Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (12)

Search Parameters:
Keywords = Indicators of Compromise (IOC)

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
19 pages, 964 KiB  
Article
SGMNet: A Supervised Seeded Graph-Matching Method for Cyber Threat Hunting
by Chenghong Zhang and Lingyin Su
Symmetry 2025, 17(6), 898; https://doi.org/10.3390/sym17060898 - 6 Jun 2025
Viewed by 440
Abstract
Proactively hunting known attack behaviors within system logs, termed threat hunting, is gaining traction in cybersecurity. Existing methods typically rely on constructing a query graph representing known attack patterns and identifying it as a subgraph within a system-wide provenance graph. However, the large [...] Read more.
Proactively hunting known attack behaviors within system logs, termed threat hunting, is gaining traction in cybersecurity. Existing methods typically rely on constructing a query graph representing known attack patterns and identifying it as a subgraph within a system-wide provenance graph. However, the large scale and redundancy of provenance data lead to poor matching efficiency and high false-positive rates. To address these issues, this paper introduces SGMNet, a supervised seeded graph-matching network designed for efficient and accurate threat hunting. By selecting indicators of compromise (IOCs) as initial seed nodes, SGMNet extracts compact subgraphs from large-scale provenance graphs, significantly reducing graph size and complexity. It then learns adaptive node-expansion strategies to capture relevant context while suppressing irrelevant noise. Experiments on four real-world system log datasets demonstrate that SGMNet achieves a runtime reduction of over 60% compared to baseline methods, while reducing false positives by 35.2% on average. These results validate that SGMNet not only improves computational efficiency but also enhances detection precision, making it well suited for real-time threat hunting in large-scale environments. Full article
(This article belongs to the Section Computer)
Show Figures

Figure 1

19 pages, 1664 KiB  
Article
Large Language Models for Synthetic Dataset Generation of Cybersecurity Indicators of Compromise
by Ashwaq Almorjan, Mohammed Basheri and Miada Almasre
Sensors 2025, 25(9), 2825; https://doi.org/10.3390/s25092825 - 30 Apr 2025
Viewed by 1676
Abstract
In the field of Cyber Threat Intelligence (CTI), the scarcity of high-quality and labelled datasets that include Indicators of Compromise (IoCs) impact the design and implementation of robust predictive models that are capable of classifying IoCs in online communication, specifically in social media [...] Read more.
In the field of Cyber Threat Intelligence (CTI), the scarcity of high-quality and labelled datasets that include Indicators of Compromise (IoCs) impact the design and implementation of robust predictive models that are capable of classifying IoCs in online communication, specifically in social media contexts where users are potentially highly exposed to cyber threats. Thus, the generation of high-quality synthetic datasets can be utilized to fill this gap and develop effective CTI systems. Therefore, this study aims to fine-tune OpenAI’s Large Language Model (LLM), Gpt-3.5, to generate a synthetic dataset that replicates the style of a real social media curated dataset, as well as incorporates select IoCs as domain knowledge. Four machine-learning (ML) and deep-learning (DL) models were evaluated on two generated datasets (one with 4000 instances and the other with 12,000). The results indicated that, on the 4000-instance dataset, the Dense Neural Network (DenseNN) outputs the highest accuracy (77%), while on the 12,000-instance dataset, Logistic Regression (LR) achieved the highest accuracy of 82%. This study highlights the potential of integrating fine-tuned LLMs with domain-specific knowledge to create high-quality synthetic data. The main contribution of this research is in the adoption of fine-tuning of an LLM, Gpt-3.5, using real social media datasets and curated IoC domain knowledge, which is expected to improve the process of synthetic dataset generation and later IoC extraction and classification, offering a realistic and novel resource for cybersecurity applications. Full article
(This article belongs to the Section Intelligent Sensors)
Show Figures

