首页 > 最新文献

Digital Threats: Research and Practice最新文献

英文 中文
The economics of ransomware attacks on integrated supply chain networks 勒索软件攻击集成供应链网络的经济学
Pub Date : 2023-02-10 DOI: 10.1145/3579647
A. Cartwright, E. Cartwright
We explore the economics of ransomware on production supply chains. Integrated supply chains result in a mutual-dependence between firms that can be exploited by cyber-criminals. For instance, we show that by targeting one firm in the network the criminals can potentially hold multiple firms to ransom. Overlapping security systems may also allow the criminals to strike at weak points in the network. For instance, it may be optimal for the attacker to target a supplier in order to ransom a large producer at the heart of the production network. We introduce a game theoretic model of an attack on a supply chain and solve for two types of Nash equilibria. We then study a hub and spoke example before providing simulation results for a general case. We find that the total ransom the criminals can demand is increasing in the average path length of the network. Thus, the ransom is lowest for a hub and spoke network and highest for a line network. Mitigation strategies are discussed.
我们探讨了勒索软件在生产供应链上的经济学。整合的供应链导致公司之间的相互依赖,这可能被网络罪犯利用。例如,我们表明,通过攻击网络中的一家公司,犯罪分子可能会向多家公司勒索赎金。重叠的安全系统也可能使犯罪分子能够攻击网络的薄弱环节。例如,攻击者以供应商为目标,以勒索位于生产网络核心的大型生产商,这可能是最理想的。引入了供应链攻击的博弈论模型,求解了两类纳什均衡。然后,在提供一般情况的仿真结果之前,我们研究了一个轮毂和辐条示例。我们发现,犯罪分子可以索取的总赎金随着网络平均路径长度的增加而增加。因此,轮辐网络的赎金最低,而线路网络的赎金最高。讨论了缓解策略。
{"title":"The economics of ransomware attacks on integrated supply chain networks","authors":"A. Cartwright, E. Cartwright","doi":"10.1145/3579647","DOIUrl":"https://doi.org/10.1145/3579647","url":null,"abstract":"We explore the economics of ransomware on production supply chains. Integrated supply chains result in a mutual-dependence between firms that can be exploited by cyber-criminals. For instance, we show that by targeting one firm in the network the criminals can potentially hold multiple firms to ransom. Overlapping security systems may also allow the criminals to strike at weak points in the network. For instance, it may be optimal for the attacker to target a supplier in order to ransom a large producer at the heart of the production network. We introduce a game theoretic model of an attack on a supply chain and solve for two types of Nash equilibria. We then study a hub and spoke example before providing simulation results for a general case. We find that the total ransom the criminals can demand is increasing in the average path length of the network. Thus, the ransom is lowest for a hub and spoke network and highest for a line network. Mitigation strategies are discussed.","PeriodicalId":202552,"journal":{"name":"Digital Threats: Research and Practice","volume":"18 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-02-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127206532","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
An Analysis of Adversary-Centric Security Testing within Information and Operational Technology Environments 信息和操作技术环境中以对手为中心的安全测试分析
Pub Date : 2023-02-09 DOI: 10.1145/3569958
Alex Staves, Antonios Gouglidis, D. Hutchison
Assurance techniques such as adversary-centric security testing are an essential part of the risk assessment process for improving risk mitigation and response capabilities against cyber attacks. While the use of these techniques, including vulnerability assessments, penetration tests, and red team engagements, is well established within Information Technology (IT) environments, there are challenges to conducting these within Operational Technology (OT) environments, often due to the critical nature of the OT system. In this article, we provide an analysis of the technical differences between IT and OT from an asset management perspective. This analysis provides a base for identifying how these differences affect the phases of adversary-centric security tests within industrial environments. We then evaluate these findings by using adversary-centric security testing techniques on an industrial control system testbed. Results from this work demonstrate that while legacy OT is highly susceptible to disruption during adversary-centric security testing, modern OT that uses better hardware and more optimised software is significantly more resilient to tools and techniques used for security testing. Clear requirements can, therefore, be identified for ensuring appropriate adversary-centric security testing within OT environments by quantifying the risks that the tools and techniques used during such engagements present to the operational process.
