Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security 2021
DOI: 10.1145/3460120.3485353
|View full text |Cite
|
Sign up to set email alerts
|

An Ontology-driven Knowledge Graph for Android Malware

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
5
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 8 publications
(5 citation statements)
references
References 2 publications
0
5
0
Order By: Relevance
“…Top document node in Figure 9: the filename is rkinstaller.exe and the full sha256 hash is given in the virustotal link 8 . Right document node in Figure 9: no associated filename and the full sha256 hash is given in the virustotal link 9 . Bottom document node in Figure 9: the filename is rkinstaller364.exe and the full sha256 hash is given in the virustotal link 10 .…”
Section: Malware Hash Files: Code and Resource Re-usementioning
confidence: 99%
See 1 more Smart Citation
“…Top document node in Figure 9: the filename is rkinstaller.exe and the full sha256 hash is given in the virustotal link 8 . Right document node in Figure 9: no associated filename and the full sha256 hash is given in the virustotal link 9 . Bottom document node in Figure 9: the filename is rkinstaller364.exe and the full sha256 hash is given in the virustotal link 10 .…”
Section: Malware Hash Files: Code and Resource Re-usementioning
confidence: 99%
“…The term potential IoC is important because it specifies that the text is potentially useful and quite unstructured, but there is a pattern match in the data that does fit a particular form (for example, an IP address, or a CVE). Graphs are a natural way to express these types of higher order connections and are used in a variety of cybersecurity contexts [9,10]. These types of networks, when they are intended for providing semantic meaning between heterogeneous data types are also referred to as knowledge graphs [11][12][13].…”
Section: Introductionmentioning
confidence: 99%
“…A pre-trained transformer-based relation classification model takes sentences from CTI reports in this format as input data and predicts the relation between e 1 and e 2 through a linear layer. Our relation extraction approach only considers pairs of entities that may have a valid relationship based on the adopted ontology [11], [33]. For instance, we may establish a relationship between a pair of entities of type Malware and Application (e.g., ⟨M alware, targets, Application⟩) but not consider a relationship between entities of type Application and Time.…”
Section: Adding Relationship To Conceptsmentioning
confidence: 99%
“…The class definitions for entities-Malware, Attack Pattern, Location, OS, Application, are mapped to existing threat intelligence ontology classes [11], [33] but modified for CTI and also follow the STIX2.1 framework. Relationships between them are defined by the same ontologies.…”
Section: Introductionmentioning
confidence: 99%
“…For our case, the CyNER model, which is an open-source Python module developed for cybersecurity named entity recognition, is a perfoct depiction of a NER model as it combines the transformer-based models for extracting entities in cybersecurity, NER models for generic entity types, and heuristics for identifying various indicators of compromise. The categorization of events as classes and extraction of malware attack information from a threat intelligence corpus has been reported in previous research, such as MALOnt2.0[22] and MALOnt. These approaches allows the combination of predictions from different approaches to meet specific needs.…”
mentioning
confidence: 96%