
date. This must be done for example SynAck utilizes the
same vulnerabilities. Providing Cybersecurityawarenessfor
users in an organization about secure usage of the
organization resources and implementing appropriate
security measures for organization and security policies for
an organization [42]. Backup of any confidential data in a
trusted and secured location or isolated place [43-55]. Not
only the data for shadow copies of the systems will also help
to restore the system to normal conditionsifattack executed
successfully. Creating multiple copies of shadow copies and
storing them in an isolated environment will be easier
enough to restore the system to normal.
CONCLUSION
Security is a myth and it cannot be applied 100 percent.
Because Fileless Ransomware is evolving whencompared to
earlier releases. Currently, Security experts are putting
tremendous effort to defend these kinds of ransomware by
coming up with various proactive and detective techniques.
As per the current security techniques, we can secure the
system against the ransomware. But humans do make
mistake by nature. FLRw is just a new beginning for this
approach because it does use a fileless mechanism and the
technique may differ from variant to variant. The chances of
emerging of these type ransomwares are very high. A zero-
day attack is far effective than an existing attack and the
consequences can’t be even imaginable. Practicing security
as part of the development will be helpful.
ACKNOWLEDGEENT:
I would like to express my profound gratitude to professor
Mr Subarna Panda, for their patient, encouragement and
valuable assessments of this research work. I appreciate his
willingness to generously contribute time.
REFERENCES
[1] X. Xu, "From cloud computing to cloudmanufacturing,"
Robotics and Computer-IntegratedManufacturing,vol.
28, pp. 75-86, 2012.
[2] M. Haenlein and A. Kaplan, "A brief history of artificial
intelligence: on the past, present,andfutureofartificial
intelligence," California Management Review, vol. 61,
pp. 5-14, 2019.
[3] H. Zheng, D. Liu, J. Wang, and J. Liang, "A QoE-perceived
screen updates transmission scheme in desktop
virtualization environment," Multimedia Tools and
Applications, vol. 78, pp. 16755-16781, June 2019.
International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470
@ IJTSRD | Unique Paper ID – IJTSRD30600 | Volume – 4 | Issue – 3 | March-April 2020 Page 615
[4] Mohapatra, Hitesh; Rath, Amiya Kumar: 'Detectionand
avoidance of water loss through municipality taps in
India by using smart taps and ICT', IET WirelessSensor
Systems, 2019, 9, (6), p. 447-457, DOI: 10.1049/iet-
wss.2019.0081, IET Digital Library,
https://digitallibrary.theiet.org/content/journals/10.1
049/iet-wss.2019.0081.
[5] Mohapatra, Hitesh; Rath, Amiya Kumar:'Fault-tolerant
mechanism for wireless sensor network', IET Wireless
Sensor Systems, 2020, 10, (1), p. 23-30, DOI:
10.1049/iet-wss.2019.0106, IET Digital Library,
https://digital-
library.theiet.org/content/journals/10.1049/iet-
wss.2019.0106
[6] Hitesh. Mohapatra, "HCR using neural network," Biju
Patnaik University of Technology, M.Tech. dissertation
2009.
[7] H. Mohapatra, S. Debnath, and AK. Rath, "Energy
management in wireless sensor network through EB-
LEACH," International Journal of Research and
Analytical Reviews (IJRAR), pp. 56-61, 2019.
[8] VN. Nirgude, H Mahapatra, and SA. Shivarkar, "Face
recognition system usingprincipal componentanalysis
& linear discriminant analysis method simultaneously
with 3d morphable model and neural network BPNN
method," Global Journal of Advanced Engineering
Technologies and Sciences, vol. 4, p. 1, 2017.
[9] M. Panda, P. Pradhan, H. Mohapatra, andNK.Barpanda,
"Fault Tolerant Routing In Heterogeneous
Environment," International Journal of Scientific &
Technology Research, vol. 8, pp. 1009-1013, 2019.
[10] Mohapatra, Hitesh; Rath, Amiya Kumar: 'Fault
tolerance in WSN through PE-LEACH protocol', IET
Wireless Sensor Systems, 2019, 9, (6), p. 358-365,DOI:
10.1049/iet-wss.2018.5229, IET Digital Library,
https://digital-
library.theiet.org/content/journals/10.1049/iet-
wss.2018.5229.
[11] D. Swain, G. Ramkrishna, H. Mahapatra, P. Patra, and
PM. Dhandrao, "A novel sorting technique to sort
elements in ascending order," International Journal of
Engineering and Advanced Technology, vol. 3, pp.212-
126, 2013.
[12] R. Kumar, SA. Edalatpanah, S. Jha, and R. Singh, "A
Pythagorean fuzzy approach to the transportation
problem," Complex and Intelligent System, vol.5, pp.
255-263, 2019.
[13] J. Pratihar, R. Kumar, A. Dey, and S. Broumi,
"Transportation problem in neutrosophic
environment," in Neutrosophic Graph Theory and
Algorithms, F. Smarandache and S. Broumi, Eds.: IGI-
Global, 2019, ch. 7, pp. 176-208.
[14] S Broumi , A. Dey, M. Talea, A. Bakali, F. Smarandache,
D. Nagarajan, M. Lathamaheswari and R Kumar,
"Shortest path problem usingBellmanalgorithmunder
neutrosophic environment," Complex & Intelligent
Systems, vol. 5, pp. 409-416, 2019.
[15] R Kumar, SA Edalatpanah, S. Jha, S. Broumi, R. Singh,
and A. Dey "A multi objective programming approach
to solve integer valued neutrosophic shortest path
problems," Neutrosophic Sets and Systems, vol. 24, pp.
134-149, 2019.
[16] R. Kumar, A. Dey, F. Smarandache, and S. Broumi, "A
study of neutrosophic shortest path problem," in
Neutrosophic Graph Theory and Algorithms, F.
Smarandache and S. Broumi, Eds.: IGI-Global, 2019, ch.
6, pp. 144-175.
[17] R. Kumar, SA. Edalatpanah, S. Jha,andR.Singh,"A novel
approach to solve gaussian valued neutrosophic
shortest path problems," Int J Eng Adv Technol, vol. 8,
pp. 347-353, 2019b.
[18] R. Kumar, SA. Edalatpanah, S. Jha, S. Gayen, and R.
Singh, "Shortest path problems using fuzzy weighted
arc length," International Journal of Innovative
Technology and Exploring Engineering, vol. 8, pp. 724-
731, 2019.
[19] R. Kumar, SA. Edaltpanah, S. Jha, S. Broumi, and A. Dey,
"Neutrosophic shortest path problem," Neutrosophic
Sets and Systems, vol. 23, pp. 5-15, 2018.
[20] R. Kumar, S. Jha, and R. Singh, "A different approach for
solving the shortest path problem under mixed fuzzy
environment," International Journal of fuzzy system
Applications, vol. 9, pp. article--6, 2020.
[21] R. Kumar, S. Jha, and R. Singh, "Shortest path problem
in network with type-2 triangular fuzzy arc length,"
Journal of Applied Research on Industrial Engineering,
vol. 4, pp. 1-7, 2017.
[22] J. Sakhnini, H. Karimipour,A.Dehghantanha,RM.Parizi,
and G. Srivastava, "Security aspects of Internet of
Things aided smart grids: A bibliometric survey,"
Internet of Things, p. 100111, 2019.
[23] S. Gayen, F. Smarandache, S. Jha, and R. Kumar,
"Interval-valued neutrosophic subgroup based on
interval-valued triple t-norm," in Neutrosophic Sets in
Decision Analysis and Operations Research, M. Abdel-
Basset and F. Smarandache, Eds.: IGI-Global, Dec.
2019c, ch. 10, p. 300.
[24] S. Gayen, F. Smarandache, S. Jha, MK. Singh, S. Broumi
and R. Kumar, "Introduction to plithogenic subgroup,"
in Neutrosophic Graph Theory and Algoritm, F
Smarandache and S Broumi, Eds.: IGI-Global, Oct.
2019b, ch. 8, pp. 209-233.
[25] S. Gayen, S. Jha, M. Singh, and R. Kumar, "On a
generalized notion of anti-fuzzy subgroup and some
characterizations,"International Journal ofEngineering
and Advanced Technology, vol. 8, pp. 385-390, 2019.
[26] J. Pratihar, R. Kumar, SA Edalatpanah and A. Dey, "
Modified Vogel’s Approximation Method algorithm for
transportationproblemunderuncertainenvironment,"
Complex & Intelligent Systems, (Communicated).
[27] Fred O’Conner - Fileless Malware 101: Understanding
Non-Malware Attacks -
https://www.cybereason.com/blog/fileless-malware
[28] Daniel Gonzalez Thaier Hayajneh - Detection and
Prevention of Crypto-Ransomware -
ieeexplore.ieee.org/document/8249052
[29] Jeremy Kirk - Ransomware Payments: Where Have All
the Bitcoins Gone? -
International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470
@ IJTSRD | Unique Paper ID – IJTSRD30600 | Volume – 4 | Issue – 3 | March-April 2020 Page 616
https://www.bankinfosecurity.com/ransomware-
where-does-bitcoin-money-go-a-10747
[30] Nick Ismail - Defending against fileless malware -
https://www.information-age.com/defending-fileless-
malware-123466835/
[31] Fileless RansomwareInfections– HowDoesThisReally
Work? - https://www.asigra.com/blog/fileless-
ransomware-infections-how-does-really-work
[32] Tal Liberman, Eugene Kogan - Lost in Transaction:
Process Doppelgänging -
https://www.blackhat.com/docs/eu-17/materials/eu-
17-Liberman-Lost-In-Transaction-Process-
Doppelganging.pdf.
[33] Nadav Grossman - EternalBlue – Everything There Is
To Know -
https://research.checkpoint.com/2017/eternalblue-
everything-know/.
[34] KA. Monnappa - What Malware Authors Don't Want
You to Know -Evasive Hollow Process Injection -
https://www.blackhat.com/docs/asia-
17/materials/asia-17-KA-What-Malware-Authors-
Don%27t-Want-You-To-Know-Evasive-Hollow-
Process-Injection-wp.pdf.
[35] Walter Glenn - What Is the Service Host Process
(svchost.exe) and Why Are So Many Running? -
https://www.howtogeek.com/howto/windows-
vista/what-is-svchostexe-and-why-is-it-running/
[36] Tom Spring - New Fileless Attack Using DNS Queriesto
Carry Out PS Commands -
https://threatpost.com/new-fileless-attack-using-dns-
queries-to-carry-out-PS-commands/124078/.
[37] Ellen Zhang - What is Fileless Malware (or a Non-
Malware Attack)? Definition and Best Practices for
Fileless Malware Protection -
https://digitalguardian.com/blog/what-fileless-
malware-or-non-malware-attack-definition-and-best-
practices-fileless-malware.
[38] Goverdhan Reddy Jidiga, P. Sammulal - The need for
awareness in cybersecurity with a case study -
https://ieeexplore.ieee.org/document/6726789/
[39] Monnappa K A -DetectingDeceptiveProcessHollowing
Techniques Using HollowFind Volatility Plugin -
https://cysinfo.com/detecting-deceptive-hollowing-
techniques/
[40] Travis Rosiek - The 5 Challenges of Detecting Fileless
Malware Attacks -
https://www.darkreading.com/attacks-breaches/the-
5-challenges-of-detecting-fileless-malware-
attacks/a/d-id/1332557
[41] Vasily Bukasov - How to provide process isolation and
not destroy Windows -
https://hackmag.com/security/win-isolation/
[42] Randell Jesup - Process Isolation in Firefox -
https://mozilla.github.io/firefox-browser-
architecture/text/0012-process-isolation-in-
firefox.html
[43] Clemens Kolbitsch, Paolo Milani Comparetti,
Christopher Kruegel, Engin Kirda, Xiaoyong Zhou, and
XiaoFeng Wang - EffectiveandEfficient Malware
Detection at the End Host -
https://www.usenix.org/legacy/event/sec09/tech/full
_papers/kolbitsch.pdf
[44] Chris Dale - Detecting if Volume Shadow Copies has
been explicitly disabled through registry -
https://www.securesolutions.no/detecting-if-volume-
shadow-copies-has-been-disabled/
[45] Jason Faulkner - What Are “Shadow Copies”, and How
Can I Use Them to Copy Locked Files? -
https://www.howtogeek.com/129188/htg-explains-
what-are-shadow-copies-and-how-can-i-use-them-to-
copy-or-backup-locked-files/
[46] Mohapatra H., Rath A.K. (2019) Fault Tolerance
Through Energy Balanced Cluster Formation(EBCF)in
WSN. In: Tiwari S., Trivedi M., Mishra K., Misra A.,
Kumar K. (eds) Smart Innovations in Communication
and Computational Sciences. Advances in Intelligent
Systems and Computing, vol 851. Springer, Singapore.
[47] Mohapatra, Hitesh A Debnath, Sourabh A Rath, Amiya
Kumar, Energy Management in Wireless Sensor
Network Through EB-LEACH, J International Journal of
Research and Analytical Reviews (IJRAR), N Special
Issue, ICFTEMST-19, P 56-61, D 2019, I e ISSN 2348 –
1269, Print ISSN 2349-5138.
[48] Fundamentals of Software Engineering: Designed to
provide an insight into the software engineering
concepts, Mohapatra, H, Rath, A.K. 9789388511773,
https://books.google.co.in/books?id=puPJDwAAQBAJ,
2020, BPB PUBN.
[49] AndeVinay Kumar, Mohapatra, Hitesh, SSOMechanism
in Distributed Environment, image, 2015.
[50] Chawla, Harsha, Mohapatra, Hitesh, Globalization and
its Impact on Indian Culture and Technology,2016.
[51] Raut, Shubham, Shinkar, Nilesh, Sathe, Dhananjay,
Nehete, Lalit, More,Amey,Mohapatra,Hitesh.Four-way
Integrated Authentication for Android Smart-phone.
[52] Mohapatra, Hitesh, Rath, Amiya Kumar Advancing
Generation Z Employability through New Forms of
Learning: quality assurance and recognition of
alternative credentials.
[53] Masuti, Mayur, Mohapatra, Hitesh, Human Centric
Software Engineering, 2015.
[54] Behura, Asmini, Mohapatra, Hitesh, IoT Based Smart
City with Vehicular Safety Monitoring, 2516-2314,
2019, EasyChair.
[55] Mohapatra, Hitesh , GroundLevel SurveyonSambalpur
In the Perspective of Smart Water, 2516-2314, 2019,
EasyChair