Figure 1

25 pages, 4399 KiB  
Article
FSDC: Flow Samples and Dimensions Compression for Efficient Detection of DNS-over-HTTPS Tunnels
by Irénée Mungwarakarama, Yichuan Wang, Xinhong Hei, Xin Song, Enan Muhire Nyesheja and Jean Claude Turiho
Electronics 2024, 13(13), 2604; https://doi.org/10.3390/electronics13132604 - 3 Jul 2024
Viewed by 1317
Abstract
This paper proposes an innovative approach capitalized on the distinctive characteristics of command and control (C&C) beacons, namely, time intervals and frequency between consecutive unique connections, to compress the network flow dataset. While previous studies on the same matter used single technique, we [...] Read more.
This paper proposes an innovative approach capitalized on the distinctive characteristics of command and control (C&C) beacons, namely, time intervals and frequency between consecutive unique connections, to compress the network flow dataset. While previous studies on the same matter used single technique, we propose a multi-technique approach for efficient detection of DoH tunnels. We use a baseline public dataset, CIRA-CIC-DoHBrw-2020, containing over a million network flow properties and statistical features of DoH, tunnels, benign DoH and normal browsing (HTTPS) traffic. Each sample is represented by 33 features with a timestamp. Our methodology combines star graph and bar plot visualizations with supervised and unsupervised learning techniques. The approach underscores the importance of C&C beacon characteristic features in compressing a dataset and reducing a flow dimension while enabling efficient detection of DoH tunnels. Through compression, the original dataset size and dimensions are reduced by approximately 95% and 94% respectively. For supervised learning, RF emerges as the top-performing algorithm, attaining precision and recall scores of 100% each, with speed increase of 6796 times faster in training and 55 in testing. For anomaly detection models, OCSVM emerges as the most suitable choice for this purpose, with precision (88.89) and recall (100). Star graph and bar graph models also show a clear difference between normal traffic and DoH tunnels. The reduction in flow sample size and dimension, while maintaining accuracy, holds promise for edge networks with constrained resources and aids security analysts in interpreting complex ML models to identify Indicators of Compromise (IoC). Full article
(This article belongs to the Special Issue Advances in Data Science and Machine Learning)
Show Figures

Figure 1

18 pages, 11914 KiB  
Article
Industrial Control Systems Security Validation Based on MITRE Adversarial Tactics, Techniques, and Common Knowledge Framework
by Divine S. Afenu, Mohammed Asiri and Neetesh Saxena
Electronics 2024, 13(5), 917; https://doi.org/10.3390/electronics13050917 - 28 Feb 2024
Cited by 4 | Viewed by 3755
Abstract
Industrial Control Systems (ICSs) have become the cornerstone of critical sectors like energy, transportation, and manufacturing. However, the burgeoning interconnectivity of ICSs has also introduced heightened risks from cyber threats. The urgency for robust ICS security validation has never been more pronounced. This [...] Read more.
Industrial Control Systems (ICSs) have become the cornerstone of critical sectors like energy, transportation, and manufacturing. However, the burgeoning interconnectivity of ICSs has also introduced heightened risks from cyber threats. The urgency for robust ICS security validation has never been more pronounced. This paper provides an in-depth exploration of using the MITRE ATT&CK (Adversarial Tactics, Techniques, and Common Knowledge) framework to validate ICS security. Although originally conceived for enterprise Information Technology (IT), the MITRE ATT&CK framework’s adaptability makes it uniquely suited to address ICS-specific security challenges, offering a methodological approach to identifying vulnerabilities and bolstering defence mechanisms. By zeroing in on two pivotal attack scenarios within ICSs and harnessing a suite of security tools, this research identifies potential weak points and proposes solutions to rectify them. Delving into Indicators of Compromise (IOCs), investigating suitable tools, and capturing indicators, this study serves as a critical resource for organisations aiming to fortify their ICS security. Through this lens, we offer tangible recommendations and insights, pushing the envelope in the domain of ICS security validation. Full article
Show Figures