以对手为中心的安全测试等保证技术是风险评估过程的重要组成部分,可用于改善风险缓解和应对网络攻击的能力。虽然在信息技术(IT)环境中已经很好地建立了这些技术的使用,包括漏洞评估、渗透测试和红队交战,但是在操作技术(OT)环境中执行这些技术存在挑战,这通常是由于OT系统的关键性质。在本文中,我们从资产管理的角度分析了IT和OT之间的技术差异。此分析为确定这些差异如何影响工业环境中以对手为中心的安全测试阶段提供了基础。然后,我们通过在工业控制系统测试平台上使用以对手为中心的安全测试技术来评估这些发现。这项工作的结果表明,虽然传统的OT在以对手为中心的安全测试期间非常容易受到干扰,但使用更好的硬件和更优化的软件的现代OT对用于安全测试的工具和技术具有更大的弹性。因此,可以通过量化工具和技术的风险来确定明确的需求,从而确保在OT环境中进行适当的以对手为中心的安全测试。
{"title":"An Analysis of Adversary-Centric Security Testing within Information and Operational Technology Environments","authors":"Alex Staves, Antonios Gouglidis, D. Hutchison","doi":"10.1145/3569958","DOIUrl":"https://doi.org/10.1145/3569958","url":null,"abstract":"Assurance techniques such as adversary-centric security testing are an essential part of the risk assessment process for improving risk mitigation and response capabilities against cyber attacks. While the use of these techniques, including vulnerability assessments, penetration tests, and red team engagements, is well established within Information Technology (IT) environments, there are challenges to conducting these within Operational Technology (OT) environments, often due to the critical nature of the OT system. In this article, we provide an analysis of the technical differences between IT and OT from an asset management perspective. This analysis provides a base for identifying how these differences affect the phases of adversary-centric security tests within industrial environments. We then evaluate these findings by using adversary-centric security testing techniques on an industrial control system testbed. Results from this work demonstrate that while legacy OT is highly susceptible to disruption during adversary-centric security testing, modern OT that uses better hardware and more optimised software is significantly more resilient to tools and techniques used for security testing. Clear requirements can, therefore, be identified for ensuring appropriate adversary-centric security testing within OT environments by quantifying the risks that the tools and techniques used during such engagements present to the operational process.","PeriodicalId":202552,"journal":{"name":"Digital Threats: Research and Practice","volume":"48 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-02-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124756109","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Ransomware as a Predator: Modelling the Systemic Risk to Prey 作为捕食者的勒索软件:对猎物的系统风险建模
Pub Date : 2023-01-18 DOI: 10.1145/3579648
Louise Axon, Arnau Erola, Ioannis Agrafiotis, G. Uuganbayar, M. Goldsmith, S. Creese
The accelerated pace with which companies, governments and institutions embrace digital transformation is creating opportunities for economic prosperity, but also increases the threat landscape. Recent orchestrated cyber-attacks have revealed the unpredictability of the harm they can cause in our society, rendering the creation of new models that capture systemic risk more critical than ever. In this paper, we model the behaviour of one of the most prominent cyber-attacks: ransomware; in particular ransomware that propagates between organisations via the Internet. We draw concepts from epidemiological models of viral propagation to reason about policies that can reduce the systemic cyber-risk to the community. To achieve this, we present a compartment-based epidemiological model of predator-prey interactions, and run simulations to validate the importance of defensive controls that reduce the propagation of ransomware. Our model suggests that with specific defensive controls in place, other response policies may also become more effective. A prey policy to not pay the ransom may improve the ability of the victim population to recover; while information-sharing may reduce the number of organisations compromised, if certain conditions on the speed of threat-intelligence sharing practices are met. These results indicate the validity of the approach, which we believe could be extended to explore the impacts of a broad range of attacker and defender behaviours and characteristics of the digital environment on systemic risk.
企业、政府和机构接受数字化转型的步伐加快,为经济繁荣创造了机会,但也增加了威胁格局。最近精心策划的网络攻击揭示了它们可能对我们的社会造成的伤害的不可预测性,这使得创建捕捉系统风险的新模型比以往任何时候都更加重要。在本文中,我们模拟了最突出的网络攻击之一的行为:勒索软件;特别是通过互联网在组织之间传播的勒索软件。我们从病毒传播的流行病学模型中汲取概念,以推理可以减少社区系统性网络风险的政策。为了实现这一目标,我们提出了一个基于隔间的捕食者-猎物相互作用的流行病学模型,并进行了模拟,以验证减少勒索软件传播的防御控制的重要性。我们的模型表明,有了特定的防御控制措施,其他应对政策也可能变得更加有效。不支付赎金的政策可以提高受害者群体的恢复能力;虽然信息共享可能会减少受到威胁的组织数量,但如果满足威胁情报共享实践速度的某些条件。这些结果表明了该方法的有效性,我们认为可以扩展到探索广泛的攻击者和防御者行为以及数字环境特征对系统风险的影响。
{"title":"Ransomware as a Predator: Modelling the Systemic Risk to Prey","authors":"Louise Axon, Arnau Erola, Ioannis Agrafiotis, G. Uuganbayar, M. Goldsmith, S. Creese","doi":"10.1145/3579648","DOIUrl":"https://doi.org/10.1145/3579648","url":null,"abstract":"The accelerated pace with which companies, governments and institutions embrace digital transformation is creating opportunities for economic prosperity, but also increases the threat landscape. Recent orchestrated cyber-attacks have revealed the unpredictability of the harm they can cause in our society, rendering the creation of new models that capture systemic risk more critical than ever. In this paper, we model the behaviour of one of the most prominent cyber-attacks: ransomware; in particular ransomware that propagates between organisations via the Internet. We draw concepts from epidemiological models of viral propagation to reason about policies that can reduce the systemic cyber-risk to the community. To achieve this, we present a compartment-based epidemiological model of predator-prey interactions, and run simulations to validate the importance of defensive controls that reduce the propagation of ransomware. Our model suggests that with specific defensive controls in place, other response policies may also become more effective. A prey policy to not pay the ransom may improve the ability of the victim population to recover; while information-sharing may reduce the number of organisations compromised, if certain conditions on the speed of threat-intelligence sharing practices are met. These results indicate the validity of the approach, which we believe could be extended to explore the impacts of a broad range of attacker and defender behaviours and characteristics of the digital environment on systemic risk.","PeriodicalId":202552,"journal":{"name":"Digital Threats: Research and Practice","volume":"70 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-01-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124018386","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Introduction to the Special Issue on the Lifecycle of IoT (In)security IoT (In)安全生命周期特刊简介
Pub Date : 2022-12-31 DOI: 10.1145/3569901
Paul Shomo, Sebastián Echeverría, J. Sowell
The editors of Digital Threats Research and Practice (DTRAP) are excited to bring readers this special issue on Internet of Things (IoT) security. Here, a diverse mixture of cybersecurity academics and industry practitioners have authored articles spanning vulnerabilities in encryption protocols, MAC-layer spoofing protection, shared IoT responsibility models, and industry issues around multimodal deployments. IoT security can be an alarming problem, as devices are often deeply embedded in our hospitals, vehicles, and infrastructure. IoT security is unique in that device manufacturers typically experience heavy downward cost-per-unit pressures, keeping the cybersecurity functionality in hardware and firmware scaled down as well. Heterogenous networks, hardware often leased in the cloud, and hyper-connected environments spanning multiple parties make cybersecurity a team sport. Today, shared responsibility models are a hot topic. The cloud industry has evolved well-defined security responsibilities between infrastructure providers, like Amazon, and tenant companies leasing infrastructure to deploy technologies within. Unfortunately, shared responsibility models around IoT ecosystems have been lacking. It is fitting that our first article, “Emerging Cybersecurity Capability Gaps in the Industrial Internet of Things: Overview and Research Agenda,” tackles the problem of a shared responsibility model in IoT. It presents an assessment of capability gaps based on a series of workshops with 100 expert participants. It presents comprehensive needs against the NIST framework and includes research that models the division of cybersecurity responsibility across the IoT device, network, and cloud resident data, impacting the full lifecycle. MAC-layer spoofing is a serious problem in wireless systems, and scaled-down IoT devices often lack any prevention and detection capabilities. “Randomized Moving Target Approach for MAC-layer Spoofing Detection and Prevention in IoT Systems” details a novel system combing signal-level device fingerprinting with the principles of Randomized Moving Target Defense (RMTD).