Weitere ähnliche Inhalte

Was ist angesagt?

42 - Malware - Understand the Threat and How to Respond
42 - Malware - Understand the Threat and How to Respond42 - Malware - Understand the Threat and How to Respond
42 - Malware - Understand the Threat and How to RespondThomas Roccia
 
Talk of the hour, the wanna crypt ransomware
Talk of the hour, the wanna crypt ransomwareTalk of the hour, the wanna crypt ransomware
Talk of the hour, the wanna crypt ransomwareshubaira
 
WHITE PAPER▶ Symantec Security Response Presents:The Waterbug Attack Group
WHITE PAPER▶ Symantec Security Response Presents:The Waterbug Attack GroupWHITE PAPER▶ Symantec Security Response Presents:The Waterbug Attack Group
WHITE PAPER▶ Symantec Security Response Presents:The Waterbug Attack GroupSymantec
 
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...RSIS International
 
Cryptovirology: Virus Approach
Cryptovirology: Virus ApproachCryptovirology: Virus Approach
Cryptovirology: Virus ApproachIJNSA Journal
 
UNIT IV:Security Measurement Strategies
UNIT IV:Security Measurement StrategiesUNIT IV:Security Measurement Strategies
UNIT IV:Security Measurement StrategiesArnav Chowdhury
 
The EternalBlue Exploit: how it works and affects systems
The EternalBlue Exploit: how it works and affects systemsThe EternalBlue Exploit: how it works and affects systems
The EternalBlue Exploit: how it works and affects systemsAndrea Bissoli
 
Slingshot APT - Critical Vulnerability through routers
Slingshot APT - Critical Vulnerability through routersSlingshot APT - Critical Vulnerability through routers
Slingshot APT - Critical Vulnerability through routersK. A. M Lutfullah
 
Symantec Intelligence Quarterly Report - October - December 2010
Symantec Intelligence Quarterly Report - October - December 2010Symantec Intelligence Quarterly Report - October - December 2010
Symantec Intelligence Quarterly Report - October - December 2010Symantec
 
Is Troy Burning - An overview of targeted cyber attacks
Is Troy Burning - An overview of targeted cyber attacksIs Troy Burning - An overview of targeted cyber attacks
Is Troy Burning - An overview of targeted cyber attacksguest6f3af5
 
Threat landscape update: June to September 2017
Threat landscape update: June to September 2017Threat landscape update: June to September 2017
Threat landscape update: June to September 2017Symantec Security Response
 
