loading
Papers Papers/2022 Papers Papers/2022

Research.Publish.Connect.

Paper

Authors: Mohammed Jawed 1 ; Sriram Parameshwaran 2 ; Nitesh Kumar 3 ; Anand Handa 3 and Sandeep Shukla 3

Affiliations: 1 International Atomic Energy Agency (IAEA), Austria ; 2 McAfee India Pvt Ltd, India ; 3 C3i Hub, Indian Institute of Technology, Kanpur, India

Keyword(s): Threat Categorization, Command-and-Control(C2) Communication, Pcap Files, Network Security, Threat Detection, Threat Mitigation, Machine Learning, RabbitMQ, User Interface, APIs, SQLite Database, Containerization, Scapy, Python, Rule-Engine.

Abstract: In today’s digital world, network security is of utmost importance. Cyber-attacks are becoming more sophisticated and complex, making it increasingly difficult to detect and prevent them. Command-and-Control (C2) communication is a common technique used by attackers to control infected hosts and steal sensitive information. Therefore, it is crucial to identify and categorize network threats accurately to prevent and mitigate cyber-attacks. However, traditional methods of threat categorization are often insufficient in identifying and classifying these communications. This work aims to develop a threat categorization tool based on C2 communication in archived/live stream .pcap files that can help organizations more effectively detect and respond to cyber threats. The resulting tool, ArkThor, represents safety and strength and is a cutting-edge threat categorization engine designed to empower organizations to stay ahead of emerging threats in the cybersecurity landscape.

CC BY-NC-ND 4.0

Sign In Guest: Register as new SciTePress user now for free.

Sign In SciTePress user: please login.

PDF ImageMy Papers

You are not signed in, therefore limits apply to your IP address 3.145.56.28

In the current month:
Recent papers: 100 available of 100 total
2+ years older papers: 200 available of 200 total

Paper citation in several formats:
Jawed, M.; Parameshwaran, S.; Kumar, N.; Handa, A. and Shukla, S. (2024). ArkThor: Threat Categorization Based on Malware’s C2 Communication. In Proceedings of the 10th International Conference on Information Systems Security and Privacy - ICISSP; ISBN 978-989-758-683-5; ISSN 2184-4356, SciTePress, pages 203-210. DOI: 10.5220/0012420200003648

@conference{icissp24,
author={Mohammed Jawed. and Sriram Parameshwaran. and Nitesh Kumar. and Anand Handa. and Sandeep Shukla.},
title={ArkThor: Threat Categorization Based on Malware’s C2 Communication},
booktitle={Proceedings of the 10th International Conference on Information Systems Security and Privacy - ICISSP},
year={2024},
pages={203-210},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0012420200003648},
isbn={978-989-758-683-5},
issn={2184-4356},
}

TY - CONF

JO - Proceedings of the 10th International Conference on Information Systems Security and Privacy - ICISSP
TI - ArkThor: Threat Categorization Based on Malware’s C2 Communication
SN - 978-989-758-683-5
IS - 2184-4356
AU - Jawed, M.
AU - Parameshwaran, S.
AU - Kumar, N.
AU - Handa, A.
AU - Shukla, S.
PY - 2024
SP - 203
EP - 210
DO - 10.5220/0012420200003648
PB - SciTePress