数字威胁研究与实践(DTRAP)的编辑很高兴为读者带来这一期关于物联网(IoT)安全的特刊。在这里,网络安全学者和行业从业者撰写了各种各样的文章,涵盖了加密协议漏洞、mac层欺骗保护、共享物联网责任模型以及围绕多模式部署的行业问题。物联网安全可能是一个令人担忧的问题,因为设备通常深深嵌入我们的医院、车辆和基础设施中。物联网安全的独特之处在于,设备制造商通常会面临沉重的单位成本下降压力,同时也会降低硬件和固件中的网络安全功能。异构网络、通常在云中租用的硬件以及跨越多方的超连接环境使网络安全成为一项团队运动。今天,共同责任模式是一个热门话题。云计算行业在基础设施提供商(如Amazon)和租赁基础设施以在其中部署技术的租户公司之间发展了明确定义的安全责任。不幸的是,围绕物联网生态系统的共同责任模型一直缺乏。我们的第一篇文章《工业物联网中出现的网络安全能力差距:概述和研究议程》解决了物联网中共同责任模型的问题,这是合适的。它提出了一个基于100名专家参加的一系列讲习班的能力差距评估。它针对NIST框架提出了全面的需求,并包括对影响整个生命周期的物联网设备、网络和云驻留数据的网络安全责任划分进行建模的研究。mac层欺骗是无线系统中的一个严重问题,而按比例缩小的物联网设备通常缺乏任何预防和检测能力。“物联网系统中mac层欺骗检测和预防的随机移动目标方法”详细介绍了一种将信号级设备指纹与随机移动目标防御(RMTD)原理相结合的新系统。
{"title":"Introduction to the Special Issue on the Lifecycle of IoT (In)security","authors":"Paul Shomo, Sebastián Echeverría, J. Sowell","doi":"10.1145/3569901","DOIUrl":"https://doi.org/10.1145/3569901","url":null,"abstract":"The editors of Digital Threats Research and Practice (DTRAP) are excited to bring readers this special issue on Internet of Things (IoT) security. Here, a diverse mixture of cybersecurity academics and industry practitioners have authored articles spanning vulnerabilities in encryption protocols, MAC-layer spoofing protection, shared IoT responsibility models, and industry issues around multimodal deployments. IoT security can be an alarming problem, as devices are often deeply embedded in our hospitals, vehicles, and infrastructure. IoT security is unique in that device manufacturers typically experience heavy downward cost-per-unit pressures, keeping the cybersecurity functionality in hardware and firmware scaled down as well. Heterogenous networks, hardware often leased in the cloud, and hyper-connected environments spanning multiple parties make cybersecurity a team sport. Today, shared responsibility models are a hot topic. The cloud industry has evolved well-defined security responsibilities between infrastructure providers, like Amazon, and tenant companies leasing infrastructure to deploy technologies within. Unfortunately, shared responsibility models around IoT ecosystems have been lacking. It is fitting that our first article, “Emerging Cybersecurity Capability Gaps in the Industrial Internet of Things: Overview and Research Agenda,” tackles the problem of a shared responsibility model in IoT. It presents an assessment of capability gaps based on a series of workshops with 100 expert participants. It presents comprehensive needs against the NIST framework and includes research that models the division of cybersecurity responsibility across the IoT device, network, and cloud resident data, impacting the full lifecycle. MAC-layer spoofing is a serious problem in wireless systems, and scaled-down IoT devices often lack any prevention and detection capabilities. “Randomized Moving Target Approach for MAC-layer Spoofing Detection and Prevention in IoT Systems” details a novel system combing signal-level device fingerprinting with the principles of Randomized Moving Target Defense (RMTD).","PeriodicalId":202552,"journal":{"name":"Digital Threats: Research and Practice","volume":"33 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-12-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131902389","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Introduction to the Special Issue on Vulnerabilities 漏洞特刊简介
Pub Date : 2022-12-31 DOI: 10.1145/3580605
F. Massacci, Nick Nikiforakis, Ivan Pashchenko, A. Sabetta, Victoria Wang
Vulnerabilities are a fundamental aspect of the field of Digital Threats. How we discover, manage, and reduce the impact of vulnerabilities is as important as the vulnerabilities themselves. In this special issue, we have five articles. We cover topics from “Analyzing the Direct and Transitive Impact of Vulnerabilities onto Different Artifact Repositories” to “Are We Skillful or Just Lucky? Interpreting the Possible Histories of Vulnerability Disclosure.” We want to know what to expect in vulnerabilities; the article entitled “Vulnerability Forecasting: Theory and Practice” looks at the future of what to expect. On the other hand, Smart Cities may have vulnerabilities as well; thus, the article entitled “Vulnerability Exposure Driven Intelligence in Smart, Circular Cities” examines those possibilities. Finally, can vulnerabilities help us defend our networks? The article entitled “Strategies for Practical Hybrid Attack Graph Generation and Analysis” considers this strategy. We hope you learn from these articles and the topics they cover can help you manage your own vulnerabilities. Vulnerability disclosure, transitive impacts, forecasting, and attack graph generating are all current issues that need more exposure. Being prepared for the future in smart cities is important as well.