Analysis of RSA Lockheed Martin Attack
Analysis of RSA Lockheed Martin AttackAnalysis of RSA Lockheed Martin Attack
Analysis of RSA Lockheed Martin AttackGavin Davey
 
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsAaron ND Sawmadal
 
Defeating spyware and forensics on the black berry draft
Defeating spyware and forensics on the black berry draftDefeating spyware and forensics on the black berry draft
Defeating spyware and forensics on the black berry draftidsecconf
 

Was ist angesagt? (18)

42 - Malware - Understand the Threat and How to Respond
42 - Malware - Understand the Threat and How to Respond42 - Malware - Understand the Threat and How to Respond
42 - Malware - Understand the Threat and How to Respond
 
Talk of the hour, the wanna crypt ransomware
Talk of the hour, the wanna crypt ransomwareTalk of the hour, the wanna crypt ransomware
Talk of the hour, the wanna crypt ransomware
 
WHITE PAPER▶ Symantec Security Response Presents:The Waterbug Attack Group
WHITE PAPER▶ Symantec Security Response Presents:The Waterbug Attack GroupWHITE PAPER▶ Symantec Security Response Presents:The Waterbug Attack Group
WHITE PAPER▶ Symantec Security Response Presents:The Waterbug Attack Group
 
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
 
Hacking and its Defence
Hacking and its DefenceHacking and its Defence
Hacking and its Defence
 
Antivirus
AntivirusAntivirus
Antivirus
 
Cryptovirology: Virus Approach
Cryptovirology: Virus ApproachCryptovirology: Virus Approach
Cryptovirology: Virus Approach
 
Ransomware 2017: New threats emerge
Ransomware 2017: New threats emergeRansomware 2017: New threats emerge
Ransomware 2017: New threats emerge
 
UNIT IV:Security Measurement Strategies
UNIT IV:Security Measurement StrategiesUNIT IV:Security Measurement Strategies
UNIT IV:Security Measurement Strategies
 
The EternalBlue Exploit: how it works and affects systems
The EternalBlue Exploit: how it works and affects systemsThe EternalBlue Exploit: how it works and affects systems
The EternalBlue Exploit: how it works and affects systems
 
Slingshot APT - Critical Vulnerability through routers
Slingshot APT - Critical Vulnerability through routersSlingshot APT - Critical Vulnerability through routers
Slingshot APT - Critical Vulnerability through routers
 
Symantec Intelligence Quarterly Report - October - December 2010
Symantec Intelligence Quarterly Report - October - December 2010Symantec Intelligence Quarterly Report - October - December 2010
Symantec Intelligence Quarterly Report - October - December 2010
 
Is Troy Burning - An overview of targeted cyber attacks
Is Troy Burning - An overview of targeted cyber attacksIs Troy Burning - An overview of targeted cyber attacks
Is Troy Burning - An overview of targeted cyber attacks
 
Threat landscape update: June to September 2017
Threat landscape update: June to September 2017Threat landscape update: June to September 2017
Threat landscape update: June to September 2017
 
Analysis of RSA Lockheed Martin Attack
Analysis of RSA Lockheed Martin AttackAnalysis of RSA Lockheed Martin Attack
Analysis of RSA Lockheed Martin Attack
 
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
 
Analysing Ransomware
Analysing RansomwareAnalysing Ransomware
Analysing Ransomware
 
Defeating spyware and forensics on the black berry draft
Defeating spyware and forensics on the black berry draftDefeating spyware and forensics on the black berry draft
Defeating spyware and forensics on the black berry draft
 

Ähnlich wie Comparative Study of Fileless Ransomware

A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...AshishDPatel1
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...RSIS International
 
Scaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware InfectionScaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware InfectionWayne Huang
 
TRISC 2010 - Grapevine , Texas
TRISC 2010 - Grapevine , TexasTRISC 2010 - Grapevine , Texas
TRISC 2010 - Grapevine , TexasAditya K Sood
 
A Survey of Keylogger in Cybersecurity Education
A Survey of Keylogger in Cybersecurity EducationA Survey of Keylogger in Cybersecurity Education
A Survey of Keylogger in Cybersecurity Educationijtsrd
 
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary ReadingThe Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary ReadingMuhammad FAHAD
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec Technology and Consulting
 
Network virus detection & prevention
Network virus detection & preventionNetwork virus detection & prevention
Network virus detection & preventionKhaleel Assadi
 
RRB JE Stage 2 Computer and Applications Questions Part 5
RRB JE Stage 2 Computer and Applications Questions Part 5RRB JE Stage 2 Computer and Applications Questions Part 5
RRB JE Stage 2 Computer and Applications Questions Part 5CAS
 
Ransomware - The Growing Threat
Ransomware - The Growing ThreatRansomware - The Growing Threat
Ransomware - The Growing ThreatNick Miller
 
The Duqu 2.0: Technical Details
The Duqu 2.0: Technical DetailsThe Duqu 2.0: Technical Details
The Duqu 2.0: Technical DetailsKaspersky
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec Technology and Consulting
 
CyberSecurity presentation for basic knowledge about this topic
CyberSecurity presentation for basic knowledge about this topicCyberSecurity presentation for basic knowledge about this topic
CyberSecurity presentation for basic knowledge about this topicpiyushkamble6
 
network-insights-into-vawtrak-v2
network-insights-into-vawtrak-v2network-insights-into-vawtrak-v2
network-insights-into-vawtrak-v2Manel Marco
 
Network Insights into Vawtrak v2
Network Insights into Vawtrak v2Network Insights into Vawtrak v2
Network Insights into Vawtrak v2Blueliv
 
ransomware keylogger rootkit.pptx
ransomware keylogger rootkit.pptxransomware keylogger rootkit.pptx
ransomware keylogger rootkit.pptxdawitTerefe5
 

Ähnlich wie Comparative Study of Fileless Ransomware (20)

A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
 
Scaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware InfectionScaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware Infection
 
TRISC 2010 - Grapevine , Texas
TRISC 2010 - Grapevine , TexasTRISC 2010 - Grapevine , Texas
TRISC 2010 - Grapevine , Texas
 
A Survey of Keylogger in Cybersecurity Education
A Survey of Keylogger in Cybersecurity EducationA Survey of Keylogger in Cybersecurity Education
A Survey of Keylogger in Cybersecurity Education
 
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary ReadingThe Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
 
Network virus detection & prevention
Network virus detection & preventionNetwork virus detection & prevention
Network virus detection & prevention
 
RRB JE Stage 2 Computer and Applications Questions Part 5
RRB JE Stage 2 Computer and Applications Questions Part 5RRB JE Stage 2 Computer and Applications Questions Part 5
RRB JE Stage 2 Computer and Applications Questions Part 5
 
Antiviruse.ppt
Antiviruse.pptAntiviruse.ppt
Antiviruse.ppt
 
185
185185
185
 
Ransomware - The Growing Threat
Ransomware - The Growing ThreatRansomware - The Growing Threat
Ransomware - The Growing Threat
 
The Duqu 2.0: Technical Details
The Duqu 2.0: Technical DetailsThe Duqu 2.0: Technical Details
The Duqu 2.0: Technical Details
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Safe Computing At Home And Work
Safe Computing At Home And WorkSafe Computing At Home And Work
Safe Computing At Home And Work
 
CyberSecurity presentation for basic knowledge about this topic
CyberSecurity presentation for basic knowledge about this topicCyberSecurity presentation for basic knowledge about this topic
CyberSecurity presentation for basic knowledge about this topic
 
network-insights-into-vawtrak-v2
network-insights-into-vawtrak-v2network-insights-into-vawtrak-v2
network-insights-into-vawtrak-v2
 
Network Insights into Vawtrak v2
Network Insights into Vawtrak v2Network Insights into Vawtrak v2
Network Insights into Vawtrak v2
 
ransomware keylogger rootkit.pptx
ransomware keylogger rootkit.pptxransomware keylogger rootkit.pptx
ransomware keylogger rootkit.pptx
 

Mehr von ijtsrd

‘Six Sigma Technique’ A Journey Through its Implementation
‘Six Sigma Technique’ A Journey Through its Implementation‘Six Sigma Technique’ A Journey Through its Implementation
‘Six Sigma Technique’ A Journey Through its Implementationijtsrd
 
Edge Computing in Space Enhancing Data Processing and Communication for Space...
Edge Computing in Space Enhancing Data Processing and Communication for Space...Edge Computing in Space Enhancing Data Processing and Communication for Space...
Edge Computing in Space Enhancing Data Processing and Communication for Space...ijtsrd
 
