Methodology for Collecting Data on the Activity of Malware for Windows OS Based on MITRE ATT&CK
- Autores: Smirnov D.V1, Evsutin O.O1
-
Afiliações:
- National Research University Higher School of Economics
- Edição: Volume 23, Nº 3 (2024)
- Páginas: 642-683
- Seção: Information security
- URL: https://journal-vniispk.ru/2713-3192/article/view/265774
- DOI: https://doi.org/10.15622/ia.23.3.2
- ID: 265774
Citar
Texto integral
Resumo
Palavras-chave
Sobre autores
D. Smirnov
National Research University Higher School of Economics
Email: DVSmirnov@hse.ru
Tallinskaya St. 34
O. Evsutin
National Research University Higher School of Economics
Email: OEvsyutin@hse.ru
Tallinskaya St. 34
Bibliografia
- Cybercrime Will Cost the World US$6 Trillion by the End of the Year: Study. URL: https://cisomag.eccouncil.org/cybercrime-will-cost-the-world-us6-trillion-by-the-end-of-the-year-study/ (дата обращения: 10.11.2023).
- Ландшафт угроз. URL: https://encyclopedia.kaspersky.ru/glossary/threat-landscape/ (дата обращения: 08.11.2023).
- Левшун Д.С., Гайфулина Д.А., Чечулин А.А., Котенко И.В. Проблемные вопросы информационной безопасности киберфизических систем // Информатика и автоматизация. 2020. Т. 19. № 5. С. 1050–1088.
- ГОСТ Р 51275-2006. Защита информации. Объект информатизации. Факторы, воздействующие на информацию // М.: Госстандарт России. 2006.
- Denning D. An Intrusion-Detection Model // IEEE Transactions on Software Engineering. 1987. no. 2. pp. 222–232.
- Abaoaja F., Zainal A., Ghaleb F., Al-rimy B.A.S., Eisa T.A.E., Elnour A.A.H. Malware Detection Issues, Challenges, and Future Directions: A Survey // Applied Sciences. 2022. vol. 12. no. 17. pp. 1–29.
- Herrera-Silva J., Hernandez-Alvarez M. Dynamic Feature Dataset for Ransomware Detection Using Machine Learning Algorithms // Sensors. 2023. vol. 23. no. 3. pp. 1–24.
- Ali R., Ali A., Iqbal F., Hussain M., Ullah F. Deep Learning Methods for Malware and Intrusion Detection: A Systematic Literature Review // Security and Communication Networks. 2022. vol. 2022. pp. 1–31.
- Gibert D., Mateu C., Planes J. The rise of machine learning for detection and classification of malware: Research developments, trends and challenges // Journal of Network and Computer Applications. 2020. vol. 153. pp. 1–22.
- Kattamuri S., Penmatsa R., Chakravarty S., Madabathula V. Swarm Optimization and Machine Learning Applied to PE Malware Detection towards Cyber Threat Intelligence // Electronics. 2023. vol. 12. no. 2. pp. 1–25.
- Lu F., Cai Z., Lin Z., Bao Y., Tang M. Research on the Construction of Malware Variant Datasets and Their Detection Method // Applied Sciences. 2022. vol. 12. no. 15. doi: 10.3390/app12157546.
- Catak F.O., Yazi A.F., Elezaj O., Ahmed J. Deep learning based Sequential model for malware analysis using Windows exe API Calls // PeerJ Computer Science. 2020. vol. 6. pp. 1–23.
- Sanchez-Fraga R., Acosta-Bermejo R. Toward a Taxonomy and Multi-label Dataset for Malware Classification // Proceedings of the 10th International Conference in Software Engineering Research and Innovation, CONISOFT. 2022. pp. 150–157.
- Lee S., Jung W., Lee W., Oh H., Kim E. Android malware dataset construction methodology to minimize bias–variance tradeoff // ICT Express. 2022. vol. 8. no. 3. pp. 444–462.
- Чистяков А., Лобачева Е., Романенко А. Система и способ машинного обучения модели обнаружения вредоносных файлов // Патент RU2673708C1. 2018.
- Chistyakov A., Lobacheva E., Romanenko A. System and method for generating a convolution function for training a malware detection model // PATENT USO10922410B2. 2021.