漏洞是数字威胁领域的一个基本方面。我们如何发现、管理和减少漏洞的影响与漏洞本身同样重要。在这期特刊中,我们有五篇文章。我们涵盖了从“分析漏洞对不同工件存储库的直接和传递影响”到“我们是熟练的还是仅仅是幸运的?”解读漏洞披露的可能历史。”我们想知道在漏洞中会发生什么;题为“脆弱性预测:理论与实践”的文章着眼于未来的预期。另一方面,智慧城市也可能存在漏洞;因此,题为“智能循环城市中的脆弱性暴露驱动智能”的文章探讨了这些可能性。最后,漏洞能帮助我们保护网络吗?题为“实用混合攻击图生成和分析策略”的文章考虑了这种策略。我们希望您从这些文章中学到一些东西,它们所涵盖的主题可以帮助您管理自己的漏洞。漏洞披露、传递影响、预测和攻击图生成都是当前需要更多暴露的问题。为智慧城市的未来做好准备也很重要。
{"title":"Introduction to the Special Issue on Vulnerabilities","authors":"F. Massacci, Nick Nikiforakis, Ivan Pashchenko, A. Sabetta, Victoria Wang","doi":"10.1145/3580605","DOIUrl":"https://doi.org/10.1145/3580605","url":null,"abstract":"Vulnerabilities are a fundamental aspect of the field of Digital Threats. How we discover, manage, and reduce the impact of vulnerabilities is as important as the vulnerabilities themselves. In this special issue, we have five articles. We cover topics from “Analyzing the Direct and Transitive Impact of Vulnerabilities onto Different Artifact Repositories” to “Are We Skillful or Just Lucky? Interpreting the Possible Histories of Vulnerability Disclosure.” We want to know what to expect in vulnerabilities; the article entitled “Vulnerability Forecasting: Theory and Practice” looks at the future of what to expect. On the other hand, Smart Cities may have vulnerabilities as well; thus, the article entitled “Vulnerability Exposure Driven Intelligence in Smart, Circular Cities” examines those possibilities. Finally, can vulnerabilities help us defend our networks? The article entitled “Strategies for Practical Hybrid Attack Graph Generation and Analysis” considers this strategy. We hope you learn from these articles and the topics they cover can help you manage your own vulnerabilities. Vulnerability disclosure, transitive impacts, forecasting, and attack graph generating are all current issues that need more exposure. Being prepared for the future in smart cities is important as well.","PeriodicalId":202552,"journal":{"name":"Digital Threats: Research and Practice","volume":"11 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-12-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129444732","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Efficient Malware Analysis Using Metric Embeddings 使用度量嵌入的有效恶意软件分析
Pub Date : 2022-12-05 DOI: 10.1145/3615669
Ethan M. Rudd, David B. Krisiloff, Scott E. Coull, Daniel Olszewski, Edward Raff, James Holt
Real-world malware analysis consists of a complex pipeline of classifiers and data analysis – from detection to classification of capabilities to retrieval of unique training samples from user systems. In this paper, we aim to reduce the complexity of these pipelines through the use of low-dimensional metric embeddings of Windows PE files, which can be used in a variety of downstream applications, including malware detection, family classification, and malware attribute tagging. Specifically, we enrich labeling of malicious and benign PE files with computationally-expensive, disassembly-based malicious capabilities information. Using this enhanced labeling, we derive several different types of efficient metric embeddings utilizing an embedding neural network trained via contrastive loss, Spearman rank correlation, and combinations thereof. Our evaluation examines performance on a variety of transfer tasks performed on the EMBER and SOREL datasets, demonstrating that low-dimensional, computationally-efficient metric embeddings maintain performance with little decay. This offers the potential to quickly retrain for a variety of transfer tasks at significantly reduced overhead and complexity. We conclude with an examination of practical considerations for the use of our proposed embedding approach, such as robustness to adversarial evasion and introduction of task-specific auxiliary objectives to improve performance on mission critical tasks.