Dynamics of Communal Politics in 21st Century India Challenges and Prospects
Dynamics of Communal Politics in 21st Century India Challenges and ProspectsDynamics of Communal Politics in 21st Century India Challenges and Prospects
Dynamics of Communal Politics in 21st Century India Challenges and Prospectsijtsrd
 
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...ijtsrd
 
The Impact of Digital Media on the Decentralization of Power and the Erosion ...
The Impact of Digital Media on the Decentralization of Power and the Erosion ...The Impact of Digital Media on the Decentralization of Power and the Erosion ...
The Impact of Digital Media on the Decentralization of Power and the Erosion ...ijtsrd
 
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...ijtsrd
 
Problems and Challenges of Agro Entreprenurship A Study
Problems and Challenges of Agro Entreprenurship A StudyProblems and Challenges of Agro Entreprenurship A Study
Problems and Challenges of Agro Entreprenurship A Studyijtsrd
 
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...ijtsrd
 
The Impact of Educational Background and Professional Training on Human Right...
The Impact of Educational Background and Professional Training on Human Right...The Impact of Educational Background and Professional Training on Human Right...
The Impact of Educational Background and Professional Training on Human Right...ijtsrd
 
A Study on the Effective Teaching Learning Process in English Curriculum at t...
A Study on the Effective Teaching Learning Process in English Curriculum at t...A Study on the Effective Teaching Learning Process in English Curriculum at t...
A Study on the Effective Teaching Learning Process in English Curriculum at t...ijtsrd
 
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...ijtsrd
 
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...ijtsrd
 
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. SadikuSustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadikuijtsrd
 
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...ijtsrd
 
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...ijtsrd
 
Activating Geospatial Information for Sudans Sustainable Investment Map
Activating Geospatial Information for Sudans Sustainable Investment MapActivating Geospatial Information for Sudans Sustainable Investment Map
Activating Geospatial Information for Sudans Sustainable Investment Mapijtsrd
 
Educational Unity Embracing Diversity for a Stronger Society
Educational Unity Embracing Diversity for a Stronger SocietyEducational Unity Embracing Diversity for a Stronger Society
Educational Unity Embracing Diversity for a Stronger Societyijtsrd
 
Integration of Indian Indigenous Knowledge System in Management Prospects and...
Integration of Indian Indigenous Knowledge System in Management Prospects and...Integration of Indian Indigenous Knowledge System in Management Prospects and...
Integration of Indian Indigenous Knowledge System in Management Prospects and...ijtsrd
 
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...ijtsrd
 
Streamlining Data Collection eCRF Design and Machine Learning
Streamlining Data Collection eCRF Design and Machine LearningStreamlining Data Collection eCRF Design and Machine Learning
Streamlining Data Collection eCRF Design and Machine Learningijtsrd
 

Mehr von ijtsrd (20)

‘Six Sigma Technique’ A Journey Through its Implementation
‘Six Sigma Technique’ A Journey Through its Implementation‘Six Sigma Technique’ A Journey Through its Implementation
‘Six Sigma Technique’ A Journey Through its Implementation
 
Edge Computing in Space Enhancing Data Processing and Communication for Space...
Edge Computing in Space Enhancing Data Processing and Communication for Space...Edge Computing in Space Enhancing Data Processing and Communication for Space...
Edge Computing in Space Enhancing Data Processing and Communication for Space...
 
Dynamics of Communal Politics in 21st Century India Challenges and Prospects
Dynamics of Communal Politics in 21st Century India Challenges and ProspectsDynamics of Communal Politics in 21st Century India Challenges and Prospects
Dynamics of Communal Politics in 21st Century India Challenges and Prospects
 
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
 
The Impact of Digital Media on the Decentralization of Power and the Erosion ...
The Impact of Digital Media on the Decentralization of Power and the Erosion ...The Impact of Digital Media on the Decentralization of Power and the Erosion ...
The Impact of Digital Media on the Decentralization of Power and the Erosion ...
 
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
 
Problems and Challenges of Agro Entreprenurship A Study
Problems and Challenges of Agro Entreprenurship A StudyProblems and Challenges of Agro Entreprenurship A Study
Problems and Challenges of Agro Entreprenurship A Study
 
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
 
The Impact of Educational Background and Professional Training on Human Right...
The Impact of Educational Background and Professional Training on Human Right...The Impact of Educational Background and Professional Training on Human Right...
The Impact of Educational Background and Professional Training on Human Right...
 
A Study on the Effective Teaching Learning Process in English Curriculum at t...
A Study on the Effective Teaching Learning Process in English Curriculum at t...A Study on the Effective Teaching Learning Process in English Curriculum at t...
A Study on the Effective Teaching Learning Process in English Curriculum at t...
 
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
 
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
 
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. SadikuSustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
 
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
 
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
 
Activating Geospatial Information for Sudans Sustainable Investment Map
Activating Geospatial Information for Sudans Sustainable Investment MapActivating Geospatial Information for Sudans Sustainable Investment Map
Activating Geospatial Information for Sudans Sustainable Investment Map
 
Educational Unity Embracing Diversity for a Stronger Society
Educational Unity Embracing Diversity for a Stronger SocietyEducational Unity Embracing Diversity for a Stronger Society
Educational Unity Embracing Diversity for a Stronger Society
 
Integration of Indian Indigenous Knowledge System in Management Prospects and...
Integration of Indian Indigenous Knowledge System in Management Prospects and...Integration of Indian Indigenous Knowledge System in Management Prospects and...
Integration of Indian Indigenous Knowledge System in Management Prospects and...
 
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
 
Streamlining Data Collection eCRF Design and Machine Learning
Streamlining Data Collection eCRF Design and Machine LearningStreamlining Data Collection eCRF Design and Machine Learning
Streamlining Data Collection eCRF Design and Machine Learning
 

Kürzlich hochgeladen

4.11.24 Poverty and Inequality in America.pptx
4.11.24 Poverty and Inequality in America.pptx4.11.24 Poverty and Inequality in America.pptx
4.11.24 Poverty and Inequality in America.pptxmary850239
 
Measures of Position DECILES for ungrouped data
Measures of Position DECILES for ungrouped dataMeasures of Position DECILES for ungrouped data
Measures of Position DECILES for ungrouped dataBabyAnnMotar
 
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)lakshayb543
 
Congestive Cardiac Failure..presentation
Congestive Cardiac Failure..presentationCongestive Cardiac Failure..presentation
Congestive Cardiac Failure..presentationdeepaannamalai16
 
ICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdfICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdfVanessa Camilleri
 
Active Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfActive Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfPatidar M
 
Multi Domain Alias In the Odoo 17 ERP Module
Multi Domain Alias In the Odoo 17 ERP ModuleMulti Domain Alias In the Odoo 17 ERP Module
Multi Domain Alias In the Odoo 17 ERP ModuleCeline George
 
Reading and Writing Skills 11 quarter 4 melc 1
Reading and Writing Skills 11 quarter 4 melc 1Reading and Writing Skills 11 quarter 4 melc 1
Reading and Writing Skills 11 quarter 4 melc 1GloryAnnCastre1
 
Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...
Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...
Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...DhatriParmar
 
31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...
31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...
31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...Nguyen Thanh Tu Collection
 
Textual Evidence in Reading and Writing of SHS
Textual Evidence in Reading and Writing of SHSTextual Evidence in Reading and Writing of SHS
Textual Evidence in Reading and Writing of SHSMae Pangan
 
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnv
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnvESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnv
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnvRicaMaeCastro1
 
Q-Factor HISPOL Quiz-6th April 2024, Quiz Club NITW
Q-Factor HISPOL Quiz-6th April 2024, Quiz Club NITWQ-Factor HISPOL Quiz-6th April 2024, Quiz Club NITW
Q-Factor HISPOL Quiz-6th April 2024, Quiz Club NITWQuiz Club NITW
 
ROLES IN A STAGE PRODUCTION in arts.pptx
ROLES IN A STAGE PRODUCTION in arts.pptxROLES IN A STAGE PRODUCTION in arts.pptx
ROLES IN A STAGE PRODUCTION in arts.pptxVanesaIglesias10
 
Concurrency Control in Database Management system
Concurrency Control in Database Management systemConcurrency Control in Database Management system
Concurrency Control in Database Management systemChristalin Nelson
 