- Chhetri S., Hewlett W. Execution behavior analysis text-based ensemble malware detector // PATENT EP4044054A1. 2022. pp. 1–26.
- Rossow C., Dietrich C., Grier C., Kreibich C., Paxson V., Pohlmann N., Bos H., Van Steen M. Prudent Practices for Designing Malware Experiments: Status Quo and Outlook // Proceedings of the 2012 IEEE Symposium on Security and Privacy (S&P 2012). 2012. pp. 65–79.
- Enterprise Matrix. URL: https://attack.mitre.org/matrices/enterprise/ (дата обращения: 09.11.2023).
- Sigma. URL: https://github.com/Neo23x0/sigma (дата обращения: 05.11.2023).
- Ilca L., Lucian O., Balan T. Enhancing Cyber-Resilience for Small and Medium-Sized Organizations with Prescriptive Malware Analysis, Detection and Response // Sensors. 2023. vol. 23. no. 15. pp. 1–33.
- Lozano M.A., Llopis I.P., Domingo M.E. Threat Hunting Architecture Using a Machine Learning Approach for Critical Infrastructures Protection // Big Data and Cognitive Computing. 2023. vol. 7. no. 2. pp. 1–26.
- Detecting Process Injection with ETW. URL: https://web.archive.org/web/20221207000139/https://blog.redbluepurple.io/windows-security-research/kernel-tracing-injection-detection (дата обращения: 30.10.2023).
- Schultz M.G., Eskin E., Zadok E., Stolfo S.J. Data mining methods for detection of new malicious executables // Proceedings of the 2001 IEEE Symposium on Security and Privacy (S&P 2001). 2001. pp. 38–49.
- Abou-Assaleh T., Cercone N., Keselj V., Sweidan R. N-gram-based detection of new malicious code // Proceedings of the 28th Annual International Computer Software and Applications Conference (COMPSAC 2004). 2004. vol. 02. pp. 41–42.
- Sai M., Tyagi A., Panda K., Kumar S. Machine learning-based malware detection using stacking of opcodes and bytecode sequences // Proceedings of the 7th International Conference on Parallel, Distributed and Grid Computing (PDGC 2022). 2022. pp. 204–209.
- Hong J., Jeong D., Kim S. Classifying Malicious Documents on the Basis of Plain-Text Features: Problem, Solution, and Experiences // Applied Sciences. 2022. vol. 12. no. 8. doi: 10.3390/app12084088.
- Tian R., Batten L., Versteeg S. Function length as a tool for malware classification // Proceedings of the 3rd International Conference on Malicious and Unwanted Software (MALWARE). 2008. pp. 69–76.
- Dai J., Guha R., Lee J. Efficient Virus Detection Using Dynamic Instruction Sequences // Proceedings of the International Conference on High Performance Computing and Simulation (HPCS 2008). 2008. pp. 69–76.
- Khalid O., Ullah S., Ahmad T., Saeed S., Alabbad D., Aslam M., Buriro A., Ahmad R. An Insight into the Machine-Learning-Based Fileless Malware Detection // Sensors. 2023. vol. 23. no. 2. DOI: org/10.3390/s23020612.
- Baysa D., Low R.M., Stamp M. Structural entropy and metamorphic malware // Journal of Computer Virology and Hacking Techniques. 2013. vol. 9. pp. 179–192.
- Karim M., Walenstein A., Lakhotia A., Parida L. Malware phylogeny generation using permutations of code // Journal in Computer Virology. 2005. vol. 1. no. 1-2. pp. 13–23.
- Botacin M., Galhardo Moia V., Ceschin F., Amaral Henriques M., Gregio A. Understanding uses and misuses of similarity hashing functions for malware detection and family clustering in actual scenarios // Forensic Science International: Digital Investigation. 2021. vol. 38. doi: 10.1016/j.fsidi.2021.301220.
- Jacob G., Debar H., Filiol E. Behavioral detection of malware: from a survey towards an established taxonomy // Journal in Computer Virology. 2008. vol. 4. pp. 251–266.
- Sgandurra D., Munoz-Gonzalez L., Mohsen R., Lupu E.C. Automated Dynamic Analysis of Ransomware: Benefits, Limitations and use for Detection // arXiv. 2016.