Figure 1

30 pages, 4151 KiB  
Review
A Survey of the Recent Trends in Deep Learning Based Malware Detection
by Umm-e-Hani Tayyab, Faiza Babar Khan, Muhammad Hanif Durad, Asifullah Khan and Yeon Soo Lee
J. Cybersecur. Priv. 2022, 2(4), 800-829; https://doi.org/10.3390/jcp2040041 - 28 Sep 2022
Cited by 69 | Viewed by 18511
Abstract
Monitoring Indicators of Compromise (IOC) leads to malware detection for identifying malicious activity. Malicious activities potentially lead to a system breach or data compromise. Various tools and anti-malware products exist for the detection of malware and cyberattacks utilizing IOCs, but all have several [...] Read more.
Monitoring Indicators of Compromise (IOC) leads to malware detection for identifying malicious activity. Malicious activities potentially lead to a system breach or data compromise. Various tools and anti-malware products exist for the detection of malware and cyberattacks utilizing IOCs, but all have several shortcomings. For instance, anti-malware systems make use of malware signatures, requiring a database containing such signatures to be constantly updated. Additionally, this technique does not work for zero-day attacks or variants of existing malware. In the quest to fight zero-day attacks, the research paradigm shifted from primitive methods to classical machine learning-based methods. Primitive methods are limited in catering to anti-analysis techniques against zero-day attacks. Hence, the direction of research moved towards methods utilizing classic machine learning, however, machine learning methods also come with certain limitations. They may include but not limited to the latency/lag introduced by feature-engineering phase on the entire training dataset as opposed to the real-time analysis requirement. Likewise, additional layers of data engineering to cater to the increasing volume of data introduces further delays. It led to the use of deep learning-based methods for malware detection. With the speedy occurrence of zero-day malware, researchers chose to experiment with few shot learning so that reliable solutions can be produced for malware detection with even a small amount of data at hand for training. In this paper, we surveyed several possible strategies to support the real-time detection of malware and propose a hierarchical model to discover security events or threats in real-time. A key focus in this survey is on the use of Deep Learning-based methods. Deep Learning based methods dominate this research area by providing automatic feature engineering, the capability of dealing with large datasets, enabling the mining of features from limited data samples, and supporting one-shot learning. We compare Deep Learning-based approaches with conventional machine learning based approaches and primitive (statistical analysis based) methods commonly reported in the literature. Full article
(This article belongs to the Special Issue Secure Software Engineering)
Show Figures

Figure 1

18 pages, 6583 KiB  
Article
BTH: Behavior-Based Structured Threat Hunting Framework to Analyze and Detect Advanced Adversaries
by Akashdeep Bhardwaj, Keshav Kaushik, Abdullah Alomari, Amjad Alsirhani, Mohammed Mujib Alshahrani and Salil Bharany
Electronics 2022, 11(19), 2992; https://doi.org/10.3390/electronics11192992 - 21 Sep 2022
Cited by 9 | Viewed by 4406
Abstract
Organizations of every size and industry are facing a new normal. Adversaries have become more sophisticated and persistent than ever before. Every network is facing never-ending onslaughts. Yet many organizations continue to rely on signature-based reactive threat detection and mitigation solutions as the [...] Read more.
Organizations of every size and industry are facing a new normal. Adversaries have become more sophisticated and persistent than ever before. Every network is facing never-ending onslaughts. Yet many organizations continue to rely on signature-based reactive threat detection and mitigation solutions as the primary line of defense against new-age, cutting-edge attacks. Even conventional attacks can bypass such security solutions. This means legacy protection solutions leave the organization’s data vulnerable to damage, destruction, and theft. Adversarial attacks are like ocean waves: they are very persistent and keep coming like attack campaigns. Sometimes the waves, in our case, attacks, look the same, where indicators of compromise (IoCs) effectively detect the attacks, while sometimes, the waves or attacks change and continue to look different, especially over a while. If somehow the defenders can recognize what is making those attacks or waves and the conditions, then detecting threats and attacks can have a longer-lasting effect of success. This study focuses on the behavior and habits of the attackers that can provide better and long-lasting results when matching adversarial profiles instead of using just IoCs. The paper presents a unique framework for behavior-based structured threat hunting to deliver rapid, consistent remediation against emerging threats and malware on systems and networks. Full article
(This article belongs to the Special Issue Intelligent Data Sensing, Processing, Mining, and Communication)
Show Figures

Figure 1

18 pages, 1692 KiB  
Article
DDoS Cyber-Incident Detection in Smart Grids
by Jorge C. Merlino, Mohammed Asiri and Neetesh Saxena
Sustainability 2022, 14(5), 2730; https://doi.org/10.3390/su14052730 - 25 Feb 2022
Cited by 11 | Viewed by 4581
Abstract
The smart grid (SG) offers potential benefits for utilities, electric generators, and customers alike. However, the prevalence of cyber-attacks targeting the SG emphasizes its dark side. In particular, distributed denial-of-service (DDoS) attacks can affect the communication of different devices, interrupting the SG’s operation. [...] Read more.
The smart grid (SG) offers potential benefits for utilities, electric generators, and customers alike. However, the prevalence of cyber-attacks targeting the SG emphasizes its dark side. In particular, distributed denial-of-service (DDoS) attacks can affect the communication of different devices, interrupting the SG’s operation. This could have profound implications for the power system, including area blackouts. The problem is that few operational technology tools provide reflective DDoS protection. Furthermore, such tools often fail to classify the types of attacks that have occurred. Defensive capabilities are necessary to identify the footprints of attacks in a timely manner, as they occur, and to make these systems sustainable for delivery of the services as expected. To meet this need for defensive capabilities, we developed a situational awareness tool to detect system compromise by monitoring the indicators of compromise (IOCs) of amplification DDoS attacks. We achieved this aim by finding IOCs and exploring attack footprints to understand the nature of such attacks and their cyber behavior. Finally, an evaluation of our approach against a real dataset of DDoS attack instances indicated that our tool can distinguish and detect different types of amplification DDoS attacks. Full article
Show Figures