Q-Factor General Quiz-7th April 2024, Quiz Club NITW
Q-Factor General Quiz-7th April 2024, Quiz Club NITWQ-Factor General Quiz-7th April 2024, Quiz Club NITW
Q-Factor General Quiz-7th April 2024, Quiz Club NITWQuiz Club NITW
 
Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...
Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...
Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...DhatriParmar
 
4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptxmary850239
 
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxINTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxHumphrey A Beña
 
Scientific Writing :Research Discourse
Scientific  Writing :Research  DiscourseScientific  Writing :Research  Discourse
Scientific Writing :Research DiscourseAnita GoswamiGiri
 

Kürzlich hochgeladen (20)

4.11.24 Poverty and Inequality in America.pptx
4.11.24 Poverty and Inequality in America.pptx4.11.24 Poverty and Inequality in America.pptx
4.11.24 Poverty and Inequality in America.pptx
 
Measures of Position DECILES for ungrouped data
Measures of Position DECILES for ungrouped dataMeasures of Position DECILES for ungrouped data
Measures of Position DECILES for ungrouped data
 
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
 
Congestive Cardiac Failure..presentation
Congestive Cardiac Failure..presentationCongestive Cardiac Failure..presentation
Congestive Cardiac Failure..presentation
 
ICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdfICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdf
 
Active Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfActive Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdf
 
Multi Domain Alias In the Odoo 17 ERP Module
Multi Domain Alias In the Odoo 17 ERP ModuleMulti Domain Alias In the Odoo 17 ERP Module
Multi Domain Alias In the Odoo 17 ERP Module
 
Reading and Writing Skills 11 quarter 4 melc 1
Reading and Writing Skills 11 quarter 4 melc 1Reading and Writing Skills 11 quarter 4 melc 1
Reading and Writing Skills 11 quarter 4 melc 1
 
Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...
Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...
Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...
 
31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...
31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...
31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...
 
Textual Evidence in Reading and Writing of SHS
Textual Evidence in Reading and Writing of SHSTextual Evidence in Reading and Writing of SHS
Textual Evidence in Reading and Writing of SHS
 
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnv
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnvESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnv
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnv
 
Q-Factor HISPOL Quiz-6th April 2024, Quiz Club NITW
Q-Factor HISPOL Quiz-6th April 2024, Quiz Club NITWQ-Factor HISPOL Quiz-6th April 2024, Quiz Club NITW
Q-Factor HISPOL Quiz-6th April 2024, Quiz Club NITW
 
ROLES IN A STAGE PRODUCTION in arts.pptx
ROLES IN A STAGE PRODUCTION in arts.pptxROLES IN A STAGE PRODUCTION in arts.pptx
ROLES IN A STAGE PRODUCTION in arts.pptx
 
Concurrency Control in Database Management system
Concurrency Control in Database Management systemConcurrency Control in Database Management system
Concurrency Control in Database Management system
 
Q-Factor General Quiz-7th April 2024, Quiz Club NITW
Q-Factor General Quiz-7th April 2024, Quiz Club NITWQ-Factor General Quiz-7th April 2024, Quiz Club NITW
Q-Factor General Quiz-7th April 2024, Quiz Club NITW
 
Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...
Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...
Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...
 
4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx
 
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxINTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
 
Scientific Writing :Research Discourse
Scientific  Writing :Research  DiscourseScientific  Writing :Research  Discourse
Scientific Writing :Research Discourse
 