- Abbasi M.S., Al-Sahaf H., Mansoori M., Welch I. Behavior-based ransomware classification: A particle swarm optimization wrapper-based approach for feature selection // Applied Soft Computing. 2022. vol. 121. pp. 1–12.
- Roesch M. Snort-Lightweight Intrusion Detection for Networks // Proceedings of the 13th USENIX Conference on System Administration (LISA '99). 1999. vol. 99. no. 1. pp. 229–238.
- YARA. The pattern matching swiss knife for malware researchers (and everyone else). URL: https://virustotal.github.io/yara/ (дата обращения: 03.11.2023).
- signature-base. URL: https://github.com/Neo23x0/signature-base/tree/master/yara (дата обращения: 03.11.2023).
- Гайворонская С. Исследование методов обнаружения шеллкодов в высокоскоростных каналах передачи данных // М., дис. канд. ф.-м. наук: 05.13.11: защищена 19.09.2014. 2014. 133 с.
- Bruschi D., Martignoni L., Monga M. Detecting self-mutating malware using control-flow graph matching // Detection of Intrusions and Malware & Vulnerability Assessment: Third International Conference. 2006. pp. 129–143.
- Naik N., Jenkins P., Savage N., Yang L., Boongoen T., Iam-On N. Fuzzy-import hashing: A static analysis technique for malware detection // Forensic Science International: Digital Investigation. 2021. vol. 37. doi: 10.1016/j.fsidi.2021.301139.
- Nataraj L., Karthikeyan S., Jacob G., Manjunath B.S. Malware images: visualization and automatic classification // Proceedings of the 8th International Symposium on Visualization for Cyber Security (VizSec '11). 2011. pp. 1–7.
- Shabtai A., Moskovitch R., Elovici Y., Glezer C. Detection of malicious code by applying machine learning classifiers on static features, a state-of-the-art survey // Information Security Technical Report. 2009. vol. 14. no. 1. pp. 16–29.
- Souri A., Hosseini R. A state-of-the-art survey of malware detection approaches using data mining techniques // Human-centric Computing and Information Sciences. 2018. vol. 8. no. 1. pp. 1–22. doi: 10.1186/s13673-018-0125-x.
- Wagener G., State R., Dulaunoy A. Malware behaviour analysis // Journal in Computer Virology. 2008. vol. 4. pp. 279–287.
- Endpoint Detection and Response (EDR). URL: https://encyclopedia.kaspersky.com/glossary/edr-endpoint-detection-response/ (дата обращения: 10.11.2023).
- Шевалье Я., Фенцль Ф., Коломеец М.В., Рике Р., Чечулин А.А., Краус К. Обнаружение кибератак в транспортных средствах с использованием характеризующих функций, искусственных нейронных сетей и визуального анализа // Информатика и автоматизация. 2021. Т. 20. № 4. С. 845–868.
- Bostami B., Ahmed M. Deep Learning Meets Malware Detection: An Investigation // Combating Security Challenges in the Age of Big Data: Powered by State-of-the-Art Artificial Intelligence Techniques. 2020. pp. 137–155.
- Зегжда Д.П., Калинин М.О., Крундышев В.М., Лаврова Д.С., Москвин Д.А., Павленко Е.Ю. Применение алгоритмов биоинформатики для обнаружения мутирующих кибератак // Информатика и автоматизация. 2021. Т. 20. № 4. С. 820–844.
- Jiang J., Zhang F. Detecting Portable Executable Malware by Binary Code Using an Artificial Evolutionary Fuzzy LSTM Immune System // Security and Communication Networks. 2021. vol. 2021. doi: 10.1155/2021/3578695.
- Wawryn K., Widulinski P. Detection of anomalies in compiled computer program files inspired by immune mechanisms using a template method // Journal of Computer Virology and Hacking Techniques. 2021. vol. 17. pp. 47–59.
- Котенко И.В., Саенко И.Б., Лаута О.С., Крибель А.М. Методика обнаружения аномалий и кибератак на основе интеграции методов фрактального анализа и машинного обучения // Информатика и автоматизация. 2022. Т. 21. № 6. С. 1328–1358.
- malware_images. URL: http://vision.ece.ucsb.edu/~lakshman/malware_images/album/ (дата обращения: 10.11.2023).
- anubis. URL: http://anubis.iseclab.org/ (дата обращения: 12.11.2023).
