ArkThor: Threat Categorization Based on Malware’s C2 Communication

Mohammed Jawed, Sriram Parameshwaran, Nitesh Kumar, Anand Handa, Sandeep Shukla

2024

Abstract

In today’s digital world, network security is of utmost importance. Cyber-attacks are becoming more sophisticated and complex, making it increasingly difficult to detect and prevent them. Command-and-Control (C2) communication is a common technique used by attackers to control infected hosts and steal sensitive information. Therefore, it is crucial to identify and categorize network threats accurately to prevent and mitigate cyber-attacks. However, traditional methods of threat categorization are often insufficient in identifying and classifying these communications. This work aims to develop a threat categorization tool based on C2 communication in archived/live stream .pcap files that can help organizations more effectively detect and respond to cyber threats. The resulting tool, ArkThor, represents safety and strength and is a cutting-edge threat categorization engine designed to empower organizations to stay ahead of emerging threats in the cybersecurity landscape.

Download


Paper Citation


in Harvard Style

Jawed M., Parameshwaran S., Kumar N., Handa A. and Shukla S. (2024). ArkThor: Threat Categorization Based on Malware’s C2 Communication. In Proceedings of the 10th International Conference on Information Systems Security and Privacy - Volume 1: ICISSP; ISBN 978-989-758-683-5, SciTePress, pages 203-210. DOI: 10.5220/0012420200003648


in Bibtex Style

@conference{icissp24,
author={Mohammed Jawed and Sriram Parameshwaran and Nitesh Kumar and Anand Handa and Sandeep Shukla},
title={ArkThor: Threat Categorization Based on Malware’s C2 Communication},
booktitle={Proceedings of the 10th International Conference on Information Systems Security and Privacy - Volume 1: ICISSP},
year={2024},
pages={203-210},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0012420200003648},
isbn={978-989-758-683-5},
}


in EndNote Style

TY - CONF

JO - Proceedings of the 10th International Conference on Information Systems Security and Privacy - Volume 1: ICISSP
TI - ArkThor: Threat Categorization Based on Malware’s C2 Communication
SN - 978-989-758-683-5
AU - Jawed M.
AU - Parameshwaran S.
AU - Kumar N.
AU - Handa A.
AU - Shukla S.
PY - 2024
SP - 203
EP - 210
DO - 10.5220/0012420200003648
PB - SciTePress