4.6 Article

Automatically Attributing Mobile Threat Actors by Vectorized ATT&CK Matrix and Paired Indicator

Journal

SENSORS
Volume 21, Issue 19, Pages -

Publisher

MDPI
DOI: 10.3390/s21196522

Keywords

threat intelligence; mobile security; cyber security

Funding

  1. Agency for Defense Development [UD190016ED]

Ask authors/readers for more resources

Mobile attacks have become an important attack vector for APT groups in the past decade, prompting experts to propose automated systems for detection and attribution. By adopting MITRE's ATT & CK framework, the study was able to effectively detect threat actors and malware, reducing false positives through Indicator of Compromise (IoC) comparisons.
During the past decade, mobile attacks have been established as an indispensable attack vector adopted by Advanced Persistent Threat (APT) groups. The ubiquitous nature of the smartphone has allowed users to use mobile payments and store private or sensitive data (i.e., login credentials). Consequently, various APT groups have focused on exploiting these vulnerabilities. Past studies have proposed automated classification and detection methods, while few studies have covered the cyber attribution. Our study introduces an automated system that focuses on cyber attribution. Adopting MITRE's ATT & CK for mobile, we performed our study using the tactic, technique, and procedures (TTPs). By comparing the indicator of compromise (IoC), we were able to help reduce the false flags during our experiment. Moreover, we examined 12 threat actors and 120 malware using the automated method for detecting cyber attribution.

Authors

I am an author on this paper
Click your name to claim this paper and add it to your profile.

Reviews

Primary Rating

4.6
Not enough ratings

Secondary Ratings

Novelty
-
Significance
-
Scientific rigor
-
Rate this paper

Recommended

No Data Available
No Data Available