现实世界的恶意软件分析包括一个复杂的分类器和数据分析管道——从检测到分类能力,再到从用户系统中检索独特的训练样本。在本文中,我们的目标是通过使用Windows PE文件的低维度量嵌入来降低这些管道的复杂性,这可以用于各种下游应用程序,包括恶意软件检测,家族分类和恶意软件属性标记。具体地说,我们用计算昂贵的、基于反汇编的恶意能力信息来丰富恶意和良性PE文件的标记。使用这种增强的标记,我们利用通过对比损失、Spearman秩相关及其组合训练的嵌入神经网络,推导出几种不同类型的有效度量嵌入。我们的评估检查了在EMBER和SOREL数据集上执行的各种传输任务的性能,证明了低维、计算效率高的度量嵌入保持了几乎没有衰减的性能。这提供了在显著降低开销和复杂性的情况下快速重新训练各种传输任务的潜力。最后,我们对使用我们提出的嵌入方法的实际考虑进行了检查,例如对抗性规避的鲁棒性和引入特定于任务的辅助目标以提高关键任务的性能。
{"title":"Efficient Malware Analysis Using Metric Embeddings","authors":"Ethan M. Rudd, David B. Krisiloff, Scott E. Coull, Daniel Olszewski, Edward Raff, James Holt","doi":"10.1145/3615669","DOIUrl":"https://doi.org/10.1145/3615669","url":null,"abstract":"Real-world malware analysis consists of a complex pipeline of classifiers and data analysis – from detection to classification of capabilities to retrieval of unique training samples from user systems. In this paper, we aim to reduce the complexity of these pipelines through the use of low-dimensional metric embeddings of Windows PE files, which can be used in a variety of downstream applications, including malware detection, family classification, and malware attribute tagging. Specifically, we enrich labeling of malicious and benign PE files with computationally-expensive, disassembly-based malicious capabilities information. Using this enhanced labeling, we derive several different types of efficient metric embeddings utilizing an embedding neural network trained via contrastive loss, Spearman rank correlation, and combinations thereof. Our evaluation examines performance on a variety of transfer tasks performed on the EMBER and SOREL datasets, demonstrating that low-dimensional, computationally-efficient metric embeddings maintain performance with little decay. This offers the potential to quickly retrain for a variety of transfer tasks at significantly reduced overhead and complexity. We conclude with an examination of practical considerations for the use of our proposed embedding approach, such as robustness to adversarial evasion and introduction of task-specific auxiliary objectives to improve performance on mission critical tasks.","PeriodicalId":202552,"journal":{"name":"Digital Threats: Research and Practice","volume":"22 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-12-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126898203","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Threat-based Simulation of Data Exfiltration Towards Mitigating Multiple Ransomware Extortions 基于威胁的缓解多重勒索软件勒索的数据泄露仿真
Pub Date : 2022-10-29 DOI: 10.1145/3568993
M. Mundt, Harald Baier
Network-based attacks and their mitigation are of increasing importance in our ever-connected world. Often network-based attacks address valuable data, which the attacker either encrypts to extort ransom or steals to make money reselling, or both. After the infamous WannaCry and NotPetya ransomware attacks in 2017, companies stepped up their cyber defenses. More emphasis was placed on backup and recovery processes so that even when files were destroyed, organizations had copies for quick recovery. However, cyber criminals have also adapted their methods. Instead of simply encrypting files, double extortion ransomware now exfiltrates the data first, before encrypting it. As a consequence the early detection and prevention of data exfiltration is one of today’s major challenges of institutions connected to the Internet. If attempts to illegal data exfiltration are successfully detected, the attacked institution should address a probable subsequent encryption attack step, too. In particular, valuable business assets must be checked for unauthorized access and need to be protected. However, due to the bulk of network traffic and persistent data, automation is a key requirement to successfully defend contemporary threats. The main goal of this article is to present a concept and its initial evaluation to achieve automation of data exfiltration mitigation in a targeted manner. Our concept consists of two main steps. Based on recognized international approaches used in Cyber Threat Intelligence (CTI), an automatic procedure on base of the MITRE ATT&CK framework for deriving current threats with respect to data exfiltration is presented in the first place. In the spirit of the DTRAP forum, a practical approach is chosen in addition to the theory in this manner. Our evaluation reveals that we are able to automatically identify the most relevant recent risks of unauthorized data exfiltration. In our second step we present the design of a simulation gear based on the attacks extracted from the MITRE ATT&CK framework. The aim is to simulate the greatest threats before they actually occur in the operational environment. The strict focus on the threats of data exfiltration characterizes our solution and makes our approach an ideal addition to existing solutions. We provide an evaluation of this initial simulation concept and its underlying technology for the implementation to show that we are on the right track.
在我们这个互联互通的世界里,基于网络的攻击及其缓解变得越来越重要。通常,基于网络的攻击会针对有价值的数据,攻击者要么对这些数据进行加密以勒索赎金,要么窃取这些数据以倒卖获利,或者两者兼而有之。在2017年臭名昭著的WannaCry和NotPetya勒索软件攻击之后,公司加强了网络防御。更多的重点放在备份和恢复过程上,这样即使文件被破坏,组织也有副本进行快速恢复。然而,网络犯罪分子也改变了他们的方法。双重勒索勒索软件现在不是简单地加密文件,而是先泄露数据,然后再加密。因此,早期发现和防止数据泄露是当今连接到互联网的机构面临的主要挑战之一。如果成功检测到非法数据泄露的企图,受攻击的机构也应该处理可能的后续加密攻击步骤。特别是,必须检查有价值的业务资产是否存在未经授权的访问,并对其进行保护。然而,由于大量的网络流量和持久数据,自动化是成功防御当代威胁的关键要求。本文的主要目标是介绍一个概念及其初步评估,以有针对性的方式实现缓解数据泄露的自动化。我们的概念包括两个主要步骤。基于网络威胁情报(CTI)中使用的公认的国际方法,首先提出了基于MITRE ATT&CK框架的自动程序,用于获取有关数据泄露的当前威胁。本着DTRAP论坛的精神,除了理论之外,还以这种方式选择了一种实际方法。我们的评估显示,我们能够自动识别未经授权的数据泄露的最相关的最新风险。在我们的第二步中,我们提出了基于从MITRE ATT&CK框架中提取的攻击的仿真齿轮的设计。其目的是在最大的威胁真正在作战环境中发生之前进行模拟。我们的解决方案严格关注数据泄露的威胁,使我们的方法成为现有解决方案的理想补充。我们提供了对这个初始模拟概念及其实现的底层技术的评估,以表明我们在正确的轨道上。
