2020
DOI: 10.2197/ipsjjip.28.1052
|View full text |Cite
|
Sign up to set email alerts
|

Detection of Malicious Tools by Monitoring DLL Using Deep Learning

Abstract: In targeted attacks, various malicious tools are leveraged by attackers. According to the Cybersecurity and Infrastructure Security Agency (CISA), tools such as China Chopper, Mimikatz, PowerShell Empire, and HUC Packet Transmitter are used in targeted attacks. Standard malware detection methods include those based on file names or hashes. However, attackers tend to avoid detection by changing the file name of malicious tools or by rebuilding them. Therefore, detecting malicious tools used in targeted attacks … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
4
1

Relationship

1
4

Authors

Journals

citations
Cited by 5 publications
(2 citation statements)
references
References 17 publications
(33 reference statements)
0
2
0
Order By: Relevance
“…By collecting events generated via Windows Event Collection or SIEM agents and analyzing them, it's possible to identify malicious or anomalous activities, including lateral movement. Matsuda et al (2019Matsuda et al ( , 2020 proposed a real-time detection system for targeted attacks based on Window Sysmon logs (Microsoft, 2022) to obtain DLL information. Their later research achieved a high detection rate of 90% even if the DLL was changed by about 10% using deep learning analysis.…”
Section: Sysmon and Lateral Movement Detectionmentioning
confidence: 99%
“…By collecting events generated via Windows Event Collection or SIEM agents and analyzing them, it's possible to identify malicious or anomalous activities, including lateral movement. Matsuda et al (2019Matsuda et al ( , 2020 proposed a real-time detection system for targeted attacks based on Window Sysmon logs (Microsoft, 2022) to obtain DLL information. Their later research achieved a high detection rate of 90% even if the DLL was changed by about 10% using deep learning analysis.…”
Section: Sysmon and Lateral Movement Detectionmentioning
confidence: 99%
“…Ha et al (2018) conducted a study to block the execution of malicious DLLs by learning API statistics for malicious DLLs [21]. In addition, Matsuda et al (2020) investigated various methods based on DLL data and proved a recall result of 97.45% for the malware detection rate using a deep learning algorithm [22]. This technique is highly accurate because it detects based on linear algebra values such as statistical estimation and regression analysis based on machine learning.…”
Section: Related Workmentioning
confidence: 99%