Figure 1

20 pages, 402 KiB  
Article
Key Requirements for the Detection and Sharing of Behavioral Indicators of Compromise
by Antonio Villalón-Huerta, Ismael Ripoll-Ripoll and Hector Marco-Gisbert
Electronics 2022, 11(3), 416; https://doi.org/10.3390/electronics11030416 - 29 Jan 2022
Cited by 10 | Viewed by 9095
Abstract
Cyber threat intelligence feeds the focus on atomic and computed indicators of compromise. These indicators are the main source of tactical cyber intelligence most organizations benefit from. They are expressed in machine-readable formats, and they are easily loaded into security devices in order [...] Read more.
Cyber threat intelligence feeds the focus on atomic and computed indicators of compromise. These indicators are the main source of tactical cyber intelligence most organizations benefit from. They are expressed in machine-readable formats, and they are easily loaded into security devices in order to protect infrastructures. However, their usefulness is very limited, specially in terms of time of life. These indicators can be useful when dealing with non-advanced actors, but they are easily avoided by advanced ones. To detect advanced actor’s activities, an analyst must deal with behavioral indicators of compromise, which represent tactics, techniques and procedures that are not as common as the atomic and computed ones. In this paper, we analyze why these indicators are not widely used, and we identify key requirements for successful behavioral IOC detection, specification and sharing. We follow the intelligence cycle as the arranged sequence of steps for a defensive team to work, thereby providing a common reference for these teams to identify gaps in their capabilities. Full article
(This article belongs to the Special Issue New Challenges on Cyber Threat Intelligence)
Show Figures

Figure 1

35 pages, 2568 KiB  
Article
An Attack Simulation and Evidence Chains Generation Model for Critical Information Infrastructures
by Eleni-Maria Kalogeraki, Spyridon Papastergiou and Themis Panayiotopoulos
Electronics 2022, 11(3), 404; https://doi.org/10.3390/electronics11030404 - 28 Jan 2022
Cited by 5 | Viewed by 5945
Abstract
Recently, the rapid growth of technology and the increased teleworking due to the COVID-19 outbreak have motivated cyber attackers to advance their skills and develop new sophisticated methods, e.g., Advanced Persistent Threat (APT) attacks, to leverage their cybercriminal capabilities. They compromise interconnected Critical [...] Read more.
Recently, the rapid growth of technology and the increased teleworking due to the COVID-19 outbreak have motivated cyber attackers to advance their skills and develop new sophisticated methods, e.g., Advanced Persistent Threat (APT) attacks, to leverage their cybercriminal capabilities. They compromise interconnected Critical Information Infrastructures (CIIs) (e.g., Supervisory Control and Data Acquisition (SCADA) systems) by exploiting a series of vulnerabilities and launching multiple attacks. In this context, industry players need to increase their knowledge on the security of the CIs they operate and further explore the technical aspects of cyber-attacks, e.g., attack’s course, vulnerabilities exploitability, attacker’s behavior, and location. Several research papers address vulnerability chain discovery techniques. Nevertheless, most of them do not focus on developing attack graphs based on incident analysis. This paper proposes an attack simulation and evidence chains generation model which computes all possible attack paths associated with specific, confirmed security events. The model considers various attack patterns through simulation experiments to estimate how an attacker has moved inside an organization to perform an intrusion. It analyzes artifacts, e.g., Indicators of Compomise (IoCs), and any other incident-related information from various sources, e.g., log files, which are evidence of cyber-attacks on a system or network. Full article
(This article belongs to the Special Issue AI-Based Knowledge Management)
Show Figures