{"title":"Threat-based Simulation of Data Exfiltration Towards Mitigating Multiple Ransomware Extortions","authors":"M. Mundt, Harald Baier","doi":"10.1145/3568993","DOIUrl":"https://doi.org/10.1145/3568993","url":null,"abstract":"Network-based attacks and their mitigation are of increasing importance in our ever-connected world. Often network-based attacks address valuable data, which the attacker either encrypts to extort ransom or steals to make money reselling, or both. After the infamous WannaCry and NotPetya ransomware attacks in 2017, companies stepped up their cyber defenses. More emphasis was placed on backup and recovery processes so that even when files were destroyed, organizations had copies for quick recovery. However, cyber criminals have also adapted their methods. Instead of simply encrypting files, double extortion ransomware now exfiltrates the data first, before encrypting it. As a consequence the early detection and prevention of data exfiltration is one of today’s major challenges of institutions connected to the Internet. If attempts to illegal data exfiltration are successfully detected, the attacked institution should address a probable subsequent encryption attack step, too. In particular, valuable business assets must be checked for unauthorized access and need to be protected. However, due to the bulk of network traffic and persistent data, automation is a key requirement to successfully defend contemporary threats. The main goal of this article is to present a concept and its initial evaluation to achieve automation of data exfiltration mitigation in a targeted manner. Our concept consists of two main steps. Based on recognized international approaches used in Cyber Threat Intelligence (CTI), an automatic procedure on base of the MITRE ATT&CK framework for deriving current threats with respect to data exfiltration is presented in the first place. In the spirit of the DTRAP forum, a practical approach is chosen in addition to the theory in this manner. Our evaluation reveals that we are able to automatically identify the most relevant recent risks of unauthorized data exfiltration. In our second step we present the design of a simulation gear based on the attacks extracted from the MITRE ATT&CK framework. The aim is to simulate the greatest threats before they actually occur in the operational environment. The strict focus on the threats of data exfiltration characterizes our solution and makes our approach an ideal addition to existing solutions. We provide an evaluation of this initial simulation concept and its underlying technology for the implementation to show that we are on the right track.","PeriodicalId":202552,"journal":{"name":"Digital Threats: Research and Practice","volume":"161 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-10-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115688396","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Personality Types and Ransomware Victimisation 人格类型和勒索软件受害者
Pub Date : 2022-10-26 DOI: 10.1145/3568994
Yagiz Yilmaz, Orçun Çetin, C. Grigore, B. Arief, J. Hernandez-Castro
Ransomware remains one of the most prevalent cyberthreats to individuals and businesses alike. Psychological techniques are often employed by attackers when infecting victims’ devices with ransomware, in an attempt to increase the likelihood of the victims paying the ransom demand. At the same time, cybersecurity researchers are continually putting in effort to find new ways to prevent ransomware infections and victimisation from happening. Since employees and contractors are often considered to be the most frequent and well-known attack vectors, it makes sense to focus on them. Identifying factors to predict the most vulnerable population to cyberattacks can be useful in preventing or mitigating the impact of ransomware attacks. Additionally, understanding victims’ psychological traits can help us devise better solutions to recover from the attack more effectively, while at the same time, encouraging victims not to pay the ransom demand to cybercriminals. In this paper, we investigated the relationship between personality types and ransomware victimisation, in order to understand whether people with certain personality types would be more prone to becoming a ransomware victim or not. We also studied the behavioural and psychological effects of becoming a ransomware victim, in an attempt to see whether such an experience can be used to reinforce positive cybersecurity behaviours in the future. We carried out a survey involving 880 participants, recruited through the Prolific online survey platform. First, these participants were asked to answer a set of standard questions to determine their personality type, using the Big-Five personality trait indicators. They were then asked to answer several follow-up questions regarding victimisation, as well as their feelings and views post-victimisation. We found that 9.55% (n=84) of the participants had been a victim of ransomware. Out of these, 2.38% (n=2) were found to have paid the ransom. We found no compelling evidence to suggest that personality traits would influence ransomware victimisation. In other words, there are no discernible differences regarding potential ransomware victimisation based on people’s personality types alone. Therefore, we should not blame victims for falling prey – in particular, we should not apportion the blame to their personality type. These findings can be used to improve positive cybersecurity behaviours, for example, by encouraging victims to invest more in cybersecurity products and tools. Additionally, our results showed that the aftermath of a ransomware attack could be quite devastating and hard to deal with for many victims. Finally, our research shows that properly dealing with ransomware is a complex socio-technical challenge that requires both technical and psychological support.