- Cuckoo Sandbox. URL: https://cuckoosandbox.org/ (дата обращения: 10.11.2023).
- ransomwaredataset2016. URL: https://github.com/rissgrouphub/ransomwaredataset2016 (дата обращения: 10.11.2023).
- MalwareDataset. URL: https://github.com/WindrunnerMax/MalwareDataset (дата обращения: 13.11.2023).
- Котенко И., Хмыров С. Анализ моделей и методик, используемых для атрибуции нарушителей кибербезопасности при реализации целевых атак // Вопросы кибербезопасности. 2022. Т. 4. № 50. С. 52–79.
- The Cyber Kill Chain. URL: https://www.lockheedmartin.com/en-us/capabilities/cyber/cyber-kill-chain.html (дата обращения: 08.11.2023).
- The Diamond Model of Intrusion Analysis. URL: https://www.activeresponse.org/wp-content/uploads/2013/07/diamond.pdf (дата обращения: 06.11.2023).
- Noor U., Anwar Z., Amjad T., Choo K.-K.R. A machine learning-based FinTech cyber threat attribution framework using high-level indicators of compromise // Future Generation Computer Systems. 2019. vol. 96. pp. 227–242.
- Emotet Strikes Again – LNK File Leads to Domain Wide Ransomware. URL: https://thedfirreport.com/2022/11/28/emotet-strikes-again-lnk-file-leads-to-domain-wide-ransomware/ (дата обращения: 03.11.2023).
- Mandiant. URL: https://mandiant.com (дата обращения: 12.11.2023).
- capa. URL: https://github.com/mandiant/capa (дата обращения: 12.11.2023).
- Levshun D., Kotenko I. A survey on artificial intelligence techniques for security event correlation: models, challenges, and opportunities // Artificial Intelligence Review. 2023. vol. 56. doi: 10.1007/s10462-022-10381-4.
- Check out Check Point’s coverage of the MITRE ATT&CK enterprise matrix. URL: https://www.checkpoint.com/solutions/mitre-attack/coverage/ (дата обращения: 13.11.2023).
- Hoglund G., Butler J. Rootkits: Subverting the Windows Kernel: Subverting the Windows Kernel // Addison-Wesley Professional. 2005. 352 p.
- drakvuf. URL: https://github.com/tklengyel/drakvuf (дата обращения: 09.11.2023).
- Filter Manager Concepts. URL: https://learn.microsoft.com/en-us/windows-hardware/drivers/ifs/filter-manager-concepts (дата обращения: 15.11.2023).
- About Event Tracing. URL: https://learn.microsoft.com/en-us/windows/win32/etw/about-event-tracing (дата обращения: 10.11.2023).
- Sysmon. URL: https://learn.microsoft.com/en-us/sysinternals/downloads/sysmon/ (дата обращения: 09.11.2023).
- Security Datasets. URL: https://github.com/OTRF/Security-Datasets (дата обращения: 15.11.2023).
- Sikorski M., Honig A. Practical Malware Analysis: The Hands-On Guide to Dissecting Malicious Software // No Starch Press, 2012. 800 p.
- community/modules/signatures/ URL: https://github.com/cuckoosandbox/community/tree/master/modules/signatures/ (дата обращения: 13.11.2023).
- mongoosecurity. URL: https://github.com/SDanilytics/mongoosecurity (дата обращения: 01.11.2023).
- What is the ELK Stack? URL: https://www.elastic.co/what-is/elk-stack (дата обращения: 15.11.2023).
- Elastic stack (ELK) on Docker. URL: https://github.com/deviantony/docker-elk (дата обращения: 25.11.2023).
- Elastic Agent 8.1.1. URL: https://www.elastic.co/downloads/past-releases/elastic-agent-8-1-1 (дата обращения: 03.11.2023).
- Sigma Command Line Interface. URL: https://github.com/SigmaHQ/sigma-cli (дата обращения: 01.08.2023).
- Types of Malware. URL: https://www.kaspersky.com/resource-center/threats/malware-classifications (дата обращения: 09.11.2023).
- Submission Utility. URL: https://cuckoo.readthedocs.io/en/latest/usage/submit/?highlight=timeout#submission-utility (дата обращения: 01.11.2023).
Arquivos suplementares
