Proceedings of the 13th ACM Workshop on Artificial Intelligence and Security 2020
DOI: 10.1145/3411508.3421372
|View full text |Cite
|
Sign up to set email alerts
|

Automatic Yara Rule Generation Using Biclustering

Abstract: Yara rules are a ubiquitous tool among cybersecurity practitioners and analysts. Developing high-quality Yara rules to detect a malware family of interest can be labor-and time-intensive, even for expert users. Few tools exist and relatively little work has been done on how to automate the generation of Yara rules for specific families. In this paper, we leverage large n-grams (n ≥ 8) combined with a new biclustering algorithm to construct simple Yara rules more effectively than currently available software. O… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
7
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
4
3
2

Relationship

0
9

Authors

Journals

citations
Cited by 16 publications
(7 citation statements)
references
References 21 publications
0
7
0
Order By: Relevance
“…Its primary objective is to be able to identify groups of genes that act equally under a subset of samples (conditions). But the pioneering literature algorithms have shown certain limitations on the quality of biclusters that were unveiled [ 2 ].…”
Section: Introductionmentioning
confidence: 99%
“…Its primary objective is to be able to identify groups of genes that act equally under a subset of samples (conditions). But the pioneering literature algorithms have shown certain limitations on the quality of biclusters that were unveiled [ 2 ].…”
Section: Introductionmentioning
confidence: 99%
“…However, the same research also shows YARA rules rely on unpacked samples to trigger the identified traits within the YARA rules and this is similar to current MAA systems. More recently, Raff et al [96] tackle the labor-intensive problem and develop the state-of-the-art to automatically generate YARA rules using malware. Similar to the research by Bassat and Cohen [15], Kaspersky developed a Threat Attribution tool based on APT malware binary similarity [60].…”
Section: Binary Similarity and Yara Rulesmentioning
confidence: 99%
“…ML malware classifiers are able to scale to a large number of files and capture patterns that are difficult to describe explicitly. Together with rule-based approaches (e.g., Yara rules [55]), malware classifiers often serve as the first line of defense before sending difficult cases to more time-consuming analyses (e.g., manual inspection).…”
Section: Introductionmentioning
confidence: 99%