Comparative Study of Fileless Ransomware

  • 1. International Journal of Trend in Scientific Research and Development (IJTSRD) Volume 4 Issue 3, April 2020 Available Online: www.ijtsrd.com e-ISSN: 2456 – 6470 @ IJTSRD | Unique Paper ID – IJTSRD30600 | Volume – 4 | Issue – 3 | March-April 2020 Page 608 Comparative Study of Fileless Ransomware Krishna B L Department of Computer Science & IT, Jain Deemed-To-Be-University, Bengaluru, Karnataka, India ABSTRACT A Fileless Ransomware is a new type of ransomware primarily follows the mechanism of both ransomware and fileless malware. Detecting and Defending these kinds of attacks becoming a great obstacle for IT firms. Cybercriminals found a new way of extorting ransom with vicious methods mainly from bigorganizations,government,TelecomIndustryandmanymore. Traditional AV Engines are not able to defend Fileless Malware. This paper describes the mechanism of both ransomware and fileless malware, the working of fileless ransomware, what arethepossibleattack vectorsoffileless ransomware, variationsoffilelessransomwareandtheirinstances,Prevention methods and recommendation to defend against Fileless ransomware. KEYWORDS: Fileless Ransomware (FLRw), Anti-Virus (AV), Windows Management Instrument (WMI), Power Shell (PS), Command & Control (C&C) How to cite this paper: Krishna B L "Comparative Study of Fileless Ransomware" Published in International Journal of Trend in Scientific Research and Development (ijtsrd), ISSN: 2456- 6470, Volume-4 | Issue-3, April 2020, pp.608-616, URL: www.ijtsrd.com/papers/ijtsrd30600.pdf Copyright © 2020 by author(s) and International Journal ofTrendinScientific Research and Development Journal. This is an Open Access article distributed under the terms of the Creative CommonsAttribution License (CC BY 4.0) (http://creativecommons.org/licenses/by /4.0) 1. INTRODUCTION In current era computer science ismajorsubject.Ithasmany real-life applications such as cloud computing [1], artificial intelligence [2], virtualization environment [3], Internet of things [4,5,6,7,8,9,10,11], transportation problem [12,13], shortest path problem [14,15,16,17,18,19,20,21], internet Security[22], uncertainty [23,24,25,26] and so on. Malware is not a new threat in security where it exists for decades. Malware methodologies are updating so were countermeasures for the malware. Now it took a new approach to evade the traditional countermeasure and emerging of fileless malware. A Fileless Malware ( FLMw ) is exactly not complete fileless rather it can be called as “bodiless malware”or“livingoffthe land” is a new approach wherethemalwaredoesn’thave any physical existence as such as a file but, a malicious exploit code injected directly to the RAM can be done by injecting the code to the currently running tasks. [27] These types of malware will be injected in various attack vectors like, victims visiting unsecured pages andredirectedtomalicious pages which leads to fileless malware injection. Ransomware is one of the emerging Threats in Security. A type of malicious software or code which ciphers victim’s files or even the entire system with a strong encryption process and demands a ransom amount for the decryption. Ransomware doesn’t target any specific user, either it could be a big company or ordinary home user. Ransomware becoming a vicious method thathelpscybercriminalstoearn in millions of dollars by demanding a ransom amount. [28- 29] Some of the ransomware is even worse that even after the receiving of ransom also, the ransomware destroys the entire victim’s data. Most of the organization will neverhave a second thought for not paying ransom due to the level confidentiality of the data which is ciphered with strong asymmetric encryption (Most of the time it will Asymmetric encryption, where it will be stored in attacker C&C servers) where attacker demand for a huge ransom most of the time payment can be done through the bitcoin wheretheattacker will provide his bitcoin address. The transaction will be taking place in the dark web which can be accessed through Tor Browsers. 2. MECHANISM FLRw is the combination of both FLMw and ransomware. [30] Precisely the mechanism is combined to stay stealth. For example, These FLRw’s utilizes some of the Microsofts Utility tools specifically PS and WMI. Microsoft native scripting language a.k.a PS which helps users to perform custom tasks that need to be performed by the operating system. PS has access to core functions of O.S, so gaining access to PS by intruder also leads to adverse consequences. IJTSRD30600
  • 2. International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470 @ IJTSRD | Unique Paper ID – IJTSRD30600 | Volume – 4 | Issue – 3 | March-April 2020 Page 609 Figure.1 File less attack mechanism [31] As you can see the Figure1. [31] First, the code will be written into native scripting language like JavaScript, PS script, etc:-. Second, thewrittencodeiseither embeddedinto any files or the script is downloaded through any malicious website which directly enters into memory and code will be injected into any running processes which looks legitimate by this it won’t be veiling to AV engines. After injecting into the process, secondly, the legitimate process execution memory space will be filled with malicious code and it will download additional scripts and encryption keys required from the host server. After getting the required script encryption will take place. The scale of the attack may differ from one system to overall enterprise network systems and a range of ransom will also be proportional. 3. FILELESS RANSOMWARE FAMILIES PoshCoder / PowerWare: - First-ever FLRw, named PoshCoder.Poshcoderleveragedon PS for an attack but it was unsuccessful due to programming flaw where instead of decrypting after the cipheringthefiles it was about to delete the encrypted files due to programming logic. PowerWare a new version of PoshCoder can say; PowerWare working is similar to PoshCoder in which the flaw is patched. In Figure.3.1 An infected file is downloaded into the system through malicious campaigns or by sending emails. when the infected file is executed, the attached payload 1 which consists of connection script to host server will be executed and access PS in hidden mode will download the Payload 2, the actual ransomwarescriptalong with the keys for the encryption from the host server. The script consists set of file extension lists to encrypt the filetype according to the list. Meanwhile, in the background malware performs encryptions to files. It performs symmetric encryption using AES-256toencryptfilesandthe encrypted files have an extension (<filename>.poshcoder). After the encryption, the key is transferred back to the host server. The key is sent back to the server using the HTTP protocol. Due to the weak mechanism of this ransomware, it was easier to decrypt the files by capturing HTTP requests sent in plain text which has a key to decrypt the files sent to the host server. Figure2. PowerWare Flow Diagram
  • 3. International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470 @ IJTSRD | Unique Paper ID – IJTSRD30600 | Volume – 4 | Issue – 3 | March-April 2020 Page 610 UIWIX:- UIWIX is another variant of FLRw and made an effective impact. Unless PoshWarwe relays on PS, this ransomware is based on famous exploits EthernalBlue. [32] It exploits windows SMB v1, v2 protocol vulnerabilities.WannaCryand NotPetya ransomware were designed using EhternalBlue. UIWIX was considered to be far dangerous than WannaCry, because it doesn’t have any kill switch in which WannaCry was performing network scan and trying to connect back to some unregistered domain, later it was mitigated by British Security researcher, who purchased the domain and helped in reverting the encryption. Figure3.2.1 UIWIX flowchart In Figure3.2.1, UIWIX utilizes EthernalBlue exploit which performs remote code execution in memory due to buffer overflow vulnerability in Windows SMB v1 & v2 protocols will load the malicious DLL directly into the memory, rather than writing on disk, this made AV engines difficult to trace out this ransomware. It leaves no footprints to detect them because it directly resided into memory. Second, it goes through a series of inspections within the system for the existence of sandbox environments. First, it looks for the Debugging environment, next it looks for DLLs related to sandbox environments like Hypervisor software like VMware workstation, Virtualbox, Hyper-v, etc: - and sandboxes like Cucco. If any of these environments were found existing, it will be self-terminated.Anotherinteresting fact is if UIWIX affected any system residing in countrieslike Kazakhstan, Russia, and Belarus. It again self-terminated. If none of the above environments are found, it will start the encryption process. In the encryption process first, the files are encrypted with a symmetric algorithm AES-256 with cipher blockchainmodeandagainwithRSA2048. WannaCry and PoshWare had a list of file extensions that needed to be encrypted. This ransomware encrypts all types of files existing in the system except files in the Windows folderand boot folder and again it performs RC4 encryption ontheAES encrypted files. The encrypted files extension was <uniquecode>.uiwix, where unique code is 10 digit code which represents the victim ID and concatenatedwith.uiwix extension. It leaves a _DECODE_TEXT.txt file in the folder, which provides the instructions to the victim to pay ransom for the key to decrypt the files. After successful encryption, mini-tor.dll is loaded into memory will create a Tor connectivity to C&C server for transferringthekey.Itdoesn’t have a worm-like feature in WannaCry, which search for vulnerable systems in the network to continue the attack on those systems too. SynAck:- SynAck is meant for stealth and sophisticated technique,itis the first-ever FLRw which leverage the attack using the process injection technique called Process Doppelgänging. [33] This method utilizes the NTFS transaction also knows a TxF in windows which is the core functionality of the operating system for handling the files in the atomicity feature that will be used to inject the malicious code into the memory section looks like a legitimate process