勒索软件仍然是对个人和企业最普遍的网络威胁之一。攻击者在用勒索软件感染受害者的设备时,经常使用心理技巧,试图增加受害者支付赎金的可能性。与此同时,网络安全研究人员正在不断努力寻找新的方法来防止勒索软件感染和受害的发生。由于员工和承包商通常被认为是最常见和最知名的攻击媒介,因此关注他们是有意义的。识别因素以预测最易受网络攻击的人群,对于预防或减轻勒索软件攻击的影响非常有用。此外,了解受害者的心理特征可以帮助我们设计更好的解决方案,更有效地从攻击中恢复过来,同时,鼓励受害者不要向网络罪犯支付赎金。在本文中,我们调查了人格类型与勒索软件受害之间的关系,以了解具有某些人格类型的人是否更容易成为勒索软件的受害者。我们还研究了成为勒索软件受害者的行为和心理影响,试图看看这种经历是否可以用来加强未来的积极网络安全行为。我们通过多产在线调查平台招募了880名参与者。首先,这些参与者被要求回答一系列标准问题,以确定他们的性格类型,使用大五人格特征指标。然后,他们被要求回答几个关于受害的后续问题,以及他们在受害后的感受和看法。我们发现9.55% (n=84)的参与者曾经是勒索软件的受害者。其中2.38% (n=2)的人支付了赎金。我们没有发现令人信服的证据表明人格特征会影响勒索软件的受害者。换句话说,仅仅基于人的性格类型,在潜在的勒索软件受害者方面没有明显的差异。因此,我们不应该责怪受害者,特别是我们不应该把责任归咎于他们的性格类型。这些发现可用于改善积极的网络安全行为,例如,通过鼓励受害者更多地投资于网络安全产品和工具。此外,我们的研究结果表明,勒索软件攻击的后果可能是相当毁灭性的,对许多受害者来说很难处理。最后,我们的研究表明,正确处理勒索软件是一项复杂的社会技术挑战,需要技术和心理支持。
{"title":"Personality Types and Ransomware Victimisation","authors":"Yagiz Yilmaz, Orçun Çetin, C. Grigore, B. Arief, J. Hernandez-Castro","doi":"10.1145/3568994","DOIUrl":"https://doi.org/10.1145/3568994","url":null,"abstract":"Ransomware remains one of the most prevalent cyberthreats to individuals and businesses alike. Psychological techniques are often employed by attackers when infecting victims’ devices with ransomware, in an attempt to increase the likelihood of the victims paying the ransom demand. At the same time, cybersecurity researchers are continually putting in effort to find new ways to prevent ransomware infections and victimisation from happening. Since employees and contractors are often considered to be the most frequent and well-known attack vectors, it makes sense to focus on them. Identifying factors to predict the most vulnerable population to cyberattacks can be useful in preventing or mitigating the impact of ransomware attacks. Additionally, understanding victims’ psychological traits can help us devise better solutions to recover from the attack more effectively, while at the same time, encouraging victims not to pay the ransom demand to cybercriminals. In this paper, we investigated the relationship between personality types and ransomware victimisation, in order to understand whether people with certain personality types would be more prone to becoming a ransomware victim or not. We also studied the behavioural and psychological effects of becoming a ransomware victim, in an attempt to see whether such an experience can be used to reinforce positive cybersecurity behaviours in the future. We carried out a survey involving 880 participants, recruited through the Prolific online survey platform. First, these participants were asked to answer a set of standard questions to determine their personality type, using the Big-Five personality trait indicators. They were then asked to answer several follow-up questions regarding victimisation, as well as their feelings and views post-victimisation. We found that 9.55% (n=84) of the participants had been a victim of ransomware. Out of these, 2.38% (n=2) were found to have paid the ransom. We found no compelling evidence to suggest that personality traits would influence ransomware victimisation. In other words, there are no discernible differences regarding potential ransomware victimisation based on people’s personality types alone. Therefore, we should not blame victims for falling prey – in particular, we should not apportion the blame to their personality type. These findings can be used to improve positive cybersecurity behaviours, for example, by encouraging victims to invest more in cybersecurity products and tools. Additionally, our results showed that the aftermath of a ransomware attack could be quite devastating and hard to deal with for many victims. Finally, our research shows that properly dealing with ransomware is a complex socio-technical challenge that requires both technical and psychological support.","PeriodicalId":202552,"journal":{"name":"Digital Threats: Research and Practice","volume":"10 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-10-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127492918","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
InviSeal: A Stealthy Dynamic Analysis Framework for Android Systems InviSeal: Android系统的隐形动态分析框架
Pub Date : 2022-10-12 DOI: 10.1145/3567599
Saurabh Kumar, Debadatta Mishra, Biswabandan Panda, S. Shukla
With wide adaptation of open-source Android into mobile devices by different device vendors, sophisticated malware are developed to exploit security vulnerabilities. As comprehensive security analysis on physical devices are impractical and costly, emulator-driven security analysis has gained popularity in recent times. Existing dynamic analysis frameworks suffer from two major issues: (i) they do not provide foolproof anti-emulation-detection measures even for fingerprint-based attacks, and (ii) they lack efficient cross-layer profiling capabilities. In this work, we present InviSeal, a comprehensive and scalable dynamic analysis framework that includes low-overhead cross-layer profiling techniques and detailed anti-emulation-detection measures along with the basic emulation features. While providing an emulator-based comprehensive analysis platform, InviSeal strives to remain behind-the-scene to avoid emulation-detection. We empirically demonstrate that the proposed OS layer profiling utility to achieve cross-layer profiling is ∼1.26× faster than existing strace-based approaches. Overall, on average, InviSeal incurs ∼1.04× profiling overhead in terms of the number of operations performed by the various workloads of the CaffeineMark-3.0 benchmark, which is better than the contemporary techniques. Furthermore, we measure the anti-emulation-detection strategies of InviSeal against the fingerprint-based emulation-detection attacks. Experimental results show that the emulation-detection attacks carried out by the malware samples do not find InviSeal as an emulated platform.