Figure 1

12 pages, 1010 KiB  
Communication
Automatically Attributing Mobile Threat Actors by Vectorized ATT&CK Matrix and Paired Indicator
by Kyoungmin Kim, Youngsup Shin, Justin Lee and Kyungho Lee
Sensors 2021, 21(19), 6522; https://doi.org/10.3390/s21196522 - 29 Sep 2021
Cited by 28 | Viewed by 4964
Abstract
During the past decade, mobile attacks have been established as an indispensable attack vector adopted by Advanced Persistent Threat (APT) groups. The ubiquitous nature of the smartphone has allowed users to use mobile payments and store private or sensitive data (i.e., login credentials). [...] Read more.
During the past decade, mobile attacks have been established as an indispensable attack vector adopted by Advanced Persistent Threat (APT) groups. The ubiquitous nature of the smartphone has allowed users to use mobile payments and store private or sensitive data (i.e., login credentials). Consequently, various APT groups have focused on exploiting these vulnerabilities. Past studies have proposed automated classification and detection methods, while few studies have covered the cyber attribution. Our study introduces an automated system that focuses on cyber attribution. Adopting MITRE’s ATT&CK for mobile, we performed our study using the tactic, technique, and procedures (TTPs). By comparing the indicator of compromise (IoC), we were able to help reduce the false flags during our experiment. Moreover, we examined 12 threat actors and 120 malware using the automated method for detecting cyber attribution. Full article
(This article belongs to the Special Issue Security for Mobile Sensing Networks)
Show Figures

Figure 1

24 pages, 776 KiB  
Article
Sharing Machine Learning Models as Indicators of Compromise for Cyber Threat Intelligence
by Davy Preuveneers and Wouter Joosen
J. Cybersecur. Priv. 2021, 1(1), 140-163; https://doi.org/10.3390/jcp1010008 - 26 Feb 2021
Cited by 47 | Viewed by 15758
Abstract
Cyber threat intelligence (CTI) sharing is the collaborative effort of sharing information about cyber attacks to help organizations gain a better understanding of threats and proactively defend their systems and networks from cyber attacks. The challenge that we address is the fact that [...] Read more.
Cyber threat intelligence (CTI) sharing is the collaborative effort of sharing information about cyber attacks to help organizations gain a better understanding of threats and proactively defend their systems and networks from cyber attacks. The challenge that we address is the fact that traditional indicators of compromise (IoC) may not always capture the breath or essence of a cyber security threat or attack campaign, possibly leading to false alert fatigue and missed detections with security analysts. To tackle this concern, we designed and evaluated a CTI solution that complements the attribute and tagging based sharing of indicators of compromise with machine learning (ML) models for collaborative threat detection. We implemented our solution on top of MISP, TheHive, and Cortex—three state-of-practice open source CTI sharing and incident response platforms—to incrementally improve the accuracy of these ML models, i.e., reduce the false positives and false negatives with shared counter-evidence, as well as ascertain the robustness of these models against ML attacks. However, the ML models can be attacked as well by adversaries that aim to evade detection. To protect the models and to maintain confidentiality and trust in the shared threat intelligence, we extend our previous research to offer fine-grained access to CP-ABE encrypted machine learning models and related artifacts to authorized parties. Our evaluation demonstrates the practical feasibility of the ML model based threat intelligence sharing, including the ability of accounting for indicators of adversarial ML threats. Full article
Show Figures

Figure 1

21 pages, 570 KiB  
Article
MALGRA: Machine Learning and N-Gram Malware Feature Extraction and Detection System
by Muhammad Ali, Stavros Shiaeles, Gueltoum Bendiab and Bogdan Ghita
Electronics 2020, 9(11), 1777; https://doi.org/10.3390/electronics9111777 - 26 Oct 2020
Cited by 52 | Viewed by 7181
Abstract
Detection and mitigation of modern malware are critical for the normal operation of an organisation. Traditional defence mechanisms are becoming increasingly ineffective due to the techniques used by attackers such as code obfuscation, metamorphism, and polymorphism, which strengthen the resilience of malware. In [...] Read more.
Detection and mitigation of modern malware are critical for the normal operation of an organisation. Traditional defence mechanisms are becoming increasingly ineffective due to the techniques used by attackers such as code obfuscation, metamorphism, and polymorphism, which strengthen the resilience of malware. In this context, the development of adaptive, more effective malware detection methods has been identified as an urgent requirement for protecting the IT infrastructure against such threats, and for ensuring security. In this paper, we investigate an alternative method for malware detection that is based on N-grams and machine learning. We use a dynamic analysis technique to extract an Indicator of Compromise (IOC) for malicious files, which are represented using N-grams. The paper also proposes TF-IDF as a novel alternative used to identify the most significant N-grams features for training a machine learning algorithm. Finally, the paper evaluates the proposed technique using various supervised machine-learning algorithms. The results show that Logistic Regression, with a score of 98.4%, provides the best classification accuracy when compared to the other classifiers used. Full article
Show Figures

Figure 1

Back to TopTop