  • 4. International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470 @ IJTSRD | Unique Paper ID – IJTSRD30600 | Volume – 4 | Issue – 3 | March-April 2020 Page 611 Figure3.3.1. Process Doppelgänging Figure3.3.1 explains, First, it initiates the TxF transaction with a legitimate process file and that file is replaced with malicious code. Next, a section of memory is created for malicious code and it will reside in that section of memory. Later this will cancel the initiated transaction by calling the rollback function which makesthetransaction neverhappened.Lateritcallstheprocess create function in the kernel to initiate a process of malicious code reside in the section of memory which starts the process without executable loaded. In Figure3.3.2 explains, The System library functions called indirectly by performing various arithmetic calculations and it does store the list of hash values, encode in the malware. These hash values are the running legitimate processes of application like hypervisors, backup applications, business applications, and script interpreters,etc:-. Like UIWIX, this ransomware scans for keyboard layouts and country region to determine whether the victim is fromBelarus, Kazakhstan, Russia, and other soviet countries if so, it will be self-terminated. It has a listofdirectoriesthatransomwareneeds to perform the execution, the list determines whether the ransomware is in not in any of the sandbox environment, if it is not located in those directories it will avoid the execution and self-terminated. Later it goes through the hardcoded hash valuesto enumerate the running process and killing those processes will avoid locking the files from those processes and fasten the ransomware execution too. SynAck goes through multi-level encryption due to usage of ECIES hybrid encryption scheme combination of secp192r1 a standard NIST elliptic curve, PBKDF2-SHA1 as key derivation function ( KDF ), HMAC-SHA1 as Message authentication code ( MAC ) and XOR and AES 256 with EBC mode as ENC. This encryption scheme ensures nobrute- force technique can be applied to obtain the key. This encryption also ensures the uniqueness ofeachvictimbecauseitcollects the system information like system information, OS version, and username, along with some public keys generated by ransomware that will be taken as input for the encryption process. SynAck has a list offileextensionsto encryptthefileswhich cover most of all the file types. Every encrypted filename is replaced with some random text which is generated by encryption scheme, running in the background. After the successful encryption, this will modify the registries and display the ransom message on the login screen with email id for the instruction and release the ransomnoteonthedesktopwitha ransomnote.It consists of steps to follow to pay ransom for the decryption key and a unique base64 message which is generated by ransomware to authenticate the victim by the hacker Sorebrect:- Sorebrect is First ever FLRw, which utilizes another process injection technique called Process Hollowing. Like PoshWare, Sorebrect is a modified version of virulent AES-NI ransomware. Sorebrectaffectedmiddleeastcountriesatthe beginning,later it has affected all other regions in the world. The delivery method of this ransomware may use droppers to deliver to the system which uses PS to perform the injection.
  • 5. International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470 @ IJTSRD | Unique Paper ID – IJTSRD30600 | Volume – 4 | Issue – 3 | March-April 2020 Page 612 Figure3.4.1 Process hollowing The injection technique is similar to SynAck where it uses Process Doppelgänging method, Sorebrect uses Process Hollowing method; In Figure3.4.1, [34-35] it looks for the legitimate processes like svchost, it will initiate the legitimate process in suspended mode, the process image loaded in memory will be overwrittenwiththemaliciousimage,itwill resumetheexisting process. When the process monitor is inspected, svchost will be displayed as normal and look like a legitimate process but in the background, ransomware will start execution. Figure3.3.2 SynAck Flowchart
  • 6. International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470 @ IJTSRD | Unique Paper ID – IJTSRD30600 | Volume – 4 | Issue – 3 | March-April 2020 Page 613 Figure3.4.2: Sorebrect Flow diagram When it starts the execution, first it looks for all the restore points, shadow copies within the system. If it found any of it, it will be deleted. So, this user cannot revert to a normal stage. Except .exe, .dll, .msi and Windows folder, it will encrypt all filesinthe system. It goes through two stages of encryption, First, it will encrypt the files with AES-256 EBC mode and again the files and keys are encrypted with RSA-2048 and append the .pr0tect extension to the files. It has a worm-like feature like WannaCry; it performs network scans on the local network for other open share systems with read-write access. If it found any of the systems available, it will encrypt those systems. After the successful encryption, the keys are sent back totheC&Cserverusing secured tor network connectivity for the anonymity and deletes the traces of malware by deleting all logs of the system using the wevtutil process. Later a ransom note is dropped on the system which has a unique id to identify the victimneededtosend back to the attacker and further process to follow for paying the ransom to revert the decryption. This Ransomware was targeting primarily the manufacturing industries.
  • 7. International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470 @ IJTSRD | Unique Paper ID – IJTSRD30600 | Volume – 4 | Issue – 3 | March-April 2020 Page 614 4. POSSIBLE ATTACK VECTOR Attack vectors of ransomware are numerous methods. Traditional AV engines cannot defend every time against ransomware if users performed some dangerous tasks unknowingly and Some of them are attacker methods are mentioned below: - Visiting unsecured webpages is one the major way where the code will directly be downloaded when the user visited the page. Phishing campaigns help cybercriminals to inject the code. Downloading the file from untrusted sources. Trying to install pirated versions on systems where the cracker who made crack version previously mentioned about AV detection of malware as False Negative. Drive-by-downloads exploits Macro downloader DNSmessanger is another way delivering the payloads without files using DNS network protocol [36] Packers are mainly used to make themaliciouspayloads to be hidden. While the attacker will beembeddedinthe malicious code in the legitimate executable.Sowhenthe user loaded the legitimate file themaliciouspayloadwill be unpacked and injected directly into the memory. Malvertising. 5. DETECTION OF FILELESS RANSOMWARE Setting up an event listener for any changes in registries can be useful enough detecting the ransomware which needs to modify the registries for persistence to stay on the system [37]. Executing the suspicious files in an isolated code execution engine. These engines provide an execution environment for executables.Itwill displayhowthememory will be allocated by the process and the user can interrupt the execution at any point when the user finds any suspicious activity like illegal memory alteration, string manipulations, etc: -. obfuscated code also be analyzed in these engines where the obfuscated need to be extracted at the memory level [38]. Goldilocks Principals determines the code type and requirements for code execution. Performing Advanced dynamic analysis using these enginesalsobehelpful because most the FLRw uses PS, So we can view the list of Windows API which is calling by the code, we can detect the FLRw. [39] Detecting the process hollowing using memory forensics like by detecting the relation between parent and child process we can find out the suspicious execution. Because each process will be executed by a certain parent process. Comparing VAD and PEB structure will help in detecting process hallowing because a VAD node consists of a start, end addresses and full path of executables. Duplication of running services. Looking for isolated memory allocation will also be a good method for detecting process hallowing. [40] Real-time monitoring the shadow copies availability because the deletion of shadow copies is the first step performed by any ransomware where shadow copies helps in system restore to the copied version. 6. MITIGATION OF FILELESS RANSOMWARE Prevention of an attack will be a bit easy compared to detecting the attack. Because one cannot defend an attack without knowing where the attack is originating from and what medium it is using. Process isolation for webpages, where isolated memory will be allocated for each page user visited so by this when a script is downloaded the malicious will be executed within that sandboxed memory so even when it tries to access for WMI or PS [41]. Blocking of all unused ports and services, turning off the banners of the service and modifying the default ports of the service will block the attacker from enumerating the system to intrude int the system. Hiding the computer registries and setting proper access privilege and permissions for PS because the majority of FLRw depends on PS due toaccessibilityofcorefunctionality of O.S Secure use of the internet is best the defense against these attacks all though attacker a new wayintrudesintothe system but still, we can defend these attacks to some extent and blocking all infected communications, emails, services, servers, etc: -.Disabling macro downloaders, using adblockers, Updating OS will help in fixing the newly discovered security process and keeping AV engines Up to date. This must be done for example SynAck utilizes the same vulnerabilities. Providing Cybersecurityawarenessfor users in an organization about secure usage of the organization resources and implementing appropriate security measures for organization and security policies for an organization [42]. Backup of any confidential data in a trusted and secured location or isolated place [43-55]. Not only the data for shadow copies of the systems will also help to restore the system to normal conditionsifattack executed successfully. Creating multiple copies of shadow copies and storing them in an isolated environment will be easier enough to restore the system to normal. CONCLUSION Security is a myth and it cannot be applied 100 percent. Because Fileless Ransomware is evolving whencompared to earlier releases. Currently, Security experts are putting tremendous effort to defend these kinds of ransomware by coming up with various proactive and detective techniques. As per the current security techniques, we can secure the system against the ransomware. But humans do make mistake by nature. FLRw is just a new beginning for this approach because it does use a fileless mechanism and the technique may differ from variant to variant. The chances of emerging of these type ransomwares are very high. A zero- day attack is far effective than an existing attack and the consequences can’t be even imaginable. Practicing security as part of the development will be helpful. ACKNOWLEDGEENT: I would like to express my profound gratitude to professor Mr Subarna Panda, for their patient, encouragement and valuable assessments of this research work. I appreciate his willingness to generously contribute time. REFERENCES [1] X. Xu, "From cloud computing to cloudmanufacturing," Robotics and Computer-IntegratedManufacturing,vol. 28, pp. 75-86, 2012. [2] M. Haenlein and A. Kaplan, "A brief history of artificial intelligence: on the past, present,andfutureofartificial intelligence," California Management Review, vol. 61, pp. 5-14, 2019. [3] H. Zheng, D. Liu, J. Wang, and J. Liang, "A QoE-perceived screen updates transmission scheme in desktop virtualization environment," Multimedia Tools and Applications, vol. 78, pp. 16755-16781, June 2019.