随着不同设备供应商将开源Android广泛应用于移动设备,开发出了复杂的恶意软件来利用安全漏洞。由于对物理设备进行全面的安全分析不切实际且成本高昂,仿真器驱动的安全分析近年来得到了广泛的应用。现有的动态分析框架存在两个主要问题:(i)即使是针对基于指纹的攻击,它们也不能提供万无一失的反仿真检测措施;(ii)它们缺乏有效的跨层分析能力。在这项工作中,我们提出了InviSeal,这是一个全面且可扩展的动态分析框架,包括低开销的跨层分析技术和详细的反仿真检测措施以及基本的仿真功能。在提供基于仿真器的综合分析平台的同时,InviSeal努力保持在幕后,以避免仿真检测。我们的经验证明,所提出的用于实现跨层分析的OS层分析实用程序比现有的基于序列的方法快约1.26倍。总体而言,就CaffeineMark-3.0基准测试的各种工作负载执行的操作数量而言,InviSeal平均会产生约1.04倍的分析开销,这比当代技术要好。此外,我们还测量了InviSeal针对基于指纹的仿真检测攻击的反仿真检测策略。实验结果表明,利用恶意软件样本进行的仿真检测攻击没有找到InviSeal作为仿真平台。
{"title":"InviSeal: A Stealthy Dynamic Analysis Framework for Android Systems","authors":"Saurabh Kumar, Debadatta Mishra, Biswabandan Panda, S. Shukla","doi":"10.1145/3567599","DOIUrl":"https://doi.org/10.1145/3567599","url":null,"abstract":"With wide adaptation of open-source Android into mobile devices by different device vendors, sophisticated malware are developed to exploit security vulnerabilities. As comprehensive security analysis on physical devices are impractical and costly, emulator-driven security analysis has gained popularity in recent times. Existing dynamic analysis frameworks suffer from two major issues: (i) they do not provide foolproof anti-emulation-detection measures even for fingerprint-based attacks, and (ii) they lack efficient cross-layer profiling capabilities. In this work, we present InviSeal, a comprehensive and scalable dynamic analysis framework that includes low-overhead cross-layer profiling techniques and detailed anti-emulation-detection measures along with the basic emulation features. While providing an emulator-based comprehensive analysis platform, InviSeal strives to remain behind-the-scene to avoid emulation-detection. We empirically demonstrate that the proposed OS layer profiling utility to achieve cross-layer profiling is ∼1.26× faster than existing strace-based approaches. Overall, on average, InviSeal incurs ∼1.04× profiling overhead in terms of the number of operations performed by the various workloads of the CaffeineMark-3.0 benchmark, which is better than the contemporary techniques. Furthermore, we measure the anti-emulation-detection strategies of InviSeal against the fingerprint-based emulation-detection attacks. Experimental results show that the emulation-detection attacks carried out by the malware samples do not find InviSeal as an emulated platform.","PeriodicalId":202552,"journal":{"name":"Digital Threats: Research and Practice","volume":"56 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-10-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122268722","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
AMiner: A Modular Log Data Analysis Pipeline for Anomaly-based Intrusion Detection 基于异常的入侵检测的模块化日志数据分析管道
Pub Date : 2022-10-10 DOI: 10.1145/3567675
Max Landauer, Markus Wurzenberger, Florian Skopik, Wolfgang Hotwagner, Georg Höld
Cyber attacks are omnipresent and their rapid detection is crucial for system security. Signature-based intrusion detection monitors systems for attack indicators and plays an important role in recognizing and preventing such attacks. Unfortunately, it is unable to detect new attack vectors and may be evaded by attack variants. As a solution, anomaly detection employs techniques from machine learning to detect suspicious log events without relying on predefined signatures. While visibility of attacks in network traffic is limited due to encryption of network packets, system log data is available in raw format and thus allows fine-granular analysis. However, system log processing is difficult as it involves different formats and heterogeneous events. To ease log-based anomaly detection, we present the AMiner, an open-source tool in the AECID toolbox that enables fast log parsing, analysis, and alerting. In this article, we outline the AMiner’s modular architecture and demonstrate its applicability in three use-cases.
网络攻击无处不在,其快速检测对系统安全至关重要。基于签名的入侵检测是对系统攻击指标的监控,在识别和防范此类攻击中起着重要作用。不幸的是,它无法检测到新的攻击向量,并且可能被攻击变体所逃避。作为一种解决方案,异常检测采用机器学习技术来检测可疑日志事件,而不依赖于预定义签名。由于对网络数据包进行了加密,网络流量中的攻击可见性受到限制,但系统日志数据以原始格式提供,因此可以进行细粒度分析。然而,系统日志处理是困难的,因为它涉及不同的格式和异构事件。为了简化基于日志的异常检测,我们提供了AMiner,这是AECID工具箱中的一个开源工具,支持快速日志解析、分析和警报。在本文中,我们概述了AMiner的模块化体系结构,并演示了它在三个用例中的适用性。
{"title":"AMiner: A Modular Log Data Analysis Pipeline for Anomaly-based Intrusion Detection","authors":"Max Landauer, Markus Wurzenberger, Florian Skopik, Wolfgang Hotwagner, Georg Höld","doi":"10.1145/3567675","DOIUrl":"https://doi.org/10.1145/3567675","url":null,"abstract":"Cyber attacks are omnipresent and their rapid detection is crucial for system security. Signature-based intrusion detection monitors systems for attack indicators and plays an important role in recognizing and preventing such attacks. Unfortunately, it is unable to detect new attack vectors and may be evaded by attack variants. As a solution, anomaly detection employs techniques from machine learning to detect suspicious log events without relying on predefined signatures. While visibility of attacks in network traffic is limited due to encryption of network packets, system log data is available in raw format and thus allows fine-granular analysis. However, system log processing is difficult as it involves different formats and heterogeneous events. To ease log-based anomaly detection, we present the AMiner, an open-source tool in the AECID toolbox that enables fast log parsing, analysis, and alerting. In this article, we outline the AMiner’s modular architecture and demonstrate its applicability in three use-cases.","PeriodicalId":202552,"journal":{"name":"Digital Threats: Research and Practice","volume":"68 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-10-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114215578","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
期刊
Digital Threats: Research and Practice
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1