  • 8. International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470 @ IJTSRD | Unique Paper ID – IJTSRD30600 | Volume – 4 | Issue – 3 | March-April 2020 Page 615 [4] Mohapatra, Hitesh; Rath, Amiya Kumar: 'Detectionand avoidance of water loss through municipality taps in India by using smart taps and ICT', IET WirelessSensor Systems, 2019, 9, (6), p. 447-457, DOI: 10.1049/iet- wss.2019.0081, IET Digital Library, https://digitallibrary.theiet.org/content/journals/10.1 049/iet-wss.2019.0081. [5] Mohapatra, Hitesh; Rath, Amiya Kumar:'Fault-tolerant mechanism for wireless sensor network', IET Wireless Sensor Systems, 2020, 10, (1), p. 23-30, DOI: 10.1049/iet-wss.2019.0106, IET Digital Library, https://digital- library.theiet.org/content/journals/10.1049/iet- wss.2019.0106 [6] Hitesh. Mohapatra, "HCR using neural network," Biju Patnaik University of Technology, M.Tech. dissertation 2009. [7] H. Mohapatra, S. Debnath, and AK. Rath, "Energy management in wireless sensor network through EB- LEACH," International Journal of Research and Analytical Reviews (IJRAR), pp. 56-61, 2019. [8] VN. Nirgude, H Mahapatra, and SA. Shivarkar, "Face recognition system usingprincipal componentanalysis & linear discriminant analysis method simultaneously with 3d morphable model and neural network BPNN method," Global Journal of Advanced Engineering Technologies and Sciences, vol. 4, p. 1, 2017. [9] M. Panda, P. Pradhan, H. Mohapatra, andNK.Barpanda, "Fault Tolerant Routing In Heterogeneous Environment," International Journal of Scientific & Technology Research, vol. 8, pp. 1009-1013, 2019. [10] Mohapatra, Hitesh; Rath, Amiya Kumar: 'Fault tolerance in WSN through PE-LEACH protocol', IET Wireless Sensor Systems, 2019, 9, (6), p. 358-365,DOI: 10.1049/iet-wss.2018.5229, IET Digital Library, https://digital- library.theiet.org/content/journals/10.1049/iet- wss.2018.5229. [11] D. Swain, G. Ramkrishna, H. Mahapatra, P. Patra, and PM. Dhandrao, "A novel sorting technique to sort elements in ascending order," International Journal of Engineering and Advanced Technology, vol. 3, pp.212- 126, 2013. [12] R. Kumar, SA. Edalatpanah, S. Jha, and R. Singh, "A Pythagorean fuzzy approach to the transportation problem," Complex and Intelligent System, vol.5, pp. 255-263, 2019. [13] J. Pratihar, R. Kumar, A. Dey, and S. Broumi, "Transportation problem in neutrosophic environment," in Neutrosophic Graph Theory and Algorithms, F. Smarandache and S. Broumi, Eds.: IGI- Global, 2019, ch. 7, pp. 176-208. [14] S Broumi , A. Dey, M. Talea, A. Bakali, F. Smarandache, D. Nagarajan, M. Lathamaheswari and R Kumar, "Shortest path problem usingBellmanalgorithmunder neutrosophic environment," Complex & Intelligent Systems, vol. 5, pp. 409-416, 2019. [15] R Kumar, SA Edalatpanah, S. Jha, S. Broumi, R. Singh, and A. Dey "A multi objective programming approach to solve integer valued neutrosophic shortest path problems," Neutrosophic Sets and Systems, vol. 24, pp. 134-149, 2019. [16] R. Kumar, A. Dey, F. Smarandache, and S. Broumi, "A study of neutrosophic shortest path problem," in Neutrosophic Graph Theory and Algorithms, F. Smarandache and S. Broumi, Eds.: IGI-Global, 2019, ch. 6, pp. 144-175. [17] R. Kumar, SA. Edalatpanah, S. Jha,andR.Singh,"A novel approach to solve gaussian valued neutrosophic shortest path problems," Int J Eng Adv Technol, vol. 8, pp. 347-353, 2019b. [18] R. Kumar, SA. Edalatpanah, S. Jha, S. Gayen, and R. Singh, "Shortest path problems using fuzzy weighted arc length," International Journal of Innovative Technology and Exploring Engineering, vol. 8, pp. 724- 731, 2019. [19] R. Kumar, SA. Edaltpanah, S. Jha, S. Broumi, and A. Dey, "Neutrosophic shortest path problem," Neutrosophic Sets and Systems, vol. 23, pp. 5-15, 2018. [20] R. Kumar, S. Jha, and R. Singh, "A different approach for solving the shortest path problem under mixed fuzzy environment," International Journal of fuzzy system Applications, vol. 9, pp. article--6, 2020. [21] R. Kumar, S. Jha, and R. Singh, "Shortest path problem in network with type-2 triangular fuzzy arc length," Journal of Applied Research on Industrial Engineering, vol. 4, pp. 1-7, 2017. [22] J. Sakhnini, H. Karimipour,A.Dehghantanha,RM.Parizi, and G. Srivastava, "Security aspects of Internet of Things aided smart grids: A bibliometric survey," Internet of Things, p. 100111, 2019. [23] S. Gayen, F. Smarandache, S. Jha, and R. Kumar, "Interval-valued neutrosophic subgroup based on interval-valued triple t-norm," in Neutrosophic Sets in Decision Analysis and Operations Research, M. Abdel- Basset and F. Smarandache, Eds.: IGI-Global, Dec. 2019c, ch. 10, p. 300. [24] S. Gayen, F. Smarandache, S. Jha, MK. Singh, S. Broumi and R. Kumar, "Introduction to plithogenic subgroup," in Neutrosophic Graph Theory and Algoritm, F Smarandache and S Broumi, Eds.: IGI-Global, Oct. 2019b, ch. 8, pp. 209-233. [25] S. Gayen, S. Jha, M. Singh, and R. Kumar, "On a generalized notion of anti-fuzzy subgroup and some characterizations,"International Journal ofEngineering and Advanced Technology, vol. 8, pp. 385-390, 2019. [26] J. Pratihar, R. Kumar, SA Edalatpanah and A. Dey, " Modified Vogel’s Approximation Method algorithm for transportationproblemunderuncertainenvironment," Complex & Intelligent Systems, (Communicated). [27] Fred O’Conner - Fileless Malware 101: Understanding Non-Malware Attacks - https://www.cybereason.com/blog/fileless-malware [28] Daniel Gonzalez Thaier Hayajneh - Detection and Prevention of Crypto-Ransomware - ieeexplore.ieee.org/document/8249052 [29] Jeremy Kirk - Ransomware Payments: Where Have All the Bitcoins Gone? -
  • 9. International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470 @ IJTSRD | Unique Paper ID – IJTSRD30600 | Volume – 4 | Issue – 3 | March-April 2020 Page 616 https://www.bankinfosecurity.com/ransomware- where-does-bitcoin-money-go-a-10747 [30] Nick Ismail - Defending against fileless malware - https://www.information-age.com/defending-fileless- malware-123466835/ [31] Fileless RansomwareInfections– HowDoesThisReally Work? - https://www.asigra.com/blog/fileless- ransomware-infections-how-does-really-work [32] Tal Liberman, Eugene Kogan - Lost in Transaction: Process Doppelgänging - https://www.blackhat.com/docs/eu-17/materials/eu- 17-Liberman-Lost-In-Transaction-Process- Doppelganging.pdf. [33] Nadav Grossman - EternalBlue – Everything There Is To Know - https://research.checkpoint.com/2017/eternalblue- everything-know/. [34] KA. Monnappa - What Malware Authors Don't Want You to Know -Evasive Hollow Process Injection - https://www.blackhat.com/docs/asia- 17/materials/asia-17-KA-What-Malware-Authors- Don%27t-Want-You-To-Know-Evasive-Hollow- Process-Injection-wp.pdf. [35] Walter Glenn - What Is the Service Host Process (svchost.exe) and Why Are So Many Running? - https://www.howtogeek.com/howto/windows- vista/what-is-svchostexe-and-why-is-it-running/ [36] Tom Spring - New Fileless Attack Using DNS Queriesto Carry Out PS Commands - https://threatpost.com/new-fileless-attack-using-dns- queries-to-carry-out-PS-commands/124078/. [37] Ellen Zhang - What is Fileless Malware (or a Non- Malware Attack)? Definition and Best Practices for Fileless Malware Protection - https://digitalguardian.com/blog/what-fileless- malware-or-non-malware-attack-definition-and-best- practices-fileless-malware. [38] Goverdhan Reddy Jidiga, P. Sammulal - The need for awareness in cybersecurity with a case study - https://ieeexplore.ieee.org/document/6726789/ [39] Monnappa K A -DetectingDeceptiveProcessHollowing Techniques Using HollowFind Volatility Plugin - https://cysinfo.com/detecting-deceptive-hollowing- techniques/ [40] Travis Rosiek - The 5 Challenges of Detecting Fileless Malware Attacks - https://www.darkreading.com/attacks-breaches/the- 5-challenges-of-detecting-fileless-malware- attacks/a/d-id/1332557 [41] Vasily Bukasov - How to provide process isolation and not destroy Windows - https://hackmag.com/security/win-isolation/ [42] Randell Jesup - Process Isolation in Firefox - https://mozilla.github.io/firefox-browser- architecture/text/0012-process-isolation-in- firefox.html [43] Clemens Kolbitsch, Paolo Milani Comparetti, Christopher Kruegel, Engin Kirda, Xiaoyong Zhou, and XiaoFeng Wang - EffectiveandEfficient Malware Detection at the End Host - https://www.usenix.org/legacy/event/sec09/tech/full _papers/kolbitsch.pdf [44] Chris Dale - Detecting if Volume Shadow Copies has been explicitly disabled through registry - https://www.securesolutions.no/detecting-if-volume- shadow-copies-has-been-disabled/ [45] Jason Faulkner - What Are “Shadow Copies”, and How Can I Use Them to Copy Locked Files? - https://www.howtogeek.com/129188/htg-explains- what-are-shadow-copies-and-how-can-i-use-them-to- copy-or-backup-locked-files/ [46] Mohapatra H., Rath A.K. (2019) Fault Tolerance Through Energy Balanced Cluster Formation(EBCF)in WSN. In: Tiwari S., Trivedi M., Mishra K., Misra A., Kumar K. (eds) Smart Innovations in Communication and Computational Sciences. Advances in Intelligent Systems and Computing, vol 851. Springer, Singapore. [47] Mohapatra, Hitesh A Debnath, Sourabh A Rath, Amiya Kumar, Energy Management in Wireless Sensor Network Through EB-LEACH, J International Journal of Research and Analytical Reviews (IJRAR), N Special Issue, ICFTEMST-19, P 56-61, D 2019, I e ISSN 2348 – 1269, Print ISSN 2349-5138. [48] Fundamentals of Software Engineering: Designed to provide an insight into the software engineering concepts, Mohapatra, H, Rath, A.K. 9789388511773, https://books.google.co.in/books?id=puPJDwAAQBAJ, 2020, BPB PUBN. [49] AndeVinay Kumar, Mohapatra, Hitesh, SSOMechanism in Distributed Environment, image, 2015. [50] Chawla, Harsha, Mohapatra, Hitesh, Globalization and its Impact on Indian Culture and Technology,2016. [51] Raut, Shubham, Shinkar, Nilesh, Sathe, Dhananjay, Nehete, Lalit, More,Amey,Mohapatra,Hitesh.Four-way Integrated Authentication for Android Smart-phone. [52] Mohapatra, Hitesh, Rath, Amiya Kumar Advancing Generation Z Employability through New Forms of Learning: quality assurance and recognition of alternative credentials. [53] Masuti, Mayur, Mohapatra, Hitesh, Human Centric Software Engineering, 2015. [54] Behura, Asmini, Mohapatra, Hitesh, IoT Based Smart City with Vehicular Safety Monitoring, 2516-2314, 2019, EasyChair. [55] Mohapatra, Hitesh , GroundLevel SurveyonSambalpur In the Perspective of Smart Water, 2516-2314, 2019